r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000300000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:48 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000a000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d00"/55], 0x4}}, 0x0) 04:03:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000007fffffff000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000600001e000000100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000009effffff000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:48 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000a000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d00"/82], 0x4}}, 0x0) 04:03:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000400000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:48 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:03:48 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000a000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d00"/82], 0x4}}, 0x0) 04:03:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000010ab0001e000000100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000a00000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000efffffff000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000a000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d00"/82], 0x4}}, 0x0) 04:03:49 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0x200000) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000080)=0xce8) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) write$P9_RREADLINK(r0, &(0x7f0000000100)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) r2 = fcntl$getown(r1, 0x9) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000300)={0x3, 0x3, 0x5, 0x581e, 0xfff, 0x8}) openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x8, 0x80, 0xff, 0x230, 0x0, 0x200, 0x4000, 0x1, 0x3, 0x8, 0x7, 0x5, 0x0, 0x100000001, 0x200, 0x0, 0x1, 0x7e, 0xe13, 0x31e, 0x3, 0x200, 0x4, 0x3, 0x10000, 0x80, 0x3ff, 0x7, 0x100000000, 0x7ff, 0x80, 0x4, 0x7, 0x7152, 0x6, 0x1000, 0x0, 0x3, 0x3, @perf_bp={&(0x7f00000000c0), 0x2}, 0x40, 0x80, 0x5, 0x7, 0x9, 0x0, 0x1f}, r2, 0xb, r0, 0xb) 04:03:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000f0ffffff000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000f00000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000a000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad08836"], 0x4}}, 0x0) 04:03:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000002e000000100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000fcffffff000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000a000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad08836"], 0x4}}, 0x0) 04:03:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:49 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:03:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000006000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000010000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000a000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad08836"], 0x4}}, 0x0) 04:03:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000003e000000100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000a000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500000000"], 0x4}}, 0x0) 04:03:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000020000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:49 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x100, 0x0) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000080)) syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0xfff, 0x3, &(0x7f0000000400)=[{&(0x7f0000000480)="aa5def61cf08357cc0806d2c3566d730602aecc4a7422308184050a73e071efa7f6ca6076080e15e1681aabd076c5181d955e314a80aeccfe66c5c335cffc01d377611aece58a75e900999767cd1c8b0d7899c320521494f25796cc9f17be290b5025a425cace4a61a5c3859e624f233c468a43cad2cda53a55673fa5262d523c1cb35fbc149192c70bf53e074aa9d94156f93eb433442bcfc798921aebdbf574efe7841fbe4702b2b5f", 0xaa, 0xc2}, {&(0x7f0000000300)="e8c9a2d3cbe9651c8d244c020b3e88e674f420dcdb7ecf20716817e085843fa10aa125692326f251b78fa30c9ca90d1b4c778b9fa0ff6dcf4b961688e6", 0x3d, 0x7fff}, {&(0x7f00000007c0)="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", 0x138, 0x5347c0df}], 0x100001, &(0x7f0000000900)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x4000000000000004) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) 04:03:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000003000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000a000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500000000"], 0x4}}, 0x0) 04:03:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000030000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000004e000000100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000a000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500000000"], 0x4}}, 0x0) 04:03:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000a000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000040000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000008e000000100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:49 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:03:50 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000a000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500000000000000"], 0x4}}, 0x0) 04:03:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f4], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000f000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:50 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000a000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500000000000000"], 0x4}}, 0x0) 04:03:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000000a0000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b8000000190001000000000000000001000100000000000000000000ffffff1fe000000100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:50 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000a000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500000000000000"], 0x4}}, 0x0) 04:03:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000000f0000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000df30000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:50 executing program 3: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000080)={0x8c, 0x9, "d7bbadcc6a6eb7b612215abe4da37a972709de7946429e06518a66ed88b29f8b18607d780996ac27c5ddebcb6480bc0912f7b1268f0d709eb9538c01e7d3b0f3a856445b624ff37c4e326e5037eff5a83e5aab30b8bdd96e61ba791d5480025eedbe06be7a96ac7af2ed3bf46fe88cb410a73e66a008024132caa83a39015b4dc25da16f"}, 0x10102) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10e) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:03:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e8], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000003f0000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:50 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000a000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea55000000000000000000"], 0x4}}, 0x0) 04:03:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000040e000000100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000003f000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000400000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:50 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000a000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea55000000000000000000"], 0x4}}, 0x0) 04:03:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:50 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f00000001c0)={0x0, {0x5, 0x2}}) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400003, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000300)={0xf, @pix_mp={0x8, 0xdeea5de, 0x34325241, 0x5, 0x2, [{0x800, 0xfffffffffffffffc}, {0x4, 0x9}, {0x5, 0x4}, {0x4, 0x20}, {0x0, 0x100}, {0x81, 0xdf15}, {0x800, 0x209e}, {0x2, 0x1}], 0x2, 0x8, 0x3, 0x3, 0x4}}) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000100)={@mcast2}, &(0x7f00000000c0)=0x24) writev(r1, &(0x7f0000000040), 0x0) 04:03:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000600000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000020001e000000100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000040000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:50 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000a000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea55000000000000000000"], 0x4}}, 0x0) 04:03:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000800000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:50 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000a000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0x3}}, 0x0) 04:03:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000030001e000000100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000055ea9e0000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:51 executing program 3: perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) setsockopt$inet6_int(r0, 0x29, 0xce, &(0x7f0000000080)=0x2, 0x4) r1 = socket$netlink(0x10, 0x3, 0x4000000000000001) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0x834, 0x0, 0x8, 0xfffffffffffffc5b, 0x0, 0x1f, 0x1000, 0x8, 0xff, 0x0, 0x2, 0xe04, 0x8001, 0x4912, 0x2, 0x1b, 0x100000001, 0x3, 0x1, 0x7fffffff, 0x9, 0x7, 0xa3, 0x10000, 0x6, 0x100, 0x5, 0x1, 0x7fffffff, 0x3, 0x4a0, 0x7f, 0x6, 0x10001, 0xf4, 0x4, 0x0, 0x1, 0x4, @perf_bp={&(0x7f00000000c0), 0xe}, 0x10000, 0x5, 0x4, 0xd, 0xeb, 0x3f, 0x11}, r2, 0x2, 0xffffffffffffffff, 0x1) 04:03:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000060000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000a000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0x3}}, 0x0) 04:03:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000ffffff9e0000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000a000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0x3}}, 0x0) 04:03:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000040001e000000100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:51 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2, 0x0) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000080)=0x2) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:03:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000079b60000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000a000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0x3}}, 0x0) 04:03:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000030df000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000a000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0x3}}, 0x0) 04:03:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b8000000190001000000000000000001000100000000000000000000000a0001e000000100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000ffffffef0000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000a000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0x3}}, 0x0) 04:03:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000100000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:51 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x22202, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000200)={0x4}, 0x4) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000000c0)={r3, 0x7, 0x77f, 0x5}, &(0x7f0000000100)=0x10) 04:03:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0x3}}, 0x0) 04:03:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b8000000190001000000000000000001000100000000000000000000000f0001e000000100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000fffffff00000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000200000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0x3}}, 0x0) 04:03:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000fffffffc0000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0x3}}, 0x0) 04:03:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:51 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:03:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000600001e000000100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000007fffffff0000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0x4}}, 0x0) 04:03:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000300000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000ffffffff0000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0x4}}, 0x0) 04:03:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000ffffffffffffffff0000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000301e000000100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000400000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:52 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x60800, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=0x0, &(0x7f00000001c0)=0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000200)={0x8, 0x4, 0x1, 0x5, r2}, 0x10) ioctl$TIOCSSERIAL(r1, 0x541f, &(0x7f0000000080)={0x5aa, 0x1, 0x7, 0x8001, 0x80000000, 0x2, 0x7, 0xfffffffffffffff7, 0xaa87, 0x8d, 0xd33, 0xae6, 0x8, 0x5, &(0x7f0000000300)=""/200, 0x7, 0x700000000000, 0x8}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:03:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000020000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0x4}}, 0x0) 04:03:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000030000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000a01e000000100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0x4}}, 0x0) [ 3506.334813][T30614] QAT: Invalid ioctl 04:03:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000a00000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0x4}}, 0x0) 04:03:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000040000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000f01e000000100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:52 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x3) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x2, 0x181000) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000080)=0x1107f065, 0x4) 04:03:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000f00000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0x4}}, 0x0) 04:03:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000a0000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1300], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100"/48, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0x4}}, 0x0) 04:03:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000f0000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:53 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000080)={0x8000000, 0x5}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x1e) 04:03:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000ab1001e000000100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1400], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000003f00000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100"/48, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0x4}}, 0x0) 04:03:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1700], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100"/48, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0x4}}, 0x0) 04:03:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000600000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000004000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000003f01e000000100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000300000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0x4}}, 0x0) 04:03:53 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x103900) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/145) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:03:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1900], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000006000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0x4}}, 0x0) 04:03:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000a00000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000004001e000000100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a00], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000f00000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0x4}}, 0x0) 04:03:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000ffffff9e00000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000006001e000000100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000a000000000000000a003e3f", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0x4}}, 0x0) 04:03:53 executing program 3: r0 = socket(0x11, 0x5, 0x84a) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000080), &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xffff, 0x2000) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x4) r2 = socket$netlink(0x10, 0x3, 0x4000000000000004) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f00000001c0)={0x2, 0x0, [{}, {}]}) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x0) 04:03:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000003f00000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b00], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000004000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000a000000000000000a003e3f", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0x4}}, 0x0) 04:03:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c00], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000030df00000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b80000001900010000000000000000010001000000000000000000000010ab01e000000100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:54 executing program 3: r0 = dup(0xffffffffffffffff) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="4287cb79117ce197730d778c84321e213dc4e62bfc2eb947382f701ca829947b8137eb628f5af08852145db45e3c9d943a9ef3ba21bf2edab0ad79691f57e8761a4bc95cee6f389d48094f65666d44d49e8150f578a345832c3f3220b47b7857aaa89b26dedca819ad32a4509e108c7746897be73b68e1027056a40dd74c18900454ae64403eab05dc9bff2fca9eb1390e2336", 0x93}, {&(0x7f00000001c0)="78aaa3eb279fb3d7584fc3a861cbfaebd537304f9d66bd4431a6c700852c83f0f89e9eb12f7041a29c5a4f3d572eae0fb7ae8ce7462930af2d32fef6b4f80c75cff2136820f6d69bf9bfb57f66c523d3db4305f1c278a4234f0b32ace7b7ce4414e133960ed87190", 0x68}, {&(0x7f0000000300)="a7f64fe59086e209dfa1ddf4b74ef5dc1340743f7ab0169f2a9f980b5d6d4fc9bb6695971e18f2862995c05dda0ac4bd7c27a3dae7e199d6d86e775fe8bdbb49494f93bcc1a866cd4dc80191033582d41af1bc36e478be81f6cd101447a73876c742f890bd537b99bafba8b30991e225e1378cbd33ff97bef37e4b36cb89a046241aec09daa1edd1556818aec22ae0ef4cbff255c11c22bfd031fd452495292a54c7a8b8364be5", 0xa7}], 0x3) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001540)={0x68, 0x0, &(0x7f00000004c0)=[@enter_looper, @register_looper, @increfs, @clear_death={0x400c630f, 0x1}, @exit_looper, @transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fda={0x66646185, 0x9, 0x1, 0x5}, @fd={0x66642a85, 0x0, r0}, @fda={0x66646185, 0x7, 0x0, 0x2}}, &(0x7f0000000240)={0x0, 0x20, 0x38}}}], 0x1000, 0x0, &(0x7f0000000540)="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"}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f00000003c0)=""/70) 04:03:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000a000000000000000a003e3f", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0x4}}, 0x0) 04:03:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000006000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d00], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000a000000000000000a003e3f0000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0x4}}, 0x0) 04:03:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000ffffffef00000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000b67900000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000400e000000100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000a000000000000000a003e3f0000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0x4}}, 0x0) 04:03:54 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x160) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000900)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x2000060}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x1c, r1, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xfff}]}, 0x1c}}, 0x24000005) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f0000000080)=@in={0x2, 0x4e21, @rand_addr=0x1ff}, 0x10, &(0x7f0000000640)=[{&(0x7f00000000c0)="b3cc26dba55fa5e9b18a2b738b008a0335974c2611f78d71f09bd97516eedcc9ede2e8f0ea7fcb4a92c7b0524bc1f7ba4269fa90258ea3e95223bcdcc22f1a01dac58ea64715d7e4bc0dc1e4a9a15284b0cba3ced54e5040ee", 0x59}, {&(0x7f00000001c0)="d1f7342e8b30020de66a2d8b7c5f39e84b1aa62707d77fd5fd427045978bd04edb6bd45182cddc813df622c9af08eb7271686d15a47e3d751860c507c5fd9760246507f0fe7e7607c95c3896c385943e0755bd6e02878acfc59825f29f006d377781f9f90b621ec09c6bd264d6657f2e7446a479a26e1e9a48d95e5053c831e6d444cb59335f3f2022e6d7369edb7acd5b3a4f82994ae58abb5f89500bfa2d0a2fd630bd6e71d69914ca831dda3d59a6c875", 0xb2}, {&(0x7f0000000300)="30f3643332649cf4edd3d381b46d37e87e273e7b5f6d364ad0666d927ba43deef5293f0fc0278baf5b5d794e68bed83ed717aeffe317b4be0d7f6926515b758a2387c80fe057bbd78c860a422cbe7569238f88dfd96839893b3d4515d6ae0a0210b219074bd7fb20637d938dff225484d562bb6c718eb2f11eada52153450fc3861cdc8657984a1b97c13bc288386f42c25eb1dd90d6105cc71302313b7a6aecaa1f946bee90614e2e6adca4302aeb05f2de6de76fc5f8bba5b1f2b21ca89ac73def11627c13a18a4f59ee25998a34", 0xcf}, {&(0x7f0000000400)="c5d6c508994d3b6b0fb4ca7f10c35c1bad70cc9ddf9ed33f7a297fc5472c09ed1c6485ff63381b42b85df5a5e8fb6add9f72f3bb4751df23c570b1339a7f9f57c778078c25ce6f87ad7eea9cf195e6d8a1ec7fa80a9ec72012de9932023aa926ccc0d3e8f75843172b11715a94bdd9a5ed6d5b19a863b702ba8c12aa0f42b1ff2c27b5c9094602ff120bcd30f30cb64aa1806c4b58d462b15333f1a09beceb019d98d2966ac2d1b6c95485b965be7f6588490f5be0d6aefa6fd43b541fd5512d64f25d3b5558dc7b6bdc140ce83be59033ff2ed0c579f37ae4f9", 0xda}, {&(0x7f0000000500)="9aeeb705ff", 0x5}, {&(0x7f0000000540)="c18816b6f64a5831c284c7db", 0xc}, {&(0x7f0000000580)="5c848bf48c5e876d2b67a4be2c078545c3aa75c2ca5692af2fb3ea43f2259cccce96e49c8f75bcbb7d8f3963e409a8636065331246d0e7eec7ceb7d9b3b489779f63a552b93957eeb04b1a2a7a0b445791acd00e980b142bd5099d399fa1d757e0eeff555cf14a44d051d407fb87c4b547e618957c4c2e1ccc4c2034e22b4923f3f1854e4702412fc8059372bab8f178f3e5bd5eca30f37d793f3515335e8c51bef61ad681c77805197233f4c500eda295293bd0", 0xb4}], 0x7, &(0x7f00000006c0)=[@dstaddrv6={0x20, 0x84, 0x8, @remote}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x9}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0x50, 0x40}, 0x8014) r2 = socket$netlink(0x10, 0x3, 0x4000000000000004) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000280)=@sack_info={0x0, 0x6, 0x8}, &(0x7f00000002c0)=0xc) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000880)=@assoc_value={r3, 0xfffffffffffffff9}, 0x8) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000780)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5491912e1dfe7be989b8a760cca6e700c67675a01b6388fbaa76f6c164d08bf51d6939a703f1ba4b5199edd06253f344d3d0ba67a313016dfa39731b283804484a0cf615a6bb085528f02f1f1119b2183fcac2995aae7cdcaef26a828aececed39a0ab28fcf0fb677fad2f3baad24c02279823345149805d5e1f1b6ee3b2b8df61ee5e1e106be33319649d8a3e4631065a9", 0x58}], 0x236) 04:03:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000079b600000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000a000000000000000a003e3f0000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0x4}}, 0x0) 04:03:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000fffffff000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000009eea55000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000a000000000000000a003e3f000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0x4}}, 0x0) 04:03:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2200], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000201e000000100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000fffffffc00000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000a000000000000000a003e3f000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0x4}}, 0x0) 04:03:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000010000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2300], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:54 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x1, 0x0) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000080)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000780)=[{&(0x7f0000000100)="d0", 0x1}, {&(0x7f00000001c0)="8289d319d7d506be3aa1f68c430d595aac6832123ce18f57a4d015c6e1c5fdc2e7d788ac32770789b7e983c7e3eee9418f518b202b8608872d6c63a6ead945ffafeef022dfcb110161ec77032b5975455c5d3e290505e599e1a18ee2a739979a52369e6492cba02083dbb99eb033bc6e07465da6faf0de", 0x77}, {&(0x7f0000000300)="9addf9ce27896d9a0d34083ba93cd8244e9ea754acae449c7b8c3878eee52fba4197b1e57f2aa576e8cd43cc4a7aeb62b86b91e201ca211b6cdc7feeea778df6d944b0ead472812a4a61ef2e0676b72d3a828867bd328ad01ae908c30c376c976236031307c99c1c2cbcbcd2d60725946f2823d5840845f25202b8adc3dc569f4988a2a00c0f9f9f06a4fae7170b574a3b20a0ad32b9b6b6d711247d5038ef50819a2374c0dddbf1ecd2e29e3cfb082923a4c8d2b70e5d085a85595c0db17185b473ee8b1798", 0xc6}, {&(0x7f0000000240)="262add15d896e4e45e78dd94f2236f116aa41310269966c259f5e247b171ea545c0fe7e7ec", 0x25}, {&(0x7f0000000400)="242b7fdc7bfd639c48d537e7fa2e8e022bf8b95f29f07f0d824a4e0b04edb1c2ac5342a461c6050239e26449dd7a8562f7c8d38690e2294aefc6024cf768fd36a526adfd162833b0d37f64fbc84240cf1cd52ce24da0036016d5c14b34c53cd3dc1e19238c546c0e9118a6b8e4c213a5c629a3399ff625909ff33094fc4710cbcd76f7a34a52de0e3a101ce8b7f9172138b8ba01da7434cfaac3f46a75e6c220a4cbfff825fa3f31eee551533f14c674aa9ffd0a9e673ffa802f06d2c6daf4a2b55e90f79fc54e94acc80adc12d295c3821c06", 0xd3}, {&(0x7f0000000500)="f858ad467f791d3f52b8e869af22f74cddc571cdf718bb5e9de6b58a0d54177bf789e840abd14ac78ff205664f3df419a3fc913e9e3e8bbc6ddbb4ea2841c3538610cebfdcc19fe3b256e61ae2faef7b7c9f39", 0x53}, {&(0x7f0000000580)="39715157ac859842544fb628e204f365abcaf1898e503e19e3ee20524ff4ac9c2d99f7e0dddebd47504cc798439f20847fa3fcde804f929be993fda95a07b41b3efa5f19cdaa45a3902662a117ccc2e2910911b14c1bd6527e3c72b2c917e116c4b788a87cb2f52249c03bab52075a97d41ab282b31ab98523f6e1114f98ad6bf76cc007d08e9f71794f45a1201cebc70a6d4f49fc125c30946f812903433b3d3e5d3c2aa5c9655994bcf10b507f9e1202a641bee758a00fef2da6fa115b0a5bcfbc88da5b8975bfc2975381c058e5026f0599bd86", 0xd5}, {&(0x7f0000000680)="0bce5208ad6690e3c09a492a167a262c19e50576de2f7a9a46b5e011a486a2379eccad0b6a2acc8e322498264471317a0b4da0a2ca161e2b6c1d55afd0891a8b66c36021ccf51419fe118c4b7e7098f08acd437c6136dc98f4426c1b0b5dba3945b3e80f6d7b871ab30da627d739aebc8c68a180f3a812b809f0bc0b6d104fa76996289b837b169f5c166b087a1fa26734a8876178cb63d97ec2ed2ece2ab00b4a7c710f2bb60222d914e9ce58dffd06252656f7e610e4e131343f9c26eab12cc6e55ed6b9c6d5", 0xc7}], 0x8, &(0x7f0000000800)=[@rights={{0x24, 0x1, 0x1, [r0, r0, r0, r0, r0]}}], 0x28, 0x10}, 0x4004004) r2 = socket$netlink(0x10, 0x3, 0xf) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:03:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000301e000000100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000a000000000000000a003e3f000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0x4}}, 0x0) 04:03:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000020000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000007fffffff00000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000401e000000100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2400], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:55 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:03:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000030000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:55 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x6}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={r1, 0x7fffffff, 0x2, [0x7f, 0xd8e]}, &(0x7f00000001c0)=0xc) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000300)={0x4, {{0x2, 0x4e24, @empty}}}, 0x88) r2 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:03:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2500], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000009effffff00000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:55 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:03:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000a01e000000100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000040000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2600], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:55 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:03:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000a0000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000efffffff00000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:55 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x6d, 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f00000000c0)={0x0, 0x7, 0x7fffffff, &(0x7f0000000080)=0x7}) r1 = socket$netlink(0x10, 0x3, 0x1f) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:03:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000f01e000000100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2700], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000f0000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:55 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:03:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000003f0000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000f0ffffff00000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:55 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:03:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000006001e000000100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:55 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) fsetxattr$security_smack_entry(r0, &(0x7f0000000080)='security.SMACK64EXEC\x00', &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x11, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400200, 0x0) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000300)="b1fe9a2c23dc904e0d476c8e4252288775a37ca966d99bcf5e3149f2ca39996cc939fe499cef0ef7a5bc96bfb570e71e1d3475053c71bd9d7b9430277d7165354ce96b71beeb0299acbb46ccfaeaffa3e95e52d9b69166807656b9b400cbb175cc1673f177b4fae0e2c8ee010683e372ca31ddfb0e33af9b5fbbceba200a319136b65c4573a6565f370a05b357c01a6ad36a55c49fdf24c78a6df7a5eaff5966fab0f25c87fa29b91b0cd8fac7720fa4a803359bbc1c3574c3a7a86c3d4a3ad72ee29cd86f4b968ca8fe72333fecd8", 0xcf}, {&(0x7f0000000400)="a772eb6a7f0a18f3ab91b96758418b00b48fdfd3f5991e6af1a9c35498d15c0d32bc5dd4df91ae28c6c6b7b5402083303665ee8f6cfdcaa3cca7074f3ba3c35a11523513999bbb1d9713f7d97bc40af1ba1b057c45a34a7ed3b02772c0fbe4949dd8c85edd3cc6cf6da10932e2f649d43698de505b8bf55a92374da3c85c1b5cce4da2f22b9ebf976d7292e048d55daf332363d4a47bf316a2b6dbbacbd292ffefab76c6dc04807f359ead794e108e3898330628fb29110116483e440782503b7ddb8806828406928ba06d59885bd1e5167adbd55968230eda53d436c82d9daee9491a3d372842c27d9fec2eecc1e2910f", 0xf1}, {&(0x7f00000001c0)="9598a26ed785f7d46f9529178686a6f428171c9c939bfa27ffea1b942081fcf46e8a44f6d2dd9816b5a1a304c714706dd7874cec187eb3f11e6c8c5d829a11bff30098e2c745538379f7efcd6c5c6454f3f93e83d76adf0f58162d09d85d7c905c022dc1703b0a1897866480d27c85541c3efc03b759067c6d975109fd2e4b3e01a84853416ff91a4897a5950fb85eb443c5a9e1d579d270", 0x98}, {&(0x7f0000000500)="b588f129324038e52b25b0c5ba68be79d9589afcfea302ad3c096def7526940b90498b9a84be82c1173feb0f95976b44033dd5a4c4c576be422893b9a379536bbcac3bc78a9f2f404c5e868b6cfc71ba23bfcd0c4156cfbfddc3db", 0x5b}, {&(0x7f0000000580)="9444109f60fe141d1af130c38422d0a1b7f3bf8c1df5b733f4537029f88f2966a54c855dfa2cfd545f21214fea5b1492d3557158bf6020bbf8f83b9cbdddf17caf5295604f0f9a26f29425e6dff0c295c670c2f83eb74634b6a7414e058f8e5aa7d98ba6dca8fae19bf7b1b61656b7bb2b07d47bc4c8fc9b75f6d95229a2635a23871910b1507aee3ba9eead7aad9e4dc9a584c55a032bd0afd10f1af9243a3bcbc7dcfbfe48cbb20e6875", 0xab}], 0x5) 04:03:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000400000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2900], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000fcffffff00000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:55 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:03:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000600000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c00], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000003e000000100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:56 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0xf1, 0x200000) write$P9_RLOPEN(r1, &(0x7f0000000200)={0x18, 0xd, 0x2, {{0x40, 0x0, 0x6}, 0x5}}, 0x18) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000080)={0x0, @bt={0x5, 0x9, 0x1, 0x1, 0x1000, 0x5, 0x2, 0x7, 0x101, 0x20, 0xae, 0xfffffffffffffffb, 0xf80000000, 0x100000000, 0x1c, 0x12}}) futex(&(0x7f0000000240), 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000340)=0x1, 0x0) 04:03:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:03:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000001000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000055ea9e0000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:03:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000040e000000100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000ffffff9e0000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:56 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1e) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:03:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000002000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:03:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000002e000000100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:03:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000079b60000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000003000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) [ 3510.471679][ T3278] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 04:03:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000ffffffef0000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:03:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000003e000000100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:56 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x502) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f00000000c0)={0x0, 0x6, 0x442, &(0x7f0000000080)=0x5}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000100)={0xa, 0xa, 0x6, 0x800}, 0xa) 04:03:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000fffffff00000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000004000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) [ 3510.683991][ T3522] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 04:03:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000004e000000100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000fffffffc0000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:03:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000007fffffff0000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:57 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f00000003c0)={0x0, 0x0, 0x2080}) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20000, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f0000000300)) getsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000000100)=0x693f7658, &(0x7f00000001c0)=0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x5, 0x69, 0x8, 0x7, 0x0, 0x4, 0x8000, 0x9, 0x5, 0x101, 0x4e800000, 0xa7, 0x3, 0x9, 0xfe, 0x10001, 0x10001, 0x21, 0x80000001, 0xb6, 0x5, 0x6, 0x3f, 0x6, 0x6, 0x4, 0x2, 0xffffffff, 0xfffffffffffffffe, 0x1, 0x7ff, 0x81, 0x3, 0x4, 0x9, 0x0, 0x0, 0x80, 0x2, @perf_config_ext={0x9, 0x9}, 0x4000, 0x9, 0x8, 0x3, 0x20, 0x100000001}, 0xffffffffffffffff, 0xf, r0, 0xa) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) [ 3510.927894][ T3762] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 04:03:57 executing program 1: socket$netlink(0x10, 0x3, 0x9) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:03:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000a000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000008e000000100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000009effffff0000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) [ 3511.056879][ T3957] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. 04:03:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000f000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:57 executing program 1: socket$netlink(0x10, 0x3, 0x9) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:03:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000efffffff0000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e002000100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:57 executing program 1: socket$netlink(0x10, 0x3, 0x9) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:03:57 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="f10a09000300ff7f08000001006ab427ccf0a011bd205b9c00010494d00300010006001ec9ca8447d2a2b78b7f096d4f8c6fb47d3b233dadaa1683fcd3eb46ef2835a87d95d74393bc4b274943143f088d0d35c5a1a18cd30663256ec568cefb7c48dbcee3eb3e95ed654543a820859558"], &(0x7f00000000c0)=0x1a) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r2, 0x3, 0x1, 0x1, 0x81, 0x2}, &(0x7f00000001c0)=0x14) 04:03:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000003f000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000f0ffffff0000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e003000100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000fcffffff0000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, 0x0, 0x0) 04:03:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80fe], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000040000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, 0x0, 0x0) 04:03:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000100000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:57 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000080)=ANY=[@ANYBLOB="08003f009373facc8f2772132f6df88e3ca48d562321e71be220ba5b9c2dc168fb6a1200fe576e17755f03622f5193d3e49247473e0b8560cd1fb0d0999cd848642e6c"]) r2 = shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x7000) shmdt(r2) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:03:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e004000100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88fe], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000200000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, 0x0, 0x0) 04:03:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000060000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000300000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00a000100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f0000000040), 0x0) 04:03:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000400000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf401], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:58 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) getsockname$netlink(r1, &(0x7f0000000240), &(0x7f0000000400)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000080)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) accept4$nfc_llcp(r1, &(0x7f0000000440), &(0x7f00000004c0)=0x60, 0x800) write$FUSE_ATTR(r1, &(0x7f00000001c0)={0x78, 0x0, 0x4, {0x8, 0x7, 0x0, {0x3, 0x5, 0x7f, 0x9, 0xffffffff, 0x7d0824f0, 0x31e, 0x2, 0x4, 0x3fad441c, 0x95f, r2, r3, 0x9, 0x8}}}, 0x78) 04:03:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f0000000040), 0x0) 04:03:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000a00000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000080000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00f000100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f0000000040), 0x0) 04:03:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000f00000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) 04:03:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000ffffff9e000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:58 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:03:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000003f00000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) 04:03:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e060000100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000004000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe88], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) 04:03:58 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r0) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000100)=0x800) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000080)={0x8000, 0x5, 0x2, {0x77359400}, 0x4, 0x401}) 04:03:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000030df000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000030100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000006000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1) 04:03:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000008000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1) 04:03:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000ffffffef000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000055ea9e00000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:59 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000080), 0x4) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) prctl$PR_SET_ENDIAN(0x14, 0x1) 04:03:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000a0100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)}], 0x1) 04:03:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000000ffffff9e00000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000f0100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:59 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x400) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e20, 0x607, @mcast2, 0x2ad6}, {0xa, 0x4e23, 0x5e, @empty, 0x80000000}, 0xfffffffffffffffe, [0x2ebc, 0x2, 0x6, 0x7, 0xffffffffffff97b1, 0x7fffffff, 0x200, 0x9]}, 0x5c) r1 = socket$netlink(0x10, 0x3, 0x2000000014) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000036d7a87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x7}], 0x1) 04:03:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000fffffff0000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000000000079b600000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f640094000589", 0x2c}], 0x1) 04:03:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400300], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f640094000589", 0x2c}], 0x1) 04:03:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000000ffffffef00000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000fffffffc000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f640094000589", 0x2c}], 0x1) 04:03:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0ab100100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000000fffffff000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:59 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f00000006c0)=0xe8) getresuid(&(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780)=0x0) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x5, 0x6, &(0x7f0000000500)=[{&(0x7f00000000c0)="6ef868ca5cbb10a1ce5a4f707cbb3a59364da10bbdcc22603535e3e2b7ece8dcf806ca0a550b7d7db0b59b5ce4111c477daa41e96489b511aafc3034d30db2186b963ffabd72556d9ac144603695662bc2bbe5bde701cf01c82cf01737aadc196a4e152aaa0b182d1ab55c2b8455cfd63f219b921935eedb56da", 0x7a, 0x7}, {&(0x7f00000001c0)="d9a1989e76181cee7e6941b34341259b4a2dd2d9771c653005aa3efb1dc4e8d7a08326b4c5fc175212583034ecc117884db73eed06c02c818d4a332bb5e64e82a8740da39aedf93afa72f88e1be5d34ddd374b609bf763000c7e10a51433363a2842b2220161cfdbeb2e0028bcfd6d689a19d6ef8f1228b1f7bff0c955af7e3f8d48d015dfae0c26ea2b3ac69c60c5e743751a7b0b", 0x95, 0xfff}, {&(0x7f0000000300)="ba8c12c3c80256663c5fa7ec79d1ac1bc16cbb8923de192a1912a91b87da2b2553a704e7d2b4ff5bcca625b69000e25de1baa0397579fa1eeab632371ef93e34f6330e13f9287f0fcbc0dd45e4782e57d9c49db7669e06c69262d70129b98f2eebc105643e2cb7836fd0bcc4ef6d1f2345da30b46dc48c06453721dd705fc6b43984ae1a2df98a5f5a2dee0feaa2f550d95f407b4162d7a7b8d0e7686cce1a66c064209ddbc23aa84bcd4f67df2c9911ef840d23247ceb28ae14ea0f4eafa5", 0xbf, 0x8}, {&(0x7f00000003c0)="94e337609759910959973704b2c65cb7215fa9e8749fc731b815c9fc9f8459da5e2f0373da195d108a6d62d736ad426ac636af93c4029414710f532cc8d75ca35c25e4e7cf8d95044eb1354eee5b32d059a95cf28adc0b0b2ab24b9953ee24f111e1ace5f7365556ebbb81c91310862f9f4afd7cd879ba54fa5cccd9226b9530899ced4405a3b4da33986a44d519d1c64ae04400a3c0fdd0610b4fe08fa70c711c847647fd34", 0xa6}, {&(0x7f0000000480)="eec9c7", 0x3, 0xf0}, {&(0x7f00000004c0)="388fdc1a2a72df1af9a1067b811406c5f277f4696b022ec88b28871e0646947f", 0x20, 0x7fff}], 0x14, &(0x7f00000007c0)={[{@nodots='nodots'}, {@nodots='nodots'}], [{@permit_directio='permit_directio'}, {@dont_measure='dont_measure'}, {@func={'func', 0x3d, 'MODULE_CHECK'}}, {@audit='audit'}, {@uid_eq={'uid', 0x3d, r0}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@measure='measure'}, {@permit_directio='permit_directio'}, {@fowner_gt={'fowner>', r1}}]}) r2 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:03:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080", 0x42}], 0x1) 04:03:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000007fffffff000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:03:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:03:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000000fffffffc00000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) [ 3513.757096][ T7040] FAT-fs (loop3): Unrecognized mount option "permit_directio" or missing value 04:04:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080", 0x42}], 0x1) 04:04:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0003f0100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000007fffffff00000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080", 0x42}], 0x1) 04:04:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000000ffffffff00000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:00 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f00000000c0), 0x100001c4) r1 = shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffc000/0x1000)=nil) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="e8a8124056b4c0430f4e3de6a1f7650be1bf48bab799ee257c089d1b272d863feced1c91a9eb22770a6ab286269c35962063850f1260287db07ed5a3c823ae70532291f17a5a01f330168fa46dfd04afd33e9a7b533abb2685076394823e934c05cc027e75ec58d457deda092c140d67", 0x70, 0xfffffffffffffffe) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ubi_ctrl\x00', 0x200000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000400)=[@in6={0xa, 0x4e22, 0x9, @mcast1, 0x3f}], 0x1c) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000100)={r2, 0xe0, 0xea}, 0x0, &(0x7f00000001c0)="6e9420e6bbe91d55c1c94b61d77d936b4da0d93f380bef8b89462a4f79330f43a6c01d28024bf5784bffa7a0af54c93b52ca6c099a24ad72ee19b334beb48ea0ac08e65800f89d39de24e65efe2d6fc03b0507d55bb9546c36dfc9f9d4744ebacddad220bd4bf7e98c426f899e25ee589f94db11f9e7e8bdbcded194ba6a0c053ce207ad6dbd01f88a18684031bc534fec9c8d3f34ea3c27b16608ec0ce7aae143c7dc4dda6f554c0868cf3d13d83b6e75d18979cac9f928bc5b36bccbf98ea39707491a8e56b9dcfacde2f191c104054212212a49cddce5ecd626db159cabc0", &(0x7f00000002c0)="49b576f274afeba400fb9fd929df628294efc5c9d3e0803b3963ffeb4c25b08b5465cf5592a1519c1fb5990f06c138c28ce8ad821a76f959277b02f072854741e0bbba1ff5507bbd1eb9e5363d0c32e8a54608928af75abace151a7917b6578cda37ad106f10debe9435726a9f52c2070c86e79a423f65cbaf84a4ef0955431c3453887ce65d01abe2db1f90af7dc7ee0e2b93a0a6b6cdb1481176a0100cd94697539ebb9cb08c7de84898dc6ca0c693986b7a0314f06408738b750d31a7ad0d3746f17bec22f5c339502020a17c03edcdb3baa2ff848d552ecfb4566f9f9d57d19b55cec13054761c6e") shmctl$SHM_UNLOCK(r1, 0xc) 04:04:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000ffffffff000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd0000001000010000", 0x4d}], 0x1) 04:04:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000400100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000ffffffffffffffff000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000ffffffffffffffff00000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd0000001000010000", 0x4d}], 0x1) 04:04:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000200000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:00 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x200, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c002004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000000300)={0x1, 0x7f, 0x1000, 0xa6, &(0x7f0000000080)="5e708af7151e5536722f0ca242261c79b87b9f7eee7149870876502e12adf023a62bc3be27498e798b5f999069da7352d93472a9c3f6a33d5b0b8ac6a32d18103caa2f82553f4214062c88512515ea6237709beff15a210beca65d6e619cdab1f3da78e2e0bc0111a9b563c03c9cd6398875871f939108b4e138d7c206a0fb354936ae8269f09a5db2ccebef98ad9edaed7c4f24aa18aba42e41f316f353bd0cf6037baf50b8", 0x8a, 0x0, &(0x7f00000001c0)="a001e931877bfa1325af7d08abc06fe17c4aa5f8ae56c5d307702db7f41084bf9aa299261dd535c61594e1ef3c5e4a3912dedb24f9430730d3e0df6c397a3413cef5bfc23f32b91c193275d50271c6d934d5bb610ea1907eea4a9bf1e38b5f8bd39c530225e9cbd4675bd4ac8b11cae65ed40c9de1ff46581afe336eb43b1c6788b1899211993c4957b7"}) 04:04:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd0000001000010000", 0x4d}], 0x1) 04:04:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000600100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000002000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff00", 0x53}], 0x1) 04:04:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000300000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:00 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x10000000000001da) 04:04:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff00", 0x53}], 0x1) 04:04:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000400000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e010ab0100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000003000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff00", 0x53}], 0x1) 04:04:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000a00000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e", 0x56}], 0x1) 04:04:01 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x800, 0x149000) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:04:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000004000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000f00000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e", 0x56}], 0x1) 04:04:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000004000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000006000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e", 0x56}], 0x1) 04:04:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000003000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000a000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:01 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000080)={0x7b, 0x0, [], {0x0, @bt={0x2, 0xff, 0x0, 0x3, 0x8, 0x7, 0x800, 0x3, 0x8, 0x7fffffff, 0x1, 0x273, 0x6, 0x7f}}}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6, 0x4050030, r0, 0x0) 04:04:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001ff000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05", 0x57}], 0x1) 04:04:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000a000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05", 0x57}], 0x1) 04:04:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000f000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000f000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000040000000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05", 0x57}], 0x1) 04:04:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000003f000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:01 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x94) mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/51) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000080)=0xffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:04:01 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x502) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f00000000c0)={0x0, 0x6, 0x442, &(0x7f0000000080)=0x5}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000100)={0xa, 0xa, 0x6, 0x800}, 0xa) 04:04:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000060000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000040000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000020100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000060000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:02 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xd5, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x400000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) sync() getpeername$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, &(0x7f0000000100)=0x10) 04:04:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000030000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000030100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:02 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x502) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f00000000c0)={0x0, 0x6, 0x442, &(0x7f0000000080)=0x5}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000100)={0xa, 0xa, 0x6, 0x800}, 0xa) 04:04:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000b679000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:02 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x502) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f00000000c0)={0x0, 0x6, 0x442, &(0x7f0000000080)=0x5}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000100)={0xa, 0xa, 0x6, 0x800}, 0xa) 04:04:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000079b6000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:02 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x4000000000000004) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x502) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f00000000c0)={0x0, 0x6, 0x442, &(0x7f0000000080)=0x5}) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0xa, 0x6, 0x800}, 0xa) 04:04:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000a0000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000040100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:02 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xc3, 0x200080) ioctl$NBD_DISCONNECT(r1, 0xab08) 04:04:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000009eea550000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000100000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:02 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x4000000000000004) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0xa, 0x6, 0x800}, 0xa) 04:04:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000f0000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000a0100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:02 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000300)={0x0, 0x0, 0x2080}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='lo\x00') getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000000c0)=0x2, &(0x7f0000000100)=0x4) 04:04:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:02 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x4000000000000004) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0xa, 0x6, 0x800}, 0xa) 04:04:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000200000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) [ 3516.774801][T10630] Unknown ioctl -1065308482 04:04:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000df300000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000f0100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000300000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:03 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x4000000000000004) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0xa, 0x6, 0x800}, 0xa) 04:04:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000400000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:03 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x4000000000000004) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0xa, 0x6, 0x800}, 0xa) 04:04:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000600100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:03 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x80) setsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f0000000080)="f2e3f576149dc913e49a25487ed2b0599cd115f0528b6f4b18496c643bf4f5cdb76093ef583ecdd37e9e28a730af207cd12a43376061b4c55719736442d4b03be99e0e58f860bdadec1facf1396b9c49cf7e", 0x52) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:04:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000003f0000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000a00000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:03 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0xa, 0x6, 0x800}, 0xa) 04:04:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000300000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000f00000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:03 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0xa, 0x6, 0x800}, 0xa) 04:04:03 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x1ff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000001c0)={'NETMAP\x00'}, &(0x7f0000000200)=0x1e) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040), 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xc) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4377619c34dc802e}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c0000100053b7dc19c3b8382b348198c75fe85ada9b3e9f61cbc06170aa13b03c9e8174bff444ddbf27f137086d298d2d1b3fe8818c92a7e5", @ANYRES16=r3, @ANYBLOB="20002bbd7000fcdbdf25050000000800040001000000"], 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x800) openat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000240)=0xc0cb, &(0x7f00000002c0)=0x2) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SIOCAX25DELUID(r4, 0x89e2, &(0x7f0000000100)={0x3, @default, r2}) setsockopt$inet6_tcp_buf(r1, 0x6, 0xe, &(0x7f0000000300)="394e7adf164399c3bd35c30b6c3f0be59bfe3119eaaf6d1488c0e458fc4dd5c2a27a764ebfbd177cee38b15ce64e04d42a1b408dfae3f865d437a1fc9a", 0x3d) 04:04:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000400000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000004000000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000003f00000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:03 executing program 1: r0 = syz_open_dev$audion(0x0, 0x6, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0xa, 0x6, 0x800}, 0xa) [ 3517.495460][T11554] QAT: Invalid ioctl 04:04:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000004000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000600000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:03 executing program 1: r0 = syz_open_dev$audion(0x0, 0x6, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0xa, 0x6, 0x800}, 0xa) 04:04:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000006000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000200000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x800400001d) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x280100, 0x0) readlinkat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)=""/139, 0x8b) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:04:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:04 executing program 1: r0 = syz_open_dev$audion(0x0, 0x6, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0xa, 0x6, 0x800}, 0xa) 04:04:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000055ea9e00000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000030df0000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:04 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0xa, 0x6, 0x800}, 0xa) 04:04:04 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x408000000000000c) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:04:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000ffffff9e00000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000300000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:04 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0xa, 0x6, 0x800}, 0xa) 04:04:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000001000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000079b600000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:04 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0xa, 0x6, 0x800}, 0xa) 04:04:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000400000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000ffffffef00000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:04 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000240)=@assoc_value, &(0x7f0000000300)=0x8) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000200)={0x8, 0x5, 0x6, 0x7fff, 0x6, 0x9d3, 0x2}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=0x0, &(0x7f00000000c0)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={r2, 0x3eb}, 0x8) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:04:04 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0xa, 0x6, 0x800}, 0xa) 04:04:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000002000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:04 executing program 1: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0xa, 0x6, 0x800}, 0xa) 04:04:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000800000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000fffffff000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:04 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.SMACK64\x00', &(0x7f00000000c0)='nodevmime_type@wlan1keyring\x00', 0x1c, 0x1) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:04:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000fffffffc00000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:04 executing program 1: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0xa, 0x6, 0x800}, 0xa) 04:04:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001ff000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000007fffffff00000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000003000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:04 executing program 1: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0xa, 0x6, 0x800}, 0xa) 04:04:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000009effffff00000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000001fffffff00000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:05 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, 0x0, 0x0) 04:04:05 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setsig(r0, 0xa, 0x18) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:04:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000004000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000efffffff00000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:05 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, 0x0, 0x0) 04:04:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000f0ffffff00000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000102000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:05 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, 0x0, 0x0) 04:04:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000a000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:05 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000080)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x17) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="580000001400192340834b80040d8c56020c66ffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd0000001000010000130900fcff0000040e05a5", 0x58}], 0x1) 04:04:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000103000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000fcffffff00000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:05 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6, 0x800}, 0xa) 04:04:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000001000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:05 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, 0x800}, 0xa) 04:04:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000104000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000f000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:05 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000003c0)={0x2, 0x0, [], {0x0, @reserved}}) 04:04:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000002000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:05 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, 0x800}, 0xa) 04:04:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:05 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, 0x800}, 0xa) 04:04:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010a000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000003000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000003f000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:06 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) 04:04:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000004000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010f000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:06 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x181000, 0x0) r1 = gettid() write$cgroup_pid(r0, &(0x7f0000000080)=r1, 0x12) r2 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x2c0601) 04:04:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000000000000000a000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000600000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000040000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000009effffff0000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000000000000000f000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000f0000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000160000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000060000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:06 executing program 3: msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x7114235c03cca91e) perf_event_open(&(0x7f0000000140)={0x2, 0x14, 0x3e7, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x2, 0x0, 0x0, 0x8000000000000000, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0xb76a, 0x0, 0x100000000, 0x0, 0x0, 0x2, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffc) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:04:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000000000000003f000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000007fffffff000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100030000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000040000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001ff000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000ffffff9e000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:06 executing program 3: chdir(&(0x7f0000000300)='./file0\x00') r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x800) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000200)={0xd2, [0xffffffff, 0x30, 0x1ff, 0x400, 0x3, 0x10000000, 0x100000000, 0x7f, 0x2, 0x12000000000000, 0x9, 0x1fd, 0x0, 0x20, 0x2, 0x6, 0x101, 0x7fffffff, 0x401, 0xffffffffffffffff, 0x6, 0x2, 0xff, 0x0, 0x7ff, 0x100000001, 0x3, 0x1, 0x1, 0x7, 0x800, 0x0, 0x7, 0x20, 0x3f, 0x2, 0x100000001, 0xffff, 0x39d, 0x80000001, 0x80, 0x100000000, 0xffffffff, 0x64d, 0x5, 0xffff, 0x5], 0x9}) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x2, 0x400) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x6, 0xffffffffffffff34, 0x100000001, 0x0, 0x2, 0x400, 0x0, 0x3, 0x4100, 0x8, 0x101, 0xffffffffffffff4a, 0x2e, 0x100000001, 0x9eac, 0xffffffff, 0x7, 0x7, 0x40000000000, 0xb953, 0x4, 0x8, 0x10001, 0x5, 0x97, 0x1f, 0x4, 0x0, 0x1, 0x1, 0x9, 0x4e1, 0x600000000000000, 0x200, 0x6ef, 0xa3f, 0x26, 0x34c, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x8001}, 0x800, 0x6, 0x0, 0x9, 0x7fffffff, 0xffff, 0x6}, r2, 0x10, 0xffffffffffffffff, 0x8) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:04:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000060000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000030100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000080000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000a0000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001ff000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000030df000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:07 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x301081, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3ff00000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffb5}, 0x0, 0x0, r0, 0x2) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) ioctl$SIOCRSACCEPT(r0, 0x89e3) 04:04:07 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) 04:04:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000000000055ea9e000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000f0000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000ffffffef000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:07 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) 04:04:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000ffffff9e000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:07 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x40) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000009c0)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000a00)=0x14) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001c00)={0x0, 0xffff}, &(0x7f0000001c40)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000001c80)={0x0, 0x2, 0x8}, &(0x7f0000001cc0)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000001dc0)=[{&(0x7f00000000c0)=@in6={0xa, 0x4e21, 0x8001, @mcast1, 0x8}, 0x1c, &(0x7f0000000840)=[{&(0x7f00000001c0)="902b3c45ae542ca8e89a18e4a3dd792b59d90286342409a649c7080db844b763a0356ded3db8e2af044e76e813d6fe1667e9c6e362e5635025f2697a6d410fd45b67d49fb695ad8a9ebe11c1a2d6aa2bfd12b98018698ddf0aeda9abe6ad5c922ea74b", 0x63}, {&(0x7f0000000300)="defd7619f48f567e874440a1c9fd26aea23ca331a40982a4e6a47262b541ac9806421685f0de414c14b636dfba7dfa9e298823706165afc42cd57e45bb1ec414145812968b693c4d2809162b7f8f922538855df0f19e87807f", 0x59}, {&(0x7f0000000380)="5a6cdb186736ed4d4342fed1be8c1b32430230f8be1e5bb76baeeca22b778a68b6ef5a664d6bfe2c82d4c2e09e04e75d4e758e9c490ba3dddf5cce23998263fd73c7f23434b049d77de5db0c0aa508ad8df2afe1c84d5c42d959e06745e97c24a12496061b933f94ca689089457a795ee02bceefb02aaa3cf27eea531be0f8750da2bb41856edcae9364e6887a977e04299fb04d9df67be909b898376361d078de48b1dcde6e2726d42a74b4bede4d4fe2becfaee4d829e059064b0e0b4b194fd6b6c9c37856cbaf2d72b4841b5e86521d2b00affe393b7c785d703cf6b6eaa4", 0xe0}, {&(0x7f0000000100)="3055526a33f31e", 0x7}, {&(0x7f0000000480)="0d0188506d19743e5b30a12d861e3b03de7a597efba5d0633c5197b34ba81b6afce7d68523e0a0964973b7a43075a0ed4b1c00817a8b2edb595779d74d36d998e3e3727b7563e07e73da9bf33fb145f7e8db43c1d6f03b8d90beeb476ddf6d7cf578fdac8b27506a60e6932030905f4ff3f24e246a07adce5ee5943a27a0141331dd2c1c43de9ba7e73da86ecaeebec6d8f9f7b9a5fd69d35bce10410c5fbc240e0216c2ac9edc5f8419c5ed8e7228eb0ac3ba4ad7f3ddf6859094cdad961163bd3bd3ff126dbb82283530348d6f2b175e13ba3d1f76b25ee9279fc96cdc4a257234df33399b2d149d4935299bb3c35876c6", 0xf2}, {&(0x7f0000000580)="c0ae399cf84d3d1a341a67f3c8a3243f92940f5f3f13dfd9cc3fb721b44c78c3c7f871b47525308404a58043804456a4a9470d076ef6a135ef8fc0dd5f9c1831bce6e3adcf6396e67c8957242ad77e7b18b5b6ffc9b8df871162ae17289e90408a783990096504308dd94e0e145ad253fb28c1ea80af89ceed5f3cf8d6d36987a38e8758ad2ad61f014eeb6b2535515462c5cc2a15504226c9cc8c9d99931b76a92c06a514bf7d31aa8cc3ae35476d484147747638ad6d102ff93e880b76ddb5e0d38ca95b96aac89a7dcdf3b751adfab8bb2b", 0xd3}, {&(0x7f0000000680)="edae14dbfbdfe1dcf89619884ec2bd0098c517b4a591bcf4e60b0f27dc08251a1db3c0f72b1de84281ee7b219cf04cdc9910232d5bd67aeff9a2205ea4b5850105d652987b386ca6ecd61c71023786143e538e8a1e0471970a4872acd09a95ce2b7c930ff0999357fa", 0x69}, {&(0x7f0000000240)="9ed9b69b6855ba0aee46307cc818e0ba201e2947c00622724041c8510085ac6e07", 0x21}, {&(0x7f0000000700)="d6c3ac046faf9f790caab4c8d36a3237ec226c90b8c967925678245e65128233fa31ea585b24ce5bf649283ad7fa0f525a4bc0ef9a086ba7afdc823e1f23a4ed9d79ff62af6f1014087f5728a0e14007ff2e76a2749ff1f61d5d84ced732617f1b4c7dabefb785b70104064a34733d7cc63b28e970c042dbbbb4a7871910e702918ec2270dd80bfd20d731c1708b6b2bca8683dd8c9e89769ae474e282ab1967267d6fe4062d34aaee20cbdba5b5b6396b0c380f371e91c4c6ec7f16e4", 0xbd}, {&(0x7f00000007c0)="af9ce7b555b70c6cb959919e9a3867bba2ad7ea5e931bfaeb681fad195f73a5e3b08c6b8822578c791964e7cbfe80ee0371b181281b5a0224f89c71a57196c6762f520896608e5ec91921abccd46341296a3", 0x52}], 0xa, &(0x7f0000000900)=[@init={0x18, 0x84, 0x0, {0x7, 0x20, 0x94, 0x9600000000000000}}], 0x18, 0x44000}, {&(0x7f0000000940)=@in6={0xa, 0x4e24, 0x36, @dev={0xfe, 0x80, [], 0x12}, 0x1a28000000000000}, 0x1c, &(0x7f0000000980), 0x0, &(0x7f0000000a40)=[@sndinfo={0x20, 0x84, 0x2, {0xc4, 0x4, 0x3, 0xf62, r2}}], 0x20, 0x4}, {&(0x7f0000000a80)=@in6={0xa, 0x4e22, 0x1, @mcast2, 0x58d0}, 0x1c, &(0x7f0000000b40)=[{&(0x7f0000000ac0)="13478cc2e6f6bfdb2be959bb5886775676ae6d11a41160cef35785014b610205890602ef6f3ebe7fa8aa6aac9f3700c377e29537940403d3e2df615738ff80b9622437a625a6bac6a8d6dabb115711fb00f1d66a67fab60cb7ea6c0bc5a8f15a4974e9fca499c570e76bcfdc1b723db48d9cc2d3af", 0x75}], 0x1, 0x0, 0x0, 0x10}, {&(0x7f0000000b80)=@in6={0xa, 0x4e22, 0x34, @empty, 0x10001}, 0x1c, &(0x7f0000001bc0)=[{&(0x7f0000000bc0)="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", 0x1000}], 0x1, &(0x7f0000001d00)=[@dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x17}}, @authinfo={0x18, 0x84, 0x6, {0xccb6}}, @sndinfo={0x20, 0x84, 0x2, {0x5c2e, 0x8000, 0x9, 0x7, r3}}, @sndinfo={0x20, 0x84, 0x2, {0x400000000, 0x8201, 0x92f7, 0xb6, r4}}, @authinfo={0x18, 0x84, 0x6, {0x8}}], 0x90, 0x8000}], 0x4, 0x40000) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x1000) 04:04:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000000079b6000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:07 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) 04:04:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001ab100000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000fffffff0000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000ffffffef000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:07 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x5000000, 0x0) 04:04:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000fffffff0000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000fffffffc000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:07 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x1, 0x0, 0x0, 0xffffffff80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:04:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001003f0000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ffffff], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:07 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x5000000, 0x0) 04:04:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000fffffffc000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:07 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x800000000000000d) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r2, 0x14, 0x3}, 0x10) 04:04:07 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x5000000, 0x0) 04:04:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100400000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000000007fffffff000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000007fffffff000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8030000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000ffffffff000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000009effffff000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:08 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) 04:04:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100600000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeffdffff], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:08 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000080)) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:04:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000ffffffffffffffff000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:08 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) 04:04:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000110ab0000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000efffffff000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000002000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4010000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:08 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) 04:04:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000003000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000019eea5500000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000f0ffffff000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:08 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:04:08 executing program 1: unshare(0x20400) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) 04:04:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000004000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000001000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000a000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:08 executing program 1: unshare(0x20400) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) 04:04:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000fcffffff000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:08 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') 04:04:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe800000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000f000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:09 executing program 1: unshare(0x20400) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) 04:04:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000002000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:09 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) 04:04:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80ffff], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000010000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000060000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:09 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) inotify_init1(0x80800) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7, 0x40000) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f0000000080)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}) 04:04:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe880000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000030000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000003000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:09 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) 04:04:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000020000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000a0000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfec0ffff], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:09 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) 04:04:09 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000080)=0xa16c, 0x4) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) socket$netlink(0x10, 0x3, 0xb) 04:04:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000004000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000f0000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000030000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:09 executing program 1: unshare(0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) 04:04:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000a000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000003f0000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:09 executing program 1: unshare(0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) 04:04:09 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'gre0\x00', 0x0}) recvfrom$packet(r0, &(0x7f0000000300)=""/4096, 0x1000, 0x141, &(0x7f00000000c0)={0x11, 0x4, r1, 0x1, 0x2, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:04:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000040000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000400000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff80fe], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000f000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:10 executing program 1: unshare(0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) 04:04:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000a0000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffc0fe], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000600000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:10 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x1b) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 04:04:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000b6790000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:10 executing program 1: unshare(0x20400) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) 04:04:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdef], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000003f000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000f0000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000079b60000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:10 executing program 1: unshare(0x20400) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) 04:04:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:10 executing program 3: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r0, 0x2, 0x30) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x40040, 0x0) renameat2(r1, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000200)='./file1\x00', 0x2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400, 0x20) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) sync_file_range(r1, 0x2de, 0x3, 0x4) r4 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000300)={0x4, 0x0, [{0x3, 0x1, 0x0, 0x0, @msi={0x8000, 0x4d}}, {0x0, 0x6, 0x0, 0x0, @msi={0x10001, 0x100, 0x1}}, {0x4, 0x1, 0x0, 0x0, @msi={0x0, 0x1ff, 0x3ff}}, {0x8, 0x1, 0x0, 0x0, @msi={0x3, 0x7ff, 0x5}}]}) 04:04:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000009eea5500000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000040000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000001000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:10 executing program 1: unshare(0x20400) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) 04:04:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff8d], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000003f0000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:10 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x25, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x10000, 0x8001, 0x9f, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14, 0x800) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000100)={@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, r2}, 0xc) 04:04:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000002000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:10 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) 04:04:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000060000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000400000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000003000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:10 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) recvmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/147, 0x93}, {&(0x7f0000000300)=""/223, 0xdf}], 0x2}, 0x20) setsockopt$inet_dccp_int(r1, 0x21, 0xa, &(0x7f00000004c0)=0xfffffffffffffff9, 0x4) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000400)={'nat\x00'}, &(0x7f0000000480)=0x54) 04:04:10 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) 04:04:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010055ea9e000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000004000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:11 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) 04:04:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000600000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000000000a000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff00000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:11 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) r2 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xe8) sendmsg$netlink(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)={0x48, 0x42, 0x717, 0x70bd25, 0x25dfdbfb, "", [@generic="6b0e410191fd60c5a1bd58e17f31cb527ab1331dcf0b9f3082ebb2d22f4b3846c15893a4314b0ec665d153456701589c52", @typed={0x4, 0x22}]}, 0x48}, {&(0x7f0000000400)={0x494, 0x1f, 0x120, 0x70bd2c, 0x25dfdbfb, "", [@generic="63a2ccb080916b89bbed5bb5982b354bc006c4836d95a8358bd73ddee352cb3de20a3d11fee3aed773daf98fb71dce07525ca61123e5a9cbc9eaf7f1fc0231d93385bc8cd1c5ff350a8c56e8e291f8497f2c8f7e54d99f66bfd35ca3cb2cf902ca69d8c07d967161fdaedef71a56f4027aa558ab", @typed={0xc, 0x7b, @u64=0x3ff}, @generic="413a1ae53ccd7ab9e98a7f29ae7b364d28d137d45712de5b3eb43901b0a19d5b19eb560e18e56dda5386971b81efb9b7837f3a615bd0dc66dcb877784c74ff98bcfff04dce82f02f1c6eb9103fdd029a117ad2918071afbd2a1b4b535f2ef0d331a675fb64a4828d0f886da71d93190158ec04e107887a81814515ed31a945bd1883796363f315a880ac353359696ac8850af2bb4ccc6749b836be484ce938cb6a60fd3a14179aa30fc39a99882b63eaba30673784f04fa3113831010136d38dd05ca1c27d30d9888c84d9eb54180164578fb16e323c4413e8a625bc6c99bb35", @nested={0x11c, 0x5d, [@typed={0x8, 0x71, @fd=r0}, @typed={0x18, 0x88, @binary="9e3c31632911ac0772a69e51938af64220"}, @typed={0x8, 0x3c, @str='\x00'}, @typed={0x8, 0x55, @pid=r2}, @typed={0x8, 0x94, @fd=r1}, @generic="3415e4fb456bb76dae2afef206d991ea8d00f6561e157acac42ccbffdccce5907096be06eb71de1c124a31b68fb2ebd2f5cd1682b60a950f91cf10196b07e335d7593a6b35ac59032bb49e14218c612b3070ebb3c49baab56d3b24dd80421fce3b1bca71f413e91fcfb298f8581306a60ae3affa303495271d043e2eb32927674b91013f7de70762ec90190f", @generic="027d1301d7f4048e324dec2e50896be5848a1f45eb67075d7190d3ef6aa82a0242f0c14ae74e761c88a06bed075e08b370cf929bb14863b32e858952915501603922db8933235f2b43863af8622a2259892b4c"]}, @nested={0x1ec, 0x65, [@generic="a9ae70c905c73aaf4d8f4f8c760346a46a0c3160b0fa46426bf25449b884cb0775aa5b19aa2c46804bfdb3803b0d722cc81bdb93eb9034b44eabf5ae580332b841cd935dfe503a5bc7843367305047ebe124249b9c776f6317662c9a5ac19ab956949cc70588c0e0e32c1761958bf9e730603881478bd9d1dbf5351d5e44bae0b6ee5bf265c3a64aebfdeb588603d9d8b158ab5ed4b62337a572e54c464329c03895e247066188e432a50640ebe8111b018c643ae81936b2f92262aaf2d6ad0994120037336ea72ac79238b79262cdac51bf", @generic="10c0976306878f896c9d2afffad23539b2563fbdbb53928cd4ee0a7e7c4cb05338b4cf0a13e3b64323bee0bbfe1c8e149eaafbc967ae3e0efb02977b19403a86674f1d79999a1e4e6e22075b24b8c7c02d303d2daed1cfd80f966a44a70d852b5733b827e94e", @typed={0x8, 0x7e, @uid=r3}, @generic="bda53e4ab9c8eddc68bd5fb5523ab8e6f5b09d51d9077f7337ebdfd533f1f38019fadd877e4efb1150069ddbd10102efb5519fbcd9cdd181d6f17ca28c9e4458f9a7ef340eb6f3e447f248bfddec307b1a83faa4ca8fa00a8d3d8347c692a217188106b45100e49d8772d7d7a3a5c9c112c9d306", @generic="533e59c2c0ea4bbe396db05c4befb8918e2ec5d592b9b0b7f0b82f2c3f77ba3c9c", @typed={0x8, 0x29, @fd=r0}, @typed={0x8, 0x20, @u32=0x2}]}, @typed={0x8, 0x7c, @str='\x00'}, @nested={0x14, 0x63, [@typed={0x10, 0x8, @str='{mime_type\x00'}]}]}, 0x494}, {&(0x7f00000008c0)={0x46c, 0x26, 0x320, 0x70bd2b, 0x25dfdbfc, "", [@generic="c7b9d7b5599597bc3c310df5d95a20f02020f3a4831828b16fab6ac2341fd3afb4ff0abe83ee6a5af96b8433c5f482e892566fff65ace116b91a6ade2fc59fb1938a290434a8f71f321ad81d0bdc9d75af0abdee8b44dacb13cfaa2e63485f59745a37adcb357017966bd01861ea716a9aa95c1e9cff49e23e35988cbe6f62670cf401e984a2c9b82ef96bd8c79d2a57ae19704f97111e0907a9c46fb5c5d437bbdf00f3e0b1f0c40f867e1bc580d28c5f0de9ddf7aa538d70915a6a753880c361068f254ad142f026df999293b0f61023eba23b0dfc3d83675ecec717a66ac19211810f6ee93eaf7542a6", @nested={0x84, 0x84, [@typed={0x14, 0x8c, @ipv6=@empty}, @generic="74199b5d1ba48b22bbb1fd9a05c7d3b7f110b0fd76b87445f7d4ba8b3e6e61c68a744c6a376c97f3714d828183d71a54ed3212687e96db667d1b6b36d961a14ff8dd99a89bc7303129bbe4497bbeedf242745f2761b983f16cae30f25046", @typed={0xc, 0x92, @u64=0x3}]}, @typed={0x4, 0x95}, @generic="479e8c9cdc3896ddd0608c31aadcc40d3e380ef7f19fd5418592fbcaedaeb819cce44c5dc8483f005217bd9da8b6a80d9315a70f7c0d64ab948f9e2788a902031953f2b001f679b007de7076f8f1e710576706d0513813a449f63b00ecd1ec72b7fa6fa9dba8be58887220ef5cf6dc7cfd7b42c872c89e157d262f7f426eb9883d73d8371ff92027075f9067a32c073c441ce3dd20423c9ac00081072abaa0a6e50d734517bf7cd37318b4cec67b010255b22e102d9f7c2d80b987b25b49ad000b8754b4e94dc6e1aa", @nested={0x220, 0x15, [@typed={0xcc, 0x83, @binary="15829d2130188289feb191345792dd125dce51e6f4ca4ad4e2f2d0ef9ef1a76ad05c14b66d960d0dd5cb2d75d1b037d1355b9d0d8b01881aad97eacb6b616f7b76a0c862132c9996f474a06a19d6c94b2ec9d6a13ae80c220b1422c2eb01f1160181ed4c55dab17e7b42ff60b689721a6c9ec2af114c00405bef3d77fc3467544f1d4c68f054f301cbd3426213c889fb4420d06bbe41edc6c75f32368fa521ca1437dc7b35a923b8622504a44b44c34045e74b5cb62fc94cae9798bafadddcaccb9d4aac0828f1"}, @typed={0xc, 0x2b, @u64=0x5}, @generic="14fcff3bd1e77ce56de6c39566333d7e17de2ba2c36056838bba22e45d18fbd305feb421d2f97b9544a154c2e8d83bd86a17889686ce1f3542c9c4b08765f4e8099339fb2849a89d89b2cde80dc047bb54be", @typed={0xf0, 0x82, @binary="d0c284401f3e4ac451382e533c6b35ffaedafa66b45532b1fb9d8b2b5fbf1c874f056e0df61bd659ed0b43787c21191dd3e7188f4791efdf4a82229a2cad30006bf85583406ce0eaa405d63c610a2a5f8c49e3dd10bc7c6f21d8f87592882b445a8f2935865dce0d4fc281a2c8286c2d330781ed18df1dd0df464d2f5d29dfebf8430dcf4cf2c32c2df446c65a99dafb5eada87a548d080eb2ecc5ec0432a41afd403c95ce23fca086e5874c68ab397a8b56106c85725bc14372c2eae43ed72fa5051d2d5c51d142a2c43c13f795bc9438f5f42c0614b13a9da89d80e570a5c6f87d1504d888178ef8dad5e8"}]}]}, 0x46c}, {&(0x7f0000000d40)={0x13c, 0x15, 0x20, 0x70bd25, 0x25dfdbfb, "", [@generic="94d51d8865eafc1379c90a0c5cfabc13aff4acc734d1deea45381364a0adfde04c9fd28e6cbf874f2deccb1da047cd080ee71dbcfa8117808ed1f1edf2f640639d9779052b4f6de1b29adcd60b98ff18b56015649074fa88e7d091546e165beb3f70f3261da927c8e8e3190daf6c9ec9a71540298c013aa109d1d15c4eb04b7634c5a9c189114c5279b59f0fb3641d49eb475eed0469910404431a401409519b946ef04107", @generic="10680fe0cb6d3916f7bc781cd8ccb7a9ea66653cd621c0ba0dd9c9be7f5261f61d86650582fb42f273c30241a2c49fceac177954681e301daeeee90242c577222b28d28b85b27f82d12091af6418d8392cdb7d0b61216eb3549c04c66224023b2a5f238b62485d8da168da1c3c86bdf68f0f0eac601ee2944e885fc44fcb58ac0a7a7bdd2851"]}, 0x13c}, {&(0x7f0000000e80)={0xf0, 0x26, 0x400, 0x70bd26, 0x25dfdbfb, "", [@typed={0xc, 0x86, @u64=0x4}, @generic="905b7b18e6a7ac83845cbcb32e32e23a45de011d397f81b5f327928ad185bc9d8e2ecf711df119ec8bf46b89fce04ce22c1b2d01f5f237f77f8cdc71be8f7cd5352b3cfec1e50026dd3b8fd39d3595f5249825c865371ed6d2e9b2a8f3d96649ff3d6635b7e9878930b3949a0000acb351e7980b72158d2411cc2c601bd53e50216c7c9530ccae8098dd65599bc34a1aee2a7fd166c217a810af1ff430ecfa0d2830fe35d673997d9e9e67efa0f99d595ab93122b4f644deef9c3782f805f2c5965c07235038", @typed={0xc, 0x5f, @u64=0x87}]}, 0xf0}], 0x5, &(0x7f0000000100)=[@rights={{0x10}}], 0x10, 0x40000}, 0x20000000) 04:04:11 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) 04:04:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001ffffff9e000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000000000f000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000800000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000000003f000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:11 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) 04:04:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000010ab000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000040000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000ffffff9e0000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:11 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20280, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x200840, 0x8) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000100)={0x117000, &(0x7f0000000080), 0x1, r1, 0x8}) r2 = socket$netlink(0x10, 0x3, 0x4000000000000004) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:04:11 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) 04:04:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000060000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001ffffffef000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000030df0000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000055ea9e000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:12 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000001c0)={r2, 0x0, 0xda9, 0x70ad, 0x3}) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = dup(r3) getsockopt$XDP_STATISTICS(r4, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x18) r5 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r5, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000200)=0x1) r6 = dup2(r3, r1) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000300)={0x0, 0xf1, "7b8c2d46e4b6864408caec7f5d00e2da7589b05b06762218398383ab14cb44f41e32c5ea79b5c7d8ffcbc21fe50f0c8c15adc2ee729676cedf2914fa0e0e7770d5160c7c46227238fe9d455444b85f29ca23f31ef30f80fd64e31cf346e51065c1e144dd8cd3dd6f250861180c2309e957430d65d8055337a65ba5a2db666074114ea014e4b429729cb4a7768177e3fffc502ee6295de0952870fcdda69f20c4542b38f694de001457af17a10a8f9b03690e426f9cd53965b1a158a5cd512e74e5d9d711c2bae5ea68ef4f71e4142a826a6aa4035a10aa599ae65a89457e4dc616fe263359618c8a15669b8fbc0ecfa092"}, &(0x7f0000000240)=0xf9) setsockopt$inet_sctp_SCTP_AUTH_KEY(r6, 0x84, 0x17, &(0x7f0000000400)=ANY=[@ANYRES32=r7, @ANYBLOB="0000010033cb285baf2d2bad8fa4412c7c"], 0x15) 04:04:12 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(r0, 0x5000000, 0x0) 04:04:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000ffffff9e000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001fffffff0000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000ffffffef0000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:12 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xf) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f00000000c0)) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) setsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000080)={0x2, 0x9, 0x8, 0x81}, 0x6) writev(r0, &(0x7f0000000240), 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, &(0x7f0000000100)=""/40, &(0x7f00000001c0)=0x28) ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f0000000200)={0x6, {0x7, 0x2, 0x6, 0x7f}, {0x0, 0xf2, 0xd60, 0x6}, {0x4, 0x5}}) 04:04:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000079b6000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:12 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(r0, 0x5000000, 0x0) 04:04:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001fffffffc000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000ffffffef000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000fffffff00000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:12 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(r0, 0x5000000, 0x0) 04:04:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000fffffff0000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:12 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x5000000, 0x0) 04:04:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000017fffffff000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:12 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffd, 0x220201) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'sit0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2a}}}) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:04:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000fffffffc0000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000fffffffc000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:12 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x5000000, 0x0) 04:04:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000007fffffff000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000019effffff000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:12 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x5000000, 0x0) 04:04:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000009effffff000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000007fffffff0000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:13 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x100, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:04:13 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 04:04:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001efffffff000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000efffffff000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000ffffffff0000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:13 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 04:04:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000f0ffffff000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:13 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 04:04:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000ffffffffffffffff0000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001f0ffffff000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:13 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x14000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) r2 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000080)={0x4, 0x80000001, 0x7f, {0x77359400}, 0x9, 0xfff}) 04:04:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000fcffffff000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:13 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000004000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000000010a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001fcffffff000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000020000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:13 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40080, 0x10) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000240)={r1, 0x6, &(0x7f00000000c0)=[0x48c4d0a6, 0x5, 0x0, 0x3, 0x5576, 0xffffffff], &(0x7f0000000100)=[0x3f, 0x1, 0x1, 0x1ff, 0x2, 0x81, 0xffff], 0x4, 0x1, 0x1f, &(0x7f00000001c0)=[0x7], &(0x7f0000000200)=[0x0]}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:04:13 executing program 1 (fault-call:4 fault-nth:0): unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) 04:04:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000000020a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000010000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:13 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) 04:04:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000030000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000000030a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:13 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:04:13 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000005, 0x0) 04:04:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000020000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000000040a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000040000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000000000000a0a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000030000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:14 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:04:14 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000500, 0x0) 04:04:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000000000000f0a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000a0000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000040000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000000000003f0a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:14 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x204000, 0x0) sendto$llc(r0, &(0x7f00000001c0)="9415c4867edb83b0e0fb0eae6a5f49c535a4552ab798b74b20db0d5e13c9cd141c6d59559692de1313761ad812215e04dff3957de2172408ff3078947edc5e2ea508ea21cd7a822723c6a8bbe962cb723e7d1f40ac060cf09115696d1b5064e3920d61b1db583c23a03a586c22e3b2d7db9a55a6e98a31290bcff5275b64d12acbab794e94f07705d0da4b998265af49c39055bdc0080d16d5c067da3dea813a38b02453675d9aff7faa625eab3e704c39107a20", 0xb4, 0x20000800, &(0x7f0000000300)={0x1a, 0x0, 0x3, 0x6, 0x0, 0x1f, @dev={[], 0x29}}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x1c, 0x80000) recvmmsg(r2, &(0x7f0000005980)=[{{&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000019c0)=[{&(0x7f0000000400)=""/154, 0x9a}, {&(0x7f00000004c0)=""/231, 0xe7}, {&(0x7f00000005c0)=""/6, 0x6}, {&(0x7f0000000600)=""/8, 0x8}, {&(0x7f0000000640)=""/220, 0xdc}, {&(0x7f0000000740)=""/123, 0x7b}, {&(0x7f00000007c0)=""/203, 0xcb}, {&(0x7f00000008c0)=""/216, 0xd8}, {&(0x7f00000009c0)=""/4096, 0x1000}], 0x9, &(0x7f0000001a80)=""/52, 0x34}, 0x4}, {{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001ac0)=""/150, 0x96}, {&(0x7f0000001b80)=""/192, 0xc0}], 0x2, &(0x7f0000001c80)=""/120, 0x78}}, {{&(0x7f0000001d00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f00000020c0)=[{&(0x7f0000001d80)=""/97, 0x61}, {&(0x7f0000001e00)=""/221, 0xdd}, {&(0x7f0000001f00)=""/154, 0x9a}, {&(0x7f0000001fc0)=""/202, 0xca}], 0x4, &(0x7f0000002100)=""/91, 0x5b}, 0xb50}, {{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000002180)=""/62, 0x3e}, {&(0x7f00000021c0)=""/219, 0xdb}, {&(0x7f00000022c0)=""/5, 0x5}, {&(0x7f0000002300)=""/29, 0x1d}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000003340)=""/78, 0x4e}, {&(0x7f00000033c0)=""/178, 0xb2}, {&(0x7f0000003480)=""/62, 0x3e}], 0x8, &(0x7f0000003540)=""/225, 0xe1}, 0x7}, {{&(0x7f0000003640)=@can, 0x80, &(0x7f0000003a80)=[{&(0x7f00000036c0)=""/99, 0x63}, {&(0x7f0000003740)=""/97, 0x61}, {&(0x7f00000037c0)=""/217, 0xd9}, {&(0x7f00000038c0)=""/184, 0xb8}, {&(0x7f0000003980)=""/56, 0x38}, {&(0x7f00000039c0)=""/165, 0xa5}], 0x6, &(0x7f0000003b00)=""/133, 0x85}, 0xffff}, {{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003bc0)=""/106, 0x6a}], 0x1, &(0x7f0000003c80)=""/251, 0xfb}}, {{&(0x7f0000003d80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000005000)=[{&(0x7f0000003e00)=""/4096, 0x1000}, {&(0x7f0000004e00)=""/231, 0xe7}, {&(0x7f0000004f00)=""/10, 0xa}, {&(0x7f0000004f40)=""/141, 0x8d}], 0x4, &(0x7f0000005040)=""/107, 0x6b}, 0x8a}, {{&(0x7f00000050c0)=@nl=@unspec, 0x80, &(0x7f0000005540)=[{&(0x7f0000005140)=""/203, 0xcb}, {&(0x7f0000005240)=""/125, 0x7d}, {&(0x7f00000052c0)=""/176, 0xb0}, {&(0x7f0000005380)=""/6, 0x6}, {&(0x7f00000053c0)=""/196, 0xc4}, {&(0x7f00000054c0)=""/28, 0x1c}, {&(0x7f0000005500)=""/15, 0xf}], 0x7, &(0x7f00000055c0)=""/255, 0xff}, 0xfffffffffffffff8}, {{&(0x7f00000056c0)=@nl=@proc, 0x80, &(0x7f00000058c0)=[{&(0x7f0000005740)=""/90, 0x5a}, {&(0x7f00000057c0)=""/225, 0xe1}], 0x2, &(0x7f0000005900)=""/70, 0x46}, 0x5}], 0x9, 0x2, &(0x7f0000005bc0)={0x0, 0x989680}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000005cc0)=ANY=[@ANYBLOB="d640bf16000000000000b707000001001000407000005435a295bc200000009eff7f000000000094013bd5ca77c0e4a4a9d2b2c476f1202999d635621f41b0671f2bffde223c2c38b5032d963120079d3e3e624a599cb61b17e61fd7a5d5806afcf4bb04dff2c7174bcfb7ab0f4518d36910435281ad950857deac7ec75eb46bad95e025621a9bf00f3566b7aa6e38ceeb389445f822896379c7dd48d667c7090ba9a163a80f70f5d69d0517a15e28934369eef23ba03ca6f297017ccbff5828b9bae1585847046065ee4c642811720cb424db2b8dc77e38a6a43f9c34c100"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) getsockopt$X25_QBITINCL(r3, 0x106, 0x1, &(0x7f0000005c40), &(0x7f0000005c80)=0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r4, 0x0, 0xe, 0x0, &(0x7f0000005c00)="f4d5bca3d4e7df00000000009af9", 0x0}, 0x28) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f00000000c0)={0x400, 0x1, 0x1000, 0xdd8, 0xffff}, 0xc) sysfs$1(0x1, &(0x7f0000000340)='eth1\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:04:14 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffffffffffff, 0x0) 04:04:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000000400a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000f0000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000a0000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000000600a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:14 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x5) 04:04:14 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x100000001, 0x2c0) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x3, 0x4, 0x4, {0xa, 0x4e24, 0xb21, @dev={0xfe, 0x80, [], 0x1e}}}}, 0x80, &(0x7f0000000100)=[{&(0x7f00000001c0)="df5cbefcc901e26d66ca84c4142cfc682a9e93662d501ebf4874cf4c9533b3a7d75f9d6a1dff5f30cd19e57bf25f3ee42f63680ddef1f61c7aaadacd4ccf3655b299de0963d8d34ec123a2fece5893e2eb2cb5bd3159565528321d3246255315f7171c366250a94ef5b18109625760b9ec2f69184fbf39a71d571cabe5c9744a853c92b6b484c942366112907de3fc49fe", 0x91}], 0x1}, 0x40000) 04:04:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000600000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000000800a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000f0000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000000055ea9e0a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000300000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:15 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x100, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x100, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x1}, 0x0, 0x0, &(0x7f0000000200)={0x4, 0xc, 0x0, 0x6}, &(0x7f0000000240)=0x81, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000480)={r1, 0x10, &(0x7f0000000440)={&(0x7f0000000080)=""/99, 0x63, r2}}, 0x10) write$selinux_attr(r1, &(0x7f00000004c0)='system_u:object_r:audisp_remote_exec_t:s0\x00', 0x2a) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:04:15 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x500) 04:04:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000003f0000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000ffffff9e0a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1300000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000400000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000079b60a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000a00000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1400000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:15 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x1000000) 04:04:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000ffffffef0a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:15 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40000, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000080)=""/173) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:04:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1700000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000600000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000f00000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000fffffff00a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:15 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x5000000) 04:04:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000fffffffc0a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000800000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1900000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:15 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="4cb187c3a8e0f19b00000f200020000000000000000000", 0xfffffffffffffd59}], 0x100000000000009f) 04:04:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000df3000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000007fffffff0a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:15 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x500000000) 04:04:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a00000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000055ea9e0000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000ffffffff0a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b00000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000003f00000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:16 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x100000000000000) 04:04:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000ffffffffffffffff0a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:16 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000080)={0x1, 0x7, 0x4, 0x0, {0x77359400}, {0x4, 0x1, 0xff, 0x0, 0xffffffff, 0x9, "709c337c"}, 0x98, 0x6, @fd=0xffffffffffffffff, 0x4}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000001c0)={0x81, 0x5, 0x4, 0xf0000, {r1, r2/1000+30000}, {0x3, 0xd, 0x3, 0x9, 0x0, 0xfffffffffffffffc, "0e2a2d79"}, 0xac, 0x3, @planes=&(0x7f0000000100)={0xffffffffffffff00, 0x6, @fd=r3, 0x6}, 0x4}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c56020c7fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:04:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000ffffff9e0000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000000000000002003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c00000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000004000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:16 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x500000000000000) 04:04:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000010ab0000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d00000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000020000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='uid_map\x00') exit(0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1, 0x0) preadv(r0, &(0x7f00000013c0), 0x1e3, 0x0) 04:04:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000006000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000030000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:16 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0xffffffff00000000) 04:04:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000ffffffef0000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000040000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000030df00000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2200000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000a0000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:17 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x8400, 0xfffffffffffffffe) lseek(r0, 0x5000000, 0x0) 04:04:17 executing program 3: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x30, &(0x7f0000000000)) rt_sigtimedwait(&(0x7f0000000080)={0x7fffffffffffff67}, 0x0, 0x0, 0x8) 04:04:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000fffffff00000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:17 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000f0000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000010000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2300000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:17 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000100)={0x7, 0x16, 0x3}, 0x10) unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r1, 0x5000000, 0x0) getgroups(0x1, &(0x7f0000000040)=[0xee01]) setgid(r2) 04:04:17 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000600000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2400000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000020000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:17 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x400, 0xfffffffffffffffc) lseek(r0, 0x5000000, 0x0) 04:04:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000fffffffc0000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:17 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000300000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x3c, r1, 0x1d, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8f2}]}]}]}, 0x3c}}, 0x0) 04:04:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2500000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:17 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000a00000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:17 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0xd) lseek(r0, 0x5000000, 0x0) 04:04:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2600000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000030000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000007fffffff0000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:17 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000f00000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:18 executing program 3: setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f00000000c0)=0x2, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000003, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0xffffffffffffff3d}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$USERIO_CMD_REGISTER(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 04:04:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2700000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000040000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:18 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000003f00000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:18 executing program 1: unshare(0x20400) r0 = socket$nl_crypto(0x10, 0x3, 0x15) fremovexattr(r0, &(0x7f0000000100)=@known='trusted.overlay.impure\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r1, 0x5000000, 0x0) finit_module(r1, &(0x7f00000000c0)='\x00', 0x1) 04:04:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000ffffffff0000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:18 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000004000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000a0000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:18 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000006000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:18 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=@random={'os2.', 'configfs\x00'}, &(0x7f0000000200)=""/179, 0xb3) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ubi_ctrl\x00', 0x501100, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000300)) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/32, 0x20) lseek(r1, 0x5000000, 0x0) 04:04:18 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000b67900000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2900000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001ffffffffffffffff0000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:18 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000079b600000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000f0000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:18 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) clock_gettime(0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000380)={0x9, 0x0, &(0x7f0000000500)="91641ce007f850d8d8f3b32823f79bb9eedb4ef8f83eddb145bc476948cf8fae44559402e5a36dd57e968a1b6064d05bc90cd1bca985af2424e995abb1cafd9b7565f6b5bdf9", 0x0, 0x46}) r1 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, 0x0) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r0, &(0x7f0000005200)=""/4096) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000340)={0x0, 0x3, 0xfffffffffffffffe, 0x100000001}, 0x10) 04:04:18 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e23, 0x8000, @remote, 0x1}}, 0x0, 0xfffffffffffffffa, 0x0, "016794ec99eb466c6afa3adb7b6f5df8a819e46790356bc232b66576dea7cc62886a2f76f11b1dd1ab5361b6e9614be603c500839bce15f466f9bf2de4817a5f713cf9176a32ec70db5224604a166f41"}, 0xd8) lseek(r0, 0x5000000, 0x0) 04:04:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c00000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:18 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000009eea55000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100020000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000003f0000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:18 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000010000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:18 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) connect(r0, &(0x7f00000000c0)=@ethernet={0x306, @local}, 0x80) 04:04:18 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000020000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000400000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:30 executing program 3: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r0, 0x3, 0x0, 0xfff9) 04:04:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100030000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:30 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000030000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:30 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x8000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000006c0)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f00000007c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000800)={{{@in=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000900)=0xe8) syz_mount_image$hfsplus(&(0x7f0000000200)='hfsplus\x00', &(0x7f0000000240)='./file0\x00', 0x95, 0x6, &(0x7f0000000600)=[{&(0x7f0000000280)="71766caf6e74c9ff55cce1ff9c26f5e74a023dbf03a5894cf3b329ab8dfddf3f6ba9c320ee55c9962813", 0x2a, 0x9}, {&(0x7f00000002c0)="fbaf65955c87265d8e8ed46fb0a6c401fd6fcdda89d74d4156cee52b863932289413ee86ebf87aea946b9ed0476a4789ef83b53b905cb127b8daf5bce2cb3e64ab021aebabaae67d6ba925c56f0f314e28f2b0f6f00bd1202fbc5c7670bf955c04f1abc010a6eaa764c697cf00124d50b0f213d3894b9e864e4a2cf88837b70eafc150dced5786d69feac51cd2b26cd3efca74f453abf7b59b9b319e53ae242260c30b09766144ee0a8755e60cbb37cafe0a34e1df8775db078c8ab635fa04f24460", 0xc2, 0x800}, {&(0x7f00000003c0)="5dcf07643e907ecc72de1d57bfa1bda3e75f6c84d38b5bd33fa3df8c320c3258dd44f3576fb531b3b11fc35bf84714e094ee48c542", 0x35, 0x80000000}, {&(0x7f0000000400)="d34c0ccbadbe76fff4c7d0c849f802b0b2ee1e861fe74640481c94c73d8011ebb8", 0x21, 0x40}, {&(0x7f0000000440)="ee0605f4c8ee40f05c3c59c3c5f031293e8e8e85e9c7d3325ae63579039b229117aa217d54ea5935cf5f704bd02d0131ef8a6e2dd699efae84ec5961dacde6bf9f33699cf1b1e6ff5563d95b90f1e216613990022168532d2bca507c1699b7a07527b40aadcc2629349df413262269701e45976ebd5c73c397d6a47ce4e91c4575cd91b46b98ce8b9367c745d25893bbaad970ffd14e8c1f27202383ded60a8921d2bd1afe5160061cdc9b7871ff", 0xae, 0x2}, {&(0x7f0000000500)="2122242a6f89f1dc1ad7202b0632db2e5a7c8c743dc2628da4e136c9d2f663425c4bea4d6035d495691d6b20550585bf964e0ad81909d7a955d8e89dbb1df07bcb1da3fcabb1915eb2efb7905dc7934df2ea55f6a9da8aa81e616b547853f9a8f29acded3b7bc56d89101f7f0724b69909ee1c65b9ecf874b301b8ed9fd17f0be2bfc9e5752371493ffbdbbac6d7af83a47f1a35bd1f82f5eebc6caa98ad54315d50b747bfaa634b13a71ea7bdeab8bbfb5d0f10f609b52818b4a34c1f0e327556f1ec9943cf433b19d25f602916b89d7ab8e934576b0180d694dd551bb838193230", 0xe2, 0x80000000}], 0x40000, &(0x7f0000000940)={[{@barrier='barrier'}, {@type={'type', 0x3d, "5ed83233"}}, {@part={'part', 0x3d, 0x4}}], [{@euid_gt={'euid>', r1}}, {@fowner_gt={'fowner>', r3}}]}) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f00000000c0)={0x4, "8b07df244bc7b227f5873e6e802261b94e79a5a95143c3c6a6d828663751cdc0", 0x2, 0x5, 0x3, 0x2000000, 0x1000800, 0x2}) unshare(0x20400) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000001c0)={0x9, 0x3, 0x4}) r4 = socket$kcm(0x10, 0x5, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x80) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0xa5) sendmsg$xdp(r5, &(0x7f0000001100)={&(0x7f0000000b40)={0x2c, 0x5, r2, 0x3d}, 0x10, &(0x7f0000001080)=[{&(0x7f0000000b80)="915c8fa3f747e89a3c74330d746300235d9dab73b08d7643714dacf3a08370537d3de5ac3643d47f8e2db8f645700d504baacb4e6e9c621dcf8bc04c098e9f713d4ac2e9cf56ed528d293dd58db946cf67963410bfb8aaea0031850165014409d8dbcd9fd5f8995ea14aa650f7dbefcceb409c0e2c830660e0124a1acde26f91d0ab91644b747657fc41eb971c5578956ee59bae2841b6b9b44043c95f7546e5f453849c854f1a20f8ee0e2243cc42fe23", 0xb1}, {&(0x7f0000000c40)="225a9e4bbbe2e7887457ef4791887c0c0ca9f4ffb45d99748c5a0c9ef4d9b1358d4b17541b0bbf055c4c8eee21109be4817b16a78ba7208ef10a96271382f021e16f84b627762e15f1ea22b8cf5118", 0x4f}, {&(0x7f0000000cc0)="139e4e62cd890096bb1da149eded6b8b94db85916adce8fe0c1e84c8f223c6a93668dd3f3be76f", 0x27}, {&(0x7f0000000d00)="649cbcecd0ecdcdd6eaa9371e23de5c05103976a1feea844dc9871366f7ad7df6c180589c17ed991d1a75efaf510af348cd441ccbe13e9073ab77944abc84d57b0f6828b898db494bcb05a9d59ac0308808f8dbc1d5ef85d51cdab8ee9111d8863300cba7b0312f010e67543031ed54f294c3bb666615ae8e952cce97e776a0a515b977a147b9e379b7e966dfa75ffe2250af68aa8b613876238bbb6d1e4bf2bbab03c82c40732715376d5720838acabc3d4703e80ad31cc047ea4ef79eaad26c8e425eb2d52e7e58e8dc768f319228c188fe730c1dcca6082d3500e9339524ada1b18d39f7cb94c0d536536b984b275a3d0a45dd7642a1326", 0xf9}, {&(0x7f0000000e00)="dd323ee6f097520af712eaf33b0bfb71e92e5b08ca3079a7b0f1c548346993a7ea45344e3b2384ce02f21f6715bae87693d92c693bfcbcfcd0aa19150605b5d35ef5340cd23747f25a34565b54e7aa1ac81c1c", 0x53}, {&(0x7f0000000e80)="a2b8ce5e0c42c274a7a00d67fd4fb24bddfb597f7bc8e81219b41c89825ad32619db1168569f194dbc03fc49ed3ce55d5cfa6f114b5a1a6e5331ebc28042e51efb6d73aeda3f8141ce8d48ea42eb23c219220dae17f499ad53899841758fd74c1488f63a5f2fb23e0df1c780cd1b905e83987f3667e60d48480464bfcfa1794c81aa3b4772dfd49caf0b343618450b29df0a8a5f28", 0x95}, {&(0x7f0000000f40)="5cc5658281e4d25727257c937b6da9a6c8f190c523a64f540531a9eeb9461fe65288a06c215ff78b7cd4850eba759a5b9aed7c7f556f8aba515b1734a8ecbf637e84920cfd04a053b022f616916dc9e344e80c4ff7cdb229e9278765859ea770e19ed26a13b8d5c45a0e", 0x6a}, {&(0x7f0000000fc0)="349a8fcf1a80b9158167518273a5aa3b7bed56e689def2284e524ab6fcea01c458605a49882ff469ef73d8afdb5aebf927467848b113ac7e7911272a1a0e5818861293b3fffa381a303868aa85fa274296f0dcdf283a4cf2c27ab07e3680060b69c1453b3d9ab6cad9c0e4068f8c092b6f152882100f9dcff767cb15eafada1f5038d931c67bcfca21fd11c79526d97e0e5d6a0aaa8134193e5001b4", 0x9c}], 0x8}, 0x4000) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x4e22, 0xe5, @ipv4={[], [], @rand_addr=0x6}, 0x9}}}, &(0x7f0000000a80)=0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000ac0)={r6, 0x5}, &(0x7f0000000b00)=0x8) lseek(r5, 0x5000000, 0x0) 04:04:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000600000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:30 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000040000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000ffffff9e0000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100040000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:31 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='security.SMACK64\x00', &(0x7f0000000100)='^+\x00', 0x3, 0x3) 04:04:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000000a0000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:31 executing program 3: 04:04:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000030df0000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:31 executing program 3: 04:04:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000000f0000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000a0000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:31 executing program 3: 04:04:31 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x10) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000040)=0x4) 04:04:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000003f0000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000ffffffef0000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:31 executing program 3: 04:04:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000400000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000f0000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:31 executing program 3: 04:04:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:31 executing program 3: 04:04:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000600000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:31 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x20100, 0x0) userfaultfd(0x800) getsockopt$nfc_llcp(r2, 0x118, 0x4, &(0x7f00000000c0)=""/121, 0x79) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r3, 0x5000000, 0x0) 04:04:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000fffffff00000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:31 executing program 3: 04:04:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100600000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000055ea9e0000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:31 executing program 3: 04:04:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff00000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:31 executing program 3: 04:04:31 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x3) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) 04:04:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000fffffffc0000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000ffffff9e0000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000300000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ffffff00000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:32 executing program 3: 04:04:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000079b60000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:32 executing program 3: 04:04:32 executing program 1: unshare(0x20400) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2000000000000000, 0x0) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r1, 0x5000000, 0x0) 04:04:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000007fffffff0000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000a00000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:32 executing program 3: 04:04:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000ffffffef0000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:32 executing program 3: 04:04:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeffdffff00000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:32 executing program 3: 04:04:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000fffffff00000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000f00000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:32 executing program 1: unshare(0x20400) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f00000000c0)=0xe8) r1 = getgid() lchown(&(0x7f0000000040)='./file0\x00', r0, r1) mkdir(&(0x7f0000000140)='./file0\x00', 0x48) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) lseek(r2, 0x5000000, 0x0) 04:04:32 executing program 3: 04:04:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000009effffff0000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf401000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000fffffffc0000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:32 executing program 3: 04:04:32 executing program 3: 04:04:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000007fffffff0000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:32 executing program 1: unshare(0x20400) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x1) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x9, 0x80c80) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000200)={0x0, @reserved}) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r1, 0x5000000, 0x0) r2 = msgget(0x2, 0x0) msgsnd(r2, &(0x7f00000002c0)={0x1, "ccfc5460dbfb1f33da847d389e4b4c9a033c10680c57b2d4630590ddcc17e1b622f90fd0807633bd5731dd2c592910ced5585de50b12a8700e9a1e11ba008e140b67b516ec994efc3dd62d3631986b00494fc7221f83575bf2215ae0b886eeeec55496d979542f4fc463294c300c8575afb51a03f109efbd06833e2bd877ebdd7fded5dd13cc46cd728b0655a32c4a"}, 0x97, 0x800) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000040)={0x9}, 0x4) 04:04:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100ab1000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000efffffff0000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:32 executing program 3: 04:04:32 executing program 3: 04:04:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000009effffff0000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100003f00000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000f0ffffff0000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000efffffff0000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:33 executing program 3: 04:04:33 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000340), &(0x7f00000003c0)=0x68) lseek(r0, 0x5000000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB="ef203a4667bd0d1d09b1eff12dab005aa42a3cfb87d35ad4cc351723020797e48a6ad05ed47f787f54b4db3ead4d1db237be6237b9f7b4697b2ebd5545ab4d880ae4c089c764cbddeaa1bd8503d11abf174fc4177610bea9fcce20afbba4ce0ea81647a0ad62458627bfe486723d34aaac1b19d4df7d78daa825d7b6c4533d750285810424e895c3b4fc9df0291a59473030cef5c6858292e919474d064ca80444aa200f7154c049f443b3c36168bdf86568e2c910b4a9006c661f8d64", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000300)=0x10) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x100000000, 0x10000, "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", 0xc2, 0x9, 0xffffffffffffffff, 0x2, 0x0, 0x73, 0x8001, 0x1}, r1}}, 0x120) 04:04:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000f0ffffff0000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:33 executing program 3: 04:04:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80ffff00000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000fcffffff0000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100004000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:33 executing program 3: 04:04:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000fcffffff0000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe88000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:33 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) 04:04:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000000000000040003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:33 executing program 3: 04:04:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000100000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100006000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:33 executing program 3: 04:04:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000200000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfec0ffff00000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:33 executing program 3: syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) 04:04:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000300000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:33 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x3) lseek(r0, 0x5000000, 0x0) fcntl$getown(r0, 0x9) 04:04:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010010ab00000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000200000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000400000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:33 executing program 1: unshare(0x400) mkdir(&(0x7f0000000340)='./file0\x00', 0x1000040) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5008000, 0x0) r1 = getuid() syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x7, 0x2, &(0x7f0000000100)=[{&(0x7f00000001c0)="809d97deb384d13e9eddc8c31bcd694aa8e4dd65945693b22dc655b644a44cb73853135393d6f81386363bf01df59772c9a1043162fcfde2f8a189aa40a15fd561bd9eae8b58d581e34fd8", 0x4b, 0xff}, {&(0x7f0000000240)="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", 0xfa, 0xffffffff}], 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="6a6f75726e616c5f6173796e635f636f6d6d69742c642973636172642c71756f744d2c626c6f636b5f76616c69646974792c757365725f78617474722c6673636f6e74651ab19f3c773882546d5f752c6f6e7465786e636f03000000000000002c657569643e231291d70aecb15977448ad12e4af0d27c3a4828bf7533e40bc3287c6a59a15f656178e80e67", @ANYRESDEC=r1, @ANYBLOB="266673636f6e746578743d737461944d99579ee9be627566665f752c00"]) 04:04:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$FIONREAD(r1, 0x541b, 0x0) 04:04:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001009eea55000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000300000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000a00000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:34 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xc) ptrace$getenv(0x4201, r0, 0xfffffffffffffffb, &(0x7f0000000100)) unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r1, 0x5000000, 0x0) 04:04:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000f00000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000010000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="11dca50d5e0bcfe47bf070") process_vm_readv(0x0, 0x0, 0xfffffffffffffe75, &(0x7f0000002780)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1, 0x0) 04:04:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000400000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000006000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:34 executing program 1: r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x10081) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000380)=""/1) unshare(0x4040100) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000200)) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="90000000fcffffffd7f3572a9010580a89dc17c67d5e64a035e0fdaea3d983d5743ebd16b840055423af0fb97395a16d07f47da8acefe708dfffff73a2041f2079161c150d3e5176be6a959d364c4abbe53cc9c69f3b1b9533ce7aa514471e03dbb9dae54c32f8d966a0545252a8fbfe12f2b61b34d633362917773ea92010e3764509318dd7b440f0f0a1146a351c56"], &(0x7f0000000340), 0x1400) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000100)={0x9b0000, 0x6, 0x80000000, [], &(0x7f00000000c0)={0x990a7a, 0x2, [], @p_u16=&(0x7f0000000040)=0x8}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000003c0)={0x0, 0xf7, "596c44d016265084455795ac3dd4a7cac527dced74a8f39a66ac37a6360ce7c11f2a0309a3d7666f13c0687a481e8659aad77c8579b53c26dbb9d1d4ec853daa23d120ec24951434fa5e075d89216923f7c25d0cd5714af5144e72cd42620811372680efa3e31924fd8cc4b7f05ce1b08fd7c0c769eeeffd41e7f215d8eb7aaa010580825a1156e21c1a311538c01cfaa49505f714c0c60be4d4dae57af8970a725681d9ba57a1e0078d7db89c980257cd5a990f10df403ae25a53910e47cd88a4202e88ed0d162de42a2dc947d480452fa409c5e5c88d85adfdcbb2dc00d3e36b63c5a857b58235923ba6e0e6d9f60bbf359deec3c48d"}, &(0x7f00000004c0)=0xff) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000500)={r2, 0x6}, 0x8) lseek(r1, 0x5000000, 0x0) 04:04:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000020000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 04:04:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000a00000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000003000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000000000a000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:34 executing program 1: unshare(0x20400) syz_init_net_socket$netrom(0x6, 0x5, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @default, @netrom={'nr', 0x0}, 0x4, 'syz1\x00', @null, 0xf10, 0x6, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) lseek(r0, 0x5000000, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040)=0x40, 0x4) 04:04:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000030000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000f00000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x10000026f) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 04:04:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000000000f000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000040000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000003f00000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000000003f000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:34 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = shmget(0x0, 0x1000, 0x78000001, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r1, 0x5000000, 0x0) 04:04:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:34 executing program 3 (fault-call:1 fault-nth:0): r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) 04:04:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000040000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000a0000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000004000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000060000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:35 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) 04:04:35 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) lseek(r0, 0x5000000, 0x0) 04:04:35 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0x50, 0x0, 0x6}, 0xa) 04:04:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000000b679000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000f0000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000006000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:35 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xfba, 0x0, 0x6}, 0xa) 04:04:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000079b6000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:35 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x1) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000001c0)) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x8000) lseek(r1, 0x5000000, 0x0) 04:04:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:35 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xfdef, 0x0, 0x6}, 0xa) 04:04:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000009eea550000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000008000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000003f0000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000100000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:35 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0x87fffba, 0x0, 0x6}, 0xa) 04:04:35 executing program 1: unshare(0x20400) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$SIOCNRDECOBS(r0, 0x89e2) lseek(r0, 0x5000000, 0x0) 04:04:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000200000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:35 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0x2000010a, 0x0, 0x6}, 0xa) 04:04:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000400000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000ffffff9e00000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000300000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:35 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0x7ffff000, 0x0, 0x6}, 0xa) 04:04:36 executing program 1: unshare(0x20400) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x1, 0x2) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f00000001c0)) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10200, 0x0) getsockopt$packet_int(r2, 0x107, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) lseek(r1, 0x5000000, 0x0) 04:04:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000400000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000600000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:36 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xfffffdef, 0x0, 0x6}, 0xa) 04:04:36 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0x7fffffffffffffb9, 0x0, 0x6}, 0xa) 04:04:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000030df00000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000a00000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000055ea9e0000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:36 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xfffffffffffffdef, 0x0, 0x6}, 0xa) 04:04:36 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) 04:04:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000f00000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000ffffffef00000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000003f00000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:36 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x2, 0x6}, 0xa) 04:04:36 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x2000) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x80005000000, 0x2) 04:04:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100ffffff9e0000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:36 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x2000000, 0x6}, 0xa) 04:04:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000004000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000fffffff000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:36 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x10000000000, 0x6}, 0xa) 04:04:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000006000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:36 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x2) 04:04:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000010ab0000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:36 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x7ffffffffffff, 0x6}, 0xa) 04:04:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000fffffffc00000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000055ea9e00000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:37 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x3, 0x0) lseek(r0, 0x5000000, 0x0) 04:04:37 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x200000000000000, 0x6}, 0xa) 04:04:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000000ffffff9e00000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000007fffffff00000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100ffffffef0000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:37 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x8000000000000000, 0x6}, 0xa) 04:04:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000000000079b600000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:37 executing program 1: unshare(0x20400) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x400002, 0x0) setsockopt$packet_int(r0, 0x107, 0x1b, &(0x7f0000000100)=0x5, 0x4) mkdir(&(0x7f0000000040)='./file0\x00', 0x40) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r1, 0x5000000, 0x0) 04:04:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100fffffff00000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:37 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0xffffffffffff0700, 0x6}, 0xa) 04:04:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000000ffffffef00000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000ffffffff00000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:37 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6, 0x2}, 0xa) 04:04:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000000fffffff000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:37 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, &(0x7f0000000040)) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f00000000c0)='./file0\x00', 0x3ff, 0x7, &(0x7f0000002580)=[{&(0x7f00000001c0)="eaefcccc4af4fc32df6413efb30b902e499190ef64d6c466e7fdfd395973180e0d4164cfa2a9f3a1bd061061a5e8b12089cbd044fa236474f47a142cb2b1d2f88664d1478b73af9dd34126b432c48bf52fbc38253180eeb348054c0385d9381190afe2c574ef261a8d8d421f1b0617b80a87a93324d28ce816710418fd7958d4d7f655edf7dca25f8501c72beecb85fba83495051473dcf56d5c01bc1dfd57977ea39439baf506572feeb4324dc095754a401488a24367d254ab42676499734ea18778109fc6679c1a10c058196b575d6bec87eb6135c957b15e4c948640", 0xde}, {&(0x7f00000002c0)="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", 0x1000, 0x7}, {&(0x7f00000012c0)="3e28231a86c941a81410eebb18a833aeabecbf2da6fb8d0abbdbc53c203a0c9be1e5c4eed8b110c18f4904e3790b18d1376b11aa2309a2b097866994f4fd432865dc6fce7679bf5798f12d22d033b3c8b77eb5bd50074c4f0b95af9035e57e428099a6c4301b634f64655c5eb978335e33d1d683b634044ee9e7474e72d338b901957549cb3aa882462ad4753d4d0bef6cf379b8ee28612ebe68f558cbeb3d171a67b0f4a80d3eca2addf44164d6bd90e6117502c75af7bb8c5425c447e8163ad491e1253c158cd01ff0", 0xca, 0x8}, {&(0x7f00000013c0)="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", 0x1000, 0x7}, {&(0x7f00000023c0)="0a71ed6e1f3f7cf8b37380c8c7584c603e9d72b97ba77f7326d2eb9a4629de4c3cbd0434e43db6cfb11bcb4b8d9c9400ab3c9912d6cba34c1487118862fa383acb127dfbfac4a0af99d565264f26254100c1ba0d5b4ed79131f658d12f72718ccd179065c5fdcdf7bd2a7cbe994b904c57cb1782069b22291ea31651f67166252940d7b298f12b2a37df328365050f2e6d98bc6330cb7c74c0e5a5374c69d9d40c2bdd3b166bc35132c1", 0xaa, 0x554}, {&(0x7f0000002480)="76f2815e39e58149e061c7ba5efc81ee0c222a8b811f4fe806f98ae818a63e7d58e573f392ef8a085411461167f856c67f5ad106ea07cdea09c1f98e675ccff4e2ce2a0db1b2e775080686bd48a7b04de3e2ae0749daa80351b7e038c40279fdeb4fc49d88ad0705ec4f4e15", 0x6c, 0x800}, {&(0x7f0000002500)="9539b05c5f8abc35c9b3b5d2d21e344d19abc3984b68769966c27383dfc77079e81ea5cff6fac4b87563ceea74535344dce446f9d141611d961caa22bbd91a9353491fa60bd73945338147f567ceb171945a796cbd04172c9f6d6633cb2480cb10e7946efc58c3891e8a", 0x6a, 0x5}], 0x800000, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xfffffffffffff800, 0x105c00) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000002640)='trusted.overlay.redirect\x00', &(0x7f0000002680)='./file0\x00', 0x8, 0x2) lseek(0xffffffffffffffff, 0x5000004, 0x100000) 04:04:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100fffffffc0000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:37 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6, 0x2000000}, 0xa) 04:04:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000000fffffffc00000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000ffffffffffffffff00000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:37 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6, 0x10000000000}, 0xa) 04:04:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001007fffffff0000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000007fffffff00000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:37 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x80084, 0x0) lseek(r0, 0x5000000, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x0, {0x8, 0x7fffffff, 0xfff, 0x6, 0x101, 0x4}}) ioctl$KDSETMODE(r0, 0x4b3a, 0x2) 04:04:37 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6, 0x7ffffffffffff}, 0xa) 04:04:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000200000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000009effffff00000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001009effffff0000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:38 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6, 0x200000000000000}, 0xa) 04:04:38 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) syz_open_procfs(r0, &(0x7f00000000c0)='io\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r1, 0x5000000, 0x0) 04:04:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000300000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000000efffffff00000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:38 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6, 0x8000000000000000}, 0xa) 04:04:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100efffffff0000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000000f0ffffff00000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:38 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1f, 0x20040) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000100)) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r1, 0x5000000, 0x0) 04:04:38 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6, 0xffffffffffff0700}, 0xa) 04:04:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000400000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000000fcffffff00000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:38 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0x50) 04:04:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100f0ffffff0000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000002000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000a00000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:38 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000040)={'irlan0\x00', 0x2}) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r1, 0x5000000, 0x0) 04:04:38 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xfba) 04:04:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000003000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:38 executing program 1: unshare(0x20400) r0 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0xfffffffffffffffe, 0x80000) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000080)=0x1, 0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) io_setup(0x8, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0xf, 0x8000, r0, &(0x7f0000000100)='I', 0x1, 0x7, 0x0, 0x0, r0}]) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000280)=0x4) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$TIOCSISO7816(r2, 0xc0285443, &(0x7f0000000040)={0xe0d1, 0x7, 0x591, 0xfffffffffffffff8, 0x8}) sendto$ax25(r2, &(0x7f00000002c0)="efcafb28215638c9ea028aa4379da3ba8831838634ac49fbb05d43f97512c5b73d2735c0d1b17b9ffaeb8dd9082245e6e328efb75b06a50fc69167652c8f3fa2043189c05452a4ec887d861dea9c1492fd1fc7b18addd7a39da6b53daacf6e8b2e9c2f9cc05e7e330721466507b0a3cfd2d204f5b3cec992fbec5b8c5cb5c8fe5f10289995262e4aefd3418ddeaaff3938a3df8498770077337e77571516393524f946912126826840886cee9938d505f9e921d9d3247ce10742aa2a6e6a02ad9061640800bf15e20f30ea", 0xcb, 0x0, &(0x7f00000003c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) sendfile(r0, r2, &(0x7f0000000440), 0x9) lseek(r2, 0x5000000, 0x0) 04:04:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100fcffffff0000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000f00000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000004000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:38 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xfdef) 04:04:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000100000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000000000a000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:39 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0x87fffba) 04:04:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000006000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:39 executing program 1: lsetxattr$security_capability(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v2={0x2000000, [{0x81, 0xfffffffffffffffd}, {0x100, 0x63b}]}, 0x14, 0x1) unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) 04:04:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000000000f000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000200000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:39 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f00000000c0)=0x1, 0x4) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000012c0)=[{&(0x7f00000001c0)=""/79, 0x4f}, {&(0x7f0000000100)=""/50, 0x32}, {&(0x7f0000000240)=""/74, 0x4a}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x4) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r2, 0x5000000, 0x0) 04:04:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000060000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000003000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000300000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:39 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0x2000010a) 04:04:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000030000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:39 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 04:04:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000a000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000400000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000000a0000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000000f0000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000a00000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:39 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x5, @rand_addr="80936e8315e9f92195057e602980355d", 0xa6a9}, r1}}, 0x30) lseek(r0, 0x5000000, 0x0) 04:04:40 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0x7ffff000) 04:04:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000f000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000003f0000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:40 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x0, 0x40000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000300)={0xffffffffffffffff}, 0x2, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000380)={0x9, 0x108, 0xfa00, {r1, 0xe0, "831562", "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"}}, 0x110) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='configfs\x00\xad\x94{\x904)t{\xe5\xa1\x061;\xea\xe24U\x8a\xd3\xd5\xe7\x14\xc4\xd7\rb\x19\xad\xc0]\xa6\xa9\x04\xdc\xa0l\xda\xf2\x83\xfbRF\x98a5\b\x9cd\x83\xe9N\xe7f\\\x9bIL\xc4Xn\xc4\xdc\xa4\xabsc|\xef\xd1\x18\x19\x9c0\x11k\xb7\x12\x00U)\x8d\xcc\xad\x03\x11G$\xb3e\xec\x06\xd3U\xb2\x91s\xec\xf9\xe9\xba\xf5;\xd0\xa3\x9f', 0x0, 0x0) r2 = semget$private(0x0, 0x7, 0x40000000000004) semop(r2, &(0x7f0000000040)=[{0x4, 0x8000, 0x1800}, {0x5, 0x2, 0x800}], 0x2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendto$x25(r3, &(0x7f0000000200)="20655b0af6b1fff6647531c8c24cabc220d713bbea05b2bed6abc526652a65e64891c38e139f5b89377de4bd479452374c8eb6705ca3b7680bcb0683c61e5e83bd626577", 0x44, 0x4, &(0x7f0000000280)={0x9, @null=' \x00'}, 0x12) lseek(r3, 0x5000000, 0x0) utimes(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={{0x77359400}, {0x77359400}}) 04:04:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000f00000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000400000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000df30000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000003f00000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:40 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x400000, 0x0) r1 = accept4$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x2711}, 0x10, 0x80800) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r1, 0x5000000, 0x0) 04:04:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000600000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:40 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xfffffdef) 04:04:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000003f000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000004000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000b6790000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:40 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000040)='security.SMACK64IPOUT\x00', &(0x7f00000000c0)='configfs\x00', 0x9, 0x3) lseek(r0, 0x5000000, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x20) ioctl$void(r0, 0x5451) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) 04:04:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000079b60000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000006000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000040000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000000009eea5500000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:40 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0x7fffffffffffffb9) 04:04:40 executing program 1: unshare(0x20400) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x400, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000280)) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f00000000c0)={@host}) mkdir(&(0x7f0000000140)='./file0\x00', 0xfffffffffffffffe) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000100)=0x5) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x7fff, 0xff}, {0x7ff, 0x6}]}, 0x14, 0x3) lseek(r1, 0x5000000, 0x0) 04:04:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000008000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000001000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000060000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000002000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:41 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xfffffffffffffdef) 04:04:41 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) 04:04:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000055ea9e00000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:41 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000180)={0xa, 0x0, 0x6}, 0xa) fcntl$getownex(r0, 0x10, &(0x7f0000001a40)={0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001a80)={0x0, 0x0}, &(0x7f0000001ac0)=0xc) r3 = getgid() r4 = gettid() fstat(r0, &(0x7f0000002c40)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() r7 = getpgid(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002cc0)={{{@in=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000002dc0)=0xe8) r9 = getgid() r10 = fcntl$getown(r0, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002fc0)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}}}, &(0x7f00000030c0)=0xe8) r12 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003440)={0x0}, &(0x7f0000003480)=0xc) stat(&(0x7f00000034c0)='./file0\x00', &(0x7f0000003500)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003580)={0x0, 0x0, 0x0}, &(0x7f00000035c0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003600)={0x0}, &(0x7f0000003640)=0xc) r17 = getuid() stat(&(0x7f0000003680)='./file0\x00', &(0x7f00000036c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003780)={0xffffffffffffffff, r0, 0x0, 0x3, &(0x7f0000003740)='^)\x00'}, 0x30) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000037c0)={0x0, 0x0}, &(0x7f0000003800)=0xc) stat(&(0x7f0000003840)='./file0\x00', &(0x7f0000003880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000005100)=0x0) r23 = getuid() r24 = getgid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000005140)=0x0) r26 = getuid() stat(&(0x7f0000005180)='./file0\x00', &(0x7f00000051c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r28 = fcntl$getown(r0, 0x9) fstat(r0, &(0x7f0000005240)={0x0, 0x0, 0x0, 0x0, 0x0}) r30 = getegid() ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000052c0)=0x0) stat(&(0x7f0000005300)='./file0\x00', &(0x7f0000005340)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000053c0)='./file0\x00', &(0x7f0000005400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f00000055c0)=[{&(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001640)=[{&(0x7f0000000240)="7336d5260e21843d07ef2b4205ce93010a01827d58a9823d58945f3497990a64d5f49f0c76e9ab628132a7474bcce724c370045f22e2650b4b58600fdab2dff308fe7dc44e883677888e032716b6f6447e8d1bce04bd8889e00a99cce3e7476bc3716d2a03", 0x65}, {&(0x7f00000002c0)="345e0340cf9259f3614db7d5ea2ed7ed7ac6a7178c72a205c6789e6a84a1526cd1ce0a881213bb8782357627ba9a205f6c25127095534fb7231044a224755df60a4126a037d8ff2fc0274550cdc8a1c19fb3b158da3990806bfd19af8c6d460a92d555e6b42267d6a18c3a7a2db74bfa4f99f13b41a0c23a99dffb4433bd6af22c85776c220d79b82556a562d0209590c0330a3fe2fba4c8657eebcd109ad9e2", 0xa0}, {&(0x7f0000000100)="e280cafaab22cea665bac69410f7f051687c3a9c51f3c1", 0x17}, {&(0x7f0000000380)="63a213b1280e0264073149120717c8566258842cc220c79a42d0eb", 0x1b}, {&(0x7f00000003c0)="36be453e293977c653418967e36fd8b775166d5ede7c777fd9a3fc8b95765398cf9fc00cba91b4e845a7dea4ec4b9740397e49b1817d075f4aeb629e1472f62e64d9e3e9b3698c575b9e72e3b676713b96f018c4541244dc34b58b8447f9271f48254c184122fa1354b57f6c859d63bc3dc6871462a6367f2909aafc95f34df911a58635371a1fa7161081c852dd73c9", 0x90}, {&(0x7f0000000480)="4a3f9192ae93498a1d675c17be2e1da1110bb083523a2e80115e", 0x1a}, {&(0x7f00000004c0)="912107e4a9a1d55e01ddcd9fe187e4db6fec6bad33d8e17482c4aa72736df6d2dc38ad4b825590c50569e0d67e263048d73dc34e5431e48c5a7c150dd52ce5d7cdead353189684376dd5f8e0d667b22f586c4a2895a9c638649a8717de53de6cff2b410c99bcbf361631a0eeda1945fec6969baa66cda8b984a837fd9697f8d1f17922fe644ff0e87fdfb1437ae0eaa4b72229ac32b324", 0x97}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="e748c062b34f7c50c1edd1e2ff560944754676c4c81d185be77f87d0c793ce4e64045e6e340e00c94325e6f6988ae3bcbbff89cce4462d6c7e443d6c9107ee123f64d043989d848368b0d79a3ddbcc0e2da290a4d704b7b73841536860b57cf1500678196aa7d649277c10795646813082fd487a6abc88b1f2b00d216a3d2b564fe316bb6a89c150ea966e266bf7f626af1b30338fc6f81f5aa8e097c3af92", 0x9f}], 0x9, 0x0, 0x0, 0x4004000}, {&(0x7f0000001700)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000019c0)=[{&(0x7f0000001780)="acd875e958a1ebb0e11e7d419a7453384d64fc172dfd03347c929ab1993f23d2bf7ab188934e93b97f7ec83b6a4f9876e6dde267ac7587af9236", 0x3a}, {&(0x7f00000017c0)="140ac8588f2341174810c2a4f8bb82cd5b4b0878af734ad05c547589", 0x1c}, {&(0x7f0000001800)}, {&(0x7f0000001840)="82a941807ca5cb356ce215e7ce4be6ab87891aa420aa328cd6ed025ba25f95a5aa6dbbe87bf917dc1590e734e23389d64fff3b07c8ee841fa2844f0d67920a59df19a84201b473808fb9924ca210495659fef101e3bc1965cafd932855f3e0e97ab955", 0x63}, {&(0x7f00000018c0)="69649bcecac02d75d7355af6db442ae5357557ec15f621d00c42e5f31b9f99917a0f8b93fc68843feb3520272e7ce97e43b1acbecc9e861428cca4a78501594fee9c1995197f2c1d9c549920683fac02dde4b7d228b295604c076acf16e9b4deb9cb09af80b49ba2f467180a43cfb960b40bb809376926e9d5092532ddb106bb9c364b448db65a1ce55201544d2861586c93771245a5a0167764b34d005c5bcec4f0b48c6aca31d7b3c46f894ca3dc5ff5c1d45d62967479fc5f6535e95ec5dc93ec48f8e6ba9313de98a3382d7f33e939cbcb45f6be8e85ef4d56232cf5e966abd722626f26ad4edacbbb", 0xeb}], 0x5, &(0x7f0000001b00)=[@cred={{0x1c, 0x1, 0x2, {r1, r2, r3}}}], 0x20, 0x10}, {&(0x7f0000001b40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002c00)=[{&(0x7f0000001bc0)="58ad7de87561013f3d09b1a92a72e1e8f304086134dc867d919f22014252a9c86ec876b2e27cd9f82be53422c0961a0c73488f", 0x33}, {&(0x7f0000001c00)="e50e4e5c4b80cbff166fdc9bafaf1ae5ce04ddf1f19fb2eb06220f5409e54362c2d559d73a9e7528f174a776db4bbe249ba7d13cef130894a37bb9caa1825b07fb6966d80067763e70e46b6c41ace520ffd9c9378003431c74968f87401569afb21849188a58d2f96c46261c6371fa8683e93ad4372bf2ae4153269d00c41172454317510a3b63437e7ea02ad6a71da7f0325c6f977cf9fb70c401798ce9d0f8c6069676c645ba21611c89378bccb15c74fc12e5ca5ef80e277877dee677c3de4a35c63cb48f57128e39ee33c10c60a2ac1497444f091426e042683be107bfc4613d4705f836c9ccf731f55a9613ba14f62fc092549581d10b3c1511d9c0083c7acbf90ea24d888b94ad34c83c6fc0955a3a374348b4e467cde030091087e475dcaa4907d7261409d71b18302415272955de74f269b4ad00bceedd2cb6c680df4cc924bbbb32c5b4536f1a3fdeca4effae816bbf28ee0390d38a63978ade007f406719763a5ee8fbee9d4825e78d1cd47fc802fdf74323dca9ecfbc2bf57d81290c7b9f335eb36abb878bd4c86d6ce37a522f41e0ca771af870c34fa46bbfa1ffb3e5bbec70410710eb56aa28f034e8445c662f1458b356eadcce6bb0e3e9020e5c0a0ee44bf20cd6c890eec57e2d6281433948c19487b9f0a74f382469fa403dbd993cb2e88d5e06cd700f7c1d15516e78d32306ba30deb2f6758a2a871de76a75e545356f6dae4611bd7a6293081235e96d556d8ddefbf1d250fab8334ae18452390297b59053e9a268daef286e9e6b519b4fab10199f6f2ca20219259f1aea6e67e96f3ab0657c92ab754de98425ad777af58dd7bc9dfc1c6b8a916f96b340efdddb63ff4ed19ffaf251346a5c4cf831e580b15ec49ee1efef1510a2befdea9d89f3d9c6c6c15515063d60d7d7c74ba6203a8073d80d92672435ecfe2ddcaa10cfbf48583e5e194f37876a72bdcf9f9c576dbc10b2084079e3daab7f8b3009d8fdfec491884a2b5d4e8492c08c4130a1f95d719366e612092270fb069551b6b2b849fc77d8bf91dab9eca296447953637482b48278445a46e508ce192c91b1c7e04f97526c46f07b89ee46f5ace5273b9441eb24e05025cd8fabe1ded0fcb5925d38ae530ef7df80c59d0b7e3d75a2cdc67df33907fe68103616fb5b24b4a23fc1fac307bce9028e725b7344d6de8dd6779d22c757d1293df3c9015e6d4bd26d08651a666065e8cf68ff419d68fc66f4541256b235bbbf930b9369b2b1aa079cc2630312af62109372e1667325445bc1ecb08f24a6d28042e7c199d8e5cc83dde1dbfdbccf2d34941b221291ee28c4b0ccb23e38913b86bf88b0254a8ab1d61133bb03aa9070f2150c32537d3cd32c99f8dd6306df42d8fb196a7a1051a55dbc413cac350e127dadddeaee57fa1fb3e604a9146392d130552a6e586248443d391f5102f589992fb0e10df902f160fe27f6f4a84ab94723bee74ad23ff7bb41313a888ded21c718c6ac451a1f41623feedb1edd261cffaf1ec8ea0705ce6b234c0a895680870ecbd81fa23400bc932d8562d8b4f3e67fdf8808ace2813c3144731bbcfc90759de2e6b8566c196093353fb275f2f952524839ca21228c7eed4e9ff6fbc7e7062f6e187deacbc8411d0b92dc7d731ca20e8eb2958c17059e0fb2c3ab5bfb4f8a13753bb835ab2dfe93340ed37fb3ba5abb49901eac81b9552f08928c20b17d0a31368910bd1a718772e3bba1e519d8397250d13a2cd5127b1770b68dd2a439c83457ef387a4251e7ad5b8de6c1b08432a08991d3cad90c34942073a55d0152b1ac1077ec84d10621d7d084a6db71b50dca13039b9c7d84330b49fc26bb962084d4a462438a0b5e81386d3a9ebc2bf4d343c03b37975bbf70f814f838d796a5e5aeca68fb6b804b8f11ce97debf0bdec4e155a0e0edbb50a27e6b1dd4fa2b114ae6eb69665f928f66537ce8b506d1ecf0ab5b62829a254d061635826850d8f1f121e31dd6c5af5ff211bb151dfa24dfe56e4f942f6945f07cf34cdd9d9f852005b49d011e08d0edd41bd62a60de234310b3516904c9841879d0f04c63edd62420338ab29f6039eaa5bc235cb4e2e2f728b9c4322c7a7fcc2b9f1fb61ea4f7b93a4a15c3c2a09ffa56c6e95d771cf74b0c48774fa0c243282e7b7b3d69e48e8fb1773494c3f65cb734f944fd35d385a28e486b992811df6bb7f7e9143faa760225ffef1f45ef19aa576f9532d989c275636ddfbdcccd9a6d03dee4ae773af12a1740e1ae2615ff45cf24ee29915d3b29771603e4c743ddc89fbc5aedf8d1a49577f49236aed9e0bcc1a09652027d34d4686e95d2a4388f9a3aa794b77142e403b40961f7a7acb966af460510914586e5e1a040bbf7dddb6dcb255dc59e747abbdeb1465f365369f283aa88afa642936b9fe53c95bdf09a0d1f288ee1d75d7e98d0f3aa09bf60d2f4bbaf00b2c256e73886687d54d3b1fca8d7f45c2a487cd9e92696d2421ce842c0e93731fc2381c1a9c7b90cbb5fd9a62dfa198a94a9625c816e71743f755bf041cb627a5ead1d9ed93b0b17534155afa1e63d9bc12de7509fd3b4d17c56329366eeaba39af95972bf8476d1293c1af184c1d81623157db38ab9bb4d08381f1f820a5f6cdb7037cf33daa0e2b5690f2223d9ffa88376a2affcd5979df079a859ffa06030f1b96a96a26f8b082dd32c6e23c80b9cbd1da89dc9b90cc0e95cbf9700d2a7e223639d37b7477444999f036c2a6ec43e4de837eb6c94bc094c2778295a8f99bd2c74aa534f9d3452274cf1b41c60feb85da9d153ee428b5ea2f5407000609c1143f8b94a7f442c663ca3d4bde91ae13179139b58d86a6976441a7311feca93096a147d4ccf57662b01bb62e8cfb42614cf9ba8b1d75e54ca1ac420c78a39c033eb72cca57d44bfda78f909646a12bbaeee4c8341bf1cc5bda6b37b30556e199a40b400ee8959a7e6fdf6c60ebef5fe61b23ff102bd09aa4aa3d9cc15585bbb258d400cb8bfd320fafdda7b473dfd859cc6bffeb780ab1f45a6bbc5c6571d2efcee66fc453e453130b602491411e7997470ac2f7cbca24e9a4e1cecd6c5836d4e6646d01df12788ca9da6f72caaefb746696e64c75f0829127abf9e493b5f5ceddfab23516282a8a0d09ff530b906da77b60e293fcb343f7b01013dae75bd0750cacadea5bc4ce86df2eb74eabaa805438286ecbcfe78a6241de95d4b5d2f1ff1d2be9a813a78ab157e11f5e0dd142858a7ee9f392b70adc5615525557c7a4cd5bb023f1451bc8afa781b5e3de6b2c8b21b48f1658660eec989e9dbfe2019236e614523cbc8278a1a9168a0241849ba33e2bd8dfa05102bea03e63986e7f627fa8543f19ada7606559a8d7ffa0f61d65fdeffac8e273157507049cacd029077d449e45ed7f28bb262870c6b77bc84b8f01ad5b79c18e316bd96f895aff2cd9b247dca2edf01338377d6591e61a89da98053d3fa6ac7bc7480f2bcb67926fa4c92c6913d9891fffaee8b79d1c2232af7e064725b20270a10991a78f9e4d12947dc211094db9f563c6d4e2d7f51667159c46e6358986ec91dc1bab27285bd529a28a71fbea40472cd4fc3114577aa116d6dea0aaa0715f681e73ce63b406076d154dd4231eec66fd2c502531931b66b329a7f8c661d66ed0b2defc88b5e9e72c40cbad49360b9a2d71b7d6e97c509114aac720c9e0c2621adce35047a9efebb532458500a4d416b3b2d9566cf094b1e0ae7863e05c8e92f302119bb450a33dfa5c1d2ab9519c2e71bd05989be34dfce4f5610cd260de4b8496926023cb0d5c62ef9a41bb440e5b0da04a46d075495e12f4d546edcebe8ab7e3751a26e66bd53c336d0509cba3df8b7625b7df3f466bc971342c548be33a145a19a414038ef4217e64760c78965683ac6ab638d1bdc6aadb888509d518dedf07a7a2af434e4c3bfb00b4e8159cfe793bb68a1df1d6574a903971be71dac3d9537ff516a70d7070f3d090d5c1c89be9752772226f4574aee875306820d1305dad3d630018eeecdbbfd655e32126a4f4b0e1964a3460693b65693978191e95fd6e4f4daa9f4e429031d5b1c8dd884d1471bd03af557b31713fb12f78935cdff309c82bacc3b7387f3c5f9c55257857429b84c77e92bbcfc91c11ac4111b7ab1b0a5ba2577ee5e032cb0ab4498fe356ed2dad1d636550a9ffa01a72215c95101aaedfaede3ff5acdebb49155f9a751fef118c4d19c7dd893b392267ceec3fb955927bc263b0694ee90d0f7919d3b49f613ccadf5c8fccd983232bc0efce07c7c15d1bf31038fd9679f1b82b73f9e851165c6d3889c9cd28e54139405b94906447886782f2b0617b2076f94c4a4790d971c10b1d1138dabcee763bf542d8316aa57b1db6117081daf271fa7e7e211535f6318f14591780038822a60cdf690eb881105b08bea60a8a0cc6d76423b9604b6af99f64a5254065186fd180513a3df06c884021b7b55ce846be13d54d65f9590c432ff9bec82a6b62273525fd2b94490a21970c7d687ae81094c95ae24cace41cd2e1451ea80ff98afaebd4940cf2fd33d07ef5c7525105dc45261b17f67249c2f3054b9e73f0d55b561f2972ee2d692101ac419dbd05d8e65863dcb86a1ab0765a2b16a5b1ac4d434b1ae2daf81f3836f49deeab69eb2ec81d65e704fd2a15680ca3ec695a96108a4e37a5f93183a0348b76941ff59f095b5346430bfe741bdb6d3f46c1391c2aec55a24dd82e82a4338b6620209f2cfb3b52ed476ed92eb5160f315687ce372bb57af703539600f43d9ed43f58a764bcff89d78e217b6887f4389b79fa94fd551a453795d6fd7c3a9fe9efb60bb295b158e9ffa74119d6276694fb6390fd290bd0bbef7bf51f96560649a72f12adb4062b387c194723d089f9ebb7e241ded2b54e79cd427401e1aa536c1f8be46deaa02b60abb4b21c59066ff0d32d4a4283c2448d749faf73d565538b1fb20f56ab7012baf2744fea457004a5c82bd3598ccff5f704a5ee701535bad2fc83948b91df184eff6371bd4f0c66e3110153fb13ebcee39086439a0e44c448ba822b5e0674cbd36497406f5072b1c1d8905cfd7fda437eba152f4ab8c9ae562fa3f72a870538fccfbc218ccde4e1fe6bc2afec79b01f6613dc1576a1f0123203428e8564b01c6ea66afc3ce71651abd75e0926d04afd39c93223b2e0af0f5bba8d2a5c101ecb139281dd66d7edfcaa0701eee56f842893de428072837ca2844b0cd311d71b7ccb3a6d9d0b548d88965e014792b13d28d1445b8255dc519955f475884c68de7b25def0fbd44c4ba3f3d0c4b125d2030ffde0fcefef0dc58faf128be3a72ac9815862c204a9cce1a98284de7a39c10e9747dff0a0e3334f919bb245944d429d63be52e7f19b5532079b171b2ba4841cd90422946f63ba82dde4d8d853a400ef31f5fea77cb6e3d138c99359f51c3461cbeafdd6856ed872745e02764d61d56533a75a737f49fb2e24da6dd554a378cb5052dfa9b540c404d87fec162c9b1a41cd844d18da3f8b0afcb51e6d9d2595efff54149f9c7fdc1ca2c83ff753a9302b9d447dd53197cebb1c4fa27cc74687fc736e616aaf5f0b0b7862ca27a11be1aad715db4d1bae279a8bd4dad2db0b3d8d9673ce8e039e00922c5dd6b7a9ab4eb1c6006065d7eadcd08934ceee0a86a18324b2bab4ee770eeb3593a9dc7647d72bec0fa52116c51673598b12a2890cb2fb8570d458e19bffd32b51b2968b2f3fed4613612614706d2d3a487df4236703901731", 0x1000}], 0x2, &(0x7f0000002e00)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}, @rights={{0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}}], 0x68, 0x8000}, {&(0x7f0000002e80)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002f80)=[{&(0x7f0000002f00)="3f113f86e9245e0a91b2e8844f52b7374acca39a61c263eb540fedf28dde7a589cf4d38473aa5859ac20e9617d114cf399a64e4cbff9422b83f67d43ed09e4257a141acb0011eaf1f1c3bc9e3acd8f1769583fbb59fb3cdecacaebb4523d03bbdfdd79f54bea90328317b79aec2b44c2f84b1aa46d97b634971bc6650a963c94", 0x80}], 0x1, &(0x7f0000003100)=[@cred={{0x1c, 0x1, 0x2, {r10, r11, r12}}}], 0x20, 0x20000000}, {&(0x7f0000003140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003400)=[{&(0x7f00000031c0)="8c467eb5f622fc9b351fe99c70ecd9225b1a53ad5c82a8c3be8ff9d9853cf5ca46a1e89de0689957e833c5b9e135f6dc72af238ffbaeff30f51a7077cb821e24", 0x40}, {&(0x7f0000003200)="89b01f3ee43ac88652183c88a6e5025c953be426b422862a0fbfc3d4e4122fb8df2306874796b9bc19e6102d660005654cbf3970c3e76066ece0f1a6fdca39b71b04ccd8f61b1785577e22473c1e199c12d8ece0c3bb811c6cf5fa52152f5b99845f03cc314fc69befecfcb48eee2ebaad0fdc7b4aa708561a7dfb0f880da5938f6765631be672b73ccdc0893fd31717dbf821e3", 0x94}, {&(0x7f00000032c0)="dd6d616436b2a390a3149a196cd3bc34cd8ed27773f1f2eebfa3954ee10f65c854e53f40fba577ee33681ff045ce59c04b3b511dc98de20f6a3170aa1173aa20557c454c6321f9860663527e986eda31e985ec28c6017d4226587139493457bb5e176c77c1261c5ff536f022c36f9d2255b9f5c0a58627a38fc68a77091129e367ae7a15c59fea957fe14e1095ef1e4cf9db21e2deab4c57ad5e73d121d963cd15149689c1cef2472124ab0cfa3ba2c379a276b6c1802e9596ef674db06e75d218a6b480832ebfaf33edc82853e410e668", 0xd1}, {&(0x7f00000033c0)="0c929c1880f78ff0b5b4b59f18522736c858294ff11d9964eb693c35e6d17219efe20c814febe814864d7c6383042f6766d88b9210", 0x35}], 0x4, &(0x7f0000003900)=[@cred={{0x1c, 0x1, 0x2, {r13, r14, r15}}}, @rights={{0x34, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r16, r17, r18}}}, @cred={{0x1c, 0x1, 0x2, {r19, r20, r21}}}], 0xa8, 0x4}, {&(0x7f00000039c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004cc0)=[{&(0x7f0000003a40)="20b93e43dc63f6d4537f18257f1716ad244c34f48dc60c290a0d2987f74a8c65337d15d71dd3ab3cf055123b452495dad3f8c31e470fa5", 0x37}, {&(0x7f0000003a80)="fc2431e33c2669301b446fd2eedc756b3af528c9c11a1ec154f7a3fd17374c6e72b9fe63549cc95d8e9bb1570928d3caa221c6c31817", 0x36}, {&(0x7f0000003ac0)="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", 0x1000}, {&(0x7f0000004ac0)="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", 0xff}, {&(0x7f0000004bc0)="a9d7a2f65fb1618f4b61b855331301d731ba2d66363043ca166202a90a02fc9c5a1590afb3f882ed4e238facccabbe091ae7fa453c40", 0x36}, {&(0x7f0000004c00)="d841da389c5beeca96e55d9151bbfe8be5d791db9d62aab58975f3b5e942cdfac0e22dd8a2563b4d649705c296ef493d59120518a192cd917ae571f48fcba4a606d1b98c062f81e8c4830721dcc1321e9eae2a99da6fe1046e284b8780f845ce59143b96e455e014504b1fce5c32fa9b227e4702e16189f59106723fa0e0bf39eeb15eb8f19b7968759824b9cf3657e97ba53487c2b46b837a2c07185ab7ef95083b20004fdc2b00360f9388a462b4e7aaf6c1ba494f70c067b69bedc7e7", 0xbe}], 0x6, 0x0, 0x0, 0x4}, {&(0x7f0000004d40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004e80)=[{&(0x7f0000004dc0)="436246c902680c67fbcbf314949c2d8e6ff3830d7f91d109d7047abdffba732e3f8a6342abcceda027ca4f07448ea4bda1bd1be03113c0ccb548b0c59c135cf0c9cb62faf4d8df7646c26589b891d18d0aa0c771d9af82d304a7dd76c1080367df1e7b30554a54a086ae6ebcb13bea24e0c81af94268d65a6fd9deab6bd7a290f1cfa85c0ccef7439bc635648360137c3ae19cdb5c7e71", 0x97}], 0x1, 0x0, 0x0, 0x80}, {&(0x7f0000004ec0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000050c0)=[{&(0x7f0000004f40)="27981a1547494409c3182ca4eb3c224d23327d51cd443cc24986cc8f532e7ca783974d351c5c583ad11c426bfd14c3742dcede4890691b6e64f43549adf67568b7cb309827740891c66a96eac74d661182d154377a0a679bf191d73af947708150bef8583cf4e1e49a4dbf498acaf182d0893a8aa9c3344f97a9a4c56c4b7fa0", 0x80}, {&(0x7f0000004fc0)="2fa6fbd83a438525b40707e720cd7b3a4783dbc0797baea42d19f40078c78b423809429399a16d5959a63a6ec2a77ababccc92a8bec5cd2ea80af34ce967aa8780c3049fc2f5ae2be44ecc41eea93e1a885cf9f33fc8c360358213f418471bb9e30832905b88b506ed5e89f5ce819dc63f21c2be31c3568f9045c13f51697e093ac3a8577755c3ca471c025355da399d32b7d917d683a98a2034b6e0c854f5eb0957fdc52586cc8eee6b15619a4632c2e70f8c3d5ca9f967c9ecf65a92ce410a742de54930beb01404a5e0f0108b3612337a89fdfd23ccddd58aa80da0", 0xdd}], 0x2, &(0x7f0000005480)=[@cred={{0x1c, 0x1, 0x2, {r22, r23, r24}}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x1c, 0x1, 0x1, [r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r25, r26, r27}}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r28, r29, r30}}}, @cred={{0x1c, 0x1, 0x2, {r31, r32, r33}}}, @rights={{0x24, 0x1, 0x1, [r0, r0, r0, r0, r0]}}], 0x138, 0x800}], 0x8, 0x4000000) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x3, 0xffffffffffffff7f, 0x200}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000000c0)={r34, 0x3f}, &(0x7f0000000140)=0x8) 04:04:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000003000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000030df000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000004000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f4], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000ffffff9e00000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:41 executing program 1: unshare(0x140000000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) 04:04:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000100000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:41 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x2}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={r1, @in6={{0xa, 0x4e20, 0x58, @mcast2, 0x10000}}, 0xfffffffffffffffb, 0x9048}, 0x90) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0x9}, 0x4) 04:04:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000000000000000a000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000010ab00000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000000000000000f000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e8], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:41 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) fchdir(r0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x7, @raw_data="9572cb94b8b8399e93d092204211bb7b167ea1eafc3cca6f026b8f1824752a0be96f03de54d0f42fa1ace7ff6b6d759237e039778e82d9001c8ba18be8a3ba9cfc70913147eb0ade355be4f3eab9bc71464b66c6265920560a8c55cfc712681c5c44d082ca1b686b78f3bc552ba0f367872bc545f93ee3986461482c322375f02d2f37f8e6a87e3beb4310a5bf38e92cfbad83bca8b811c9352f7f35bb9b5daa7f586127a0ac10f3be7bdfb4b4b30e887b7e732c26a4e74403cca96529d1aad79322fda6779b2b84"}) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='configfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r1, 0x5000000, 0x0) 04:04:41 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) getsockname$packet(r0, &(0x7f00000001c0), &(0x7f0000000080)=0x14) ioctl$TUNSETLINK(r0, 0x400454cd, 0x302) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000040)={0xa, 0x5, 0x8, 0x7e000000}, 0xa) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x3, 0x3, 0x9, 0x200, 0x0, r0, 0x99, [], 0x0, r0, 0x2, 0x1}, 0x3c) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000140)={{0x7, 0x101, 0x100000001, 0xffffffffffffffff, 0xe9e7, 0x2}, 0x4}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x3) 04:04:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000000000000003f000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000200000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000040000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000ffffffef00000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:42 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) socket$nl_generic(0x10, 0x3, 0x10) 04:04:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000300000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:42 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x7fff, 0x0) lseek(r0, 0x5000000, 0x0) 04:04:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000060000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000fffffff000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000000000055ea9e000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000400000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:42 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x20000000) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r1, 0x5000000, 0x0) 04:04:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:42 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x10) 04:04:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000ffffff9e000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000fffffffc00000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:42 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x40000) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000040)={0x3, 0x4, [0xffffffffffff595e]}) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) 04:04:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000a00000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:42 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f00000000c0)={0x7, 0x5, 0x4, 0x1000, 0x5, 0x5, 0xfa}) unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f00000001c0)={0xb2, 0x29, 0x1, {0x4, [{{0x10, 0x1}, 0x800000000000, 0xee, 0xd, './file0/file0'}, {{0x14, 0x3, 0x1}, 0x3705, 0xfffffffffffffffe, 0xd, './file0/file0'}, {{0x8, 0x4, 0x8}, 0x70a2adce, 0x100000000, 0x7, './file0'}, {{0x23, 0x2, 0x4}, 0x1, 0x4, 0x7, './file0'}, {{0xc, 0x4, 0x7}, 0x8, 0x1, 0x7, './file0'}]}}, 0xb2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000080)="240000001a005f0014f9f407000904000a00000000000000000000000800100000000000", 0x24) lseek(r1, 0x5000000, 0x0) 04:04:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000000079b6000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000007fffffff00000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:42 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x1c) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={r1, 0x3f}, 0x8) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) semget$private(0x0, 0x2, 0xce4002a0cf59f384) 04:04:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000ffffffef000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:42 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x80) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) 04:04:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000f00000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000fffffff0000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000ffffffff00000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:42 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000040)={0xa, 0x9, 0x6}, 0xa) 04:04:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000003f00000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000fffffffc000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:42 executing program 1: unshare(0x20400) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) tkill(r0, 0x25) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r1, 0x5000000, 0x0) 04:04:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:43 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000240)="1302880a60ff8beed9ce45a864ce81d15d685102c0e2f81b4f1b67681f561bec887f640eb035ffc8fe6d6196c873083ad8425c4f764d334145b17dec54af6679e9564efeb166523bf853f55a0712b47f163d56d6e9e9e2c2874b606ec1762b97c4a9bdd0296f798d2d2362f19901f9f3b39e0cb693b23d1beefb86b118b8bea6c729", 0x82}], 0x24010, &(0x7f0000000300)={[{@ignore_local_fs='ignore_local_fs'}, {@ignore_local_fs='ignore_local_fs'}], [{@obj_role={'obj_role', 0x3d, '/dev/audio#\x00'}}]}) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000140)={0xb, @output={0x1000, 0x1, {0x80000001}, 0x1ff, 0x1}}) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) 04:04:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000000007fffffff000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100ffffffffffffffff00000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000004000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000000009effffff000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:43 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000001c0)={0x0, 0x7, 0x8, 0x0, 0x0, [], [], [], 0x3ff0000000000000, 0x1}) 04:04:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000200000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:43 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80000, 0x0) bind$unix(r0, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e24}, 0x6e) r1 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x6b, 0x50001ffff9) write$P9_RLOCK(r1, &(0x7f0000000200)={0x8, 0x35, 0x1, 0x3}, 0x8) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000040)=0x2040000) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000100)={0xa, 0xffffffffffffffff, 0x6}, 0xa) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) 04:04:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000efffffff000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000006000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:43 executing program 1: unshare(0x20400) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x20000000004) 04:04:43 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xffffffffffffffd3) 04:04:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000f0ffffff000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000300000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:43 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x7, 0x504) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x9, 0x301100) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000140)={0xe, 0x7, 0x7fffffff, 0x4, 0x8e, "b3010d88b3e1b9e785ebaf526f1d771ef6f0b2e220b2c357a5249eda838e902f68697ee0413bd1c0430a35376a14281391d2c413041ffe9f8859ce96b7ffa10af2a9e715515214dd252ea5daf03931acb97b55955fe9c9bb3ce862baadc6394cd183aed72aee25eed176d84815d54c2ace5243a142fd4d96ff719e5c1ca426c90910f39082a7322ee7cba0a28a14"}, 0x9a) 04:04:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000fcffffff000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000ffffff9e00000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1300], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:43 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000100)='bfs\x00', &(0x7f00000001c0)='./file0\x00', 0x2, 0x1, &(0x7f0000000280)=[{&(0x7f0000000200)="b4f4a3c3a098a257be28551d82baf6b624734c01ef23231a3c9f0742f59b4db4a30886d3a49befce984de18a9c04a7bc3c1a17a09af0839081b7ff51e157746e8d97cef6dbc12ba78138593b26c86936cf4d9eadcae3e7b4045c60f0e277b1105bf464fb94", 0x65, 0x6}], 0x4400, 0x0) lseek(r0, 0x5000000, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x1a1) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', &(0x7f00000000c0)=@md5={0x1, "02ec06e03c3615c78fe404c9b77f20e0"}, 0x11, 0x3) 04:04:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000400000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000020000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1400], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000030000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:44 executing program 3: sysfs$1(0x1, &(0x7f0000000040)='/dev/audio#\x00') r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) 04:04:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000a00000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000030df00000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:44 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = request_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='configfs\x00', 0x0) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$instantiate_iov(0x14, r0, &(0x7f0000000380)=[{&(0x7f00000001c0)="8c928faf159d7962c9a542894ede92b0136967799d545c6d08c9bd2c3079724da4b427aec547ea0b9b454f2cf0a7ef51d2f02b9d915de40d6a55789cc24dfc79507d14e951b6765f26a25aa61e988230b9b9027638c08b91800b1c56cf1e7456dfbb297f1299a6d81ade01715efdd03d6cc6fc6301654df1c08e954fafde8f8f0750abdf35ef340218ff4ea17d378c6ea4ddc0c08223868d2175d8b801d27369515e7e8490a3d3dee30f2b3c5a82c66ed36c9f0237e95321d929cae602a5", 0xbe}, {&(0x7f0000000280)="5201d68cd37bc7835d250090135e11de1dcecabbe3b8fe740ab8f099d693af18e63f0cbf92b24b941750ebaf48150af56f32d985a179505efb22ae40245654f206039e372dcb9604e7daf808dcea2538dcc9a8d8929c093d38db2708e232fd3eacc8b22489d611d241020589b66f0bbb3f8ef7593cb2f274931bc914ed678c1d49b329b759fc4fbe083345c06c5c95a96d2de62a3cea46717afd65ac3bb310d607852da58300eb0aa286de31c99a93458878f6ef464b6638def90e261a5754d4f6b20640cbcb8e28cd199f46b1ca96704386c0a7c5d338cccf", 0xd9}], 0x2, r1) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r2, 0x5000000, 0x0) 04:04:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000040000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1700], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000000a0000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000f00000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:44 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x2, 0x3}, 0xa) writev(r0, &(0x7f00000013c0)=[{&(0x7f0000000140)="179e1c51f16108e6b6bbc408a3aabecaf130f93b1eed2d739babfb8b51c003f55b128cefa4c7663d3de362c7719cad9af1826a7d4a8b10a9515269090b59e8e1afb8e022653e2977ae686bff3daa551a99d2e57fbbd9656dc80351b566d8f2afaa9e4492403bbb01371bbf33c89e8ccbd348cec0ac1d4b9537e5e74be29a42d96a347152e371f2ea7f197616ef8727a9959b1ae92231e152cdc2c01f57e09d217b1b66796aece675579c19b9677147f236f2d5c923d084a5cafa49cab05c18df0675b25c6c300c0945fc8ba7d951bb8befd367d6ac87cf5136b16ec7a047f589e0e37bc0437d39a466c59cb8ebf8ca44", 0xf0}, {&(0x7f0000000040)="a25154f6b8e19a93b03b3afb7f58194641785427bf5fa4978dcb7b53d454b18a718c2fdb024686e349a238aaf1be4133a72cc694b8a9bacdde43ae61e50c5277246007a22f4876d6e6e9e79e52c69206cc6fc54a5ee74847f86d232e2baf8a5c0ee80643674f625cb0451e4537152389807136201c0f4c415d3945f6ae65af592936f72e3f", 0x85}, {&(0x7f0000000240)="30499ee651652822e043294a3b0ca6f0474110aced02", 0x16}, {&(0x7f0000000280)="5f6c24d4a4669e61c642f74521b3920b9c055193162468e5bd31632cb1ab84cff74b2e224717df24ef9fdc5c1b4983a78d37d4a3a46a83a2984713178111675b4482815e1d2222b94db342f4bd9c8de22c41e7b91af1ee57295bf5bcc22db4ff6e1aa827ca54961390340da091a323d7e5f296", 0x73}, {&(0x7f0000000300)="9a044f97569fa52223573509d6cff18d8c632d6d066746fe298fda3497763cafaa3d0fbee2abacbef136e10b470988873ebe41cc696b18260abfb4eeb8975fbbce2087f6e61f5c01e4c02e293e770ebc08b08f0c1445cacbdb4e70f0ecfa22146bff5b03e937670e5ea86e9faabbc80bd8921e3d3b52c0f29efef19c346b23570587ccf739d7d4d0a56d6c53d29c8d75affca129f25ca6e31a4cb188e3d33c1066dc0b1b5d911806334de402731a9668dacebdafe10ecaf53dc50bb34c653e064ba7c37c6aafa4e90930c4d8cd0b888cb5663dda207e4bf2634acd366d017794391241745dd790d785af130e94b47cdb114537c77c70d829a61fec5590ffc3e30dfe84d8264392666c46a7699861ee4e424b6167775c14577f908741131ccb7d3565b5e8f9f53baed5d517a986cd28ab774a840448c28e287e34b41aafadcf244029b60b11e2c09dc95c13aaa69a32f26b095a82753f39a2425c1556e89d1ca649d32be3e068f6543d677d4cf33281065e0e3805f5a8799bb68b6e0357537696e91b41802248a53717ff0593cc7ce2fa3eee6f6b49ff6ada9d1532b7b1bae5d56d1d20cf54a1e602f20353f5f0333698c0abfb515372b4a287a483051e8266d8c51414b45d46be231f73bc39f241a354369546a9ced0d7c7c94d590f14d9b279d4f676e9c823763365c3b7f20a126716f5005439ba7e8b22e222b565a1aad9e4c1ce779bf42e1b5cf89e6a1a78d717a208fd9e6034418d150efa7e7c0d3ccb72f1da92757ef86d7bb3c31209a0313fee368219f7ddb791c8910217fe63a1bf1602a0a579c10bf04328ed4f5c4179026637d05ec4aba285e375af4eaa9eac12cdf7bba1b0211b625cf97866eb25d92aa8097741314a276720e4189c14c330e22b446dcc1ab0a2666bd19796b60ddfdbb4542be8abeb3b6fb0f7cbeebd2b2b37b01ac5e5568ba6004e9acb3e702ec077ed85fd2934151e6dc25162f33ff01347a1971bafe489bb81134af5442ec0e78d3e6be4524f071e395d211010f0a51598a9dc038c7f81a2a17d3435a02caca24e6175752068456e079180174c9ac64622cdf2011bb2cad284be70c72428803812b4b37f7e58a9be2459210351b680b6dd624acb790810d82b9646d3d34b8895c981d82eb5b3f3caead1c681f97f0a17c5780078f676ce6e8f1778a510abb3df7dd05c396821ea993496621442e05c055d1065bca884083e09f22a1d19e60b8dfb54185822180d3673e1ec81ba7908f1575f0dbe603a2686d63cf5fcc123e2ebdb5976c87115dd3fcae5a086b14664dc041bdd0b37f98dacd8380c0a7695575e1ea3ba74475b95c44843abaf22260d4a66c1c0b0e00a9c0c73ab29ceafe771721aa5afcf20a48c0256379eb8f99b81377d775aac647597ad56505d27a4dd6d8710d6974b6ed57feb7c3e9367ec52e79177bc7f9545750a2c71f994d30d3ccdfcdee278ee526e247f740b63f4cc42aae611d8c9c734dc9f68e243cddd3c44f7240a14f8917447d9e79ff4e49fe2e7253a0e9e784f187ed66afd50957e730491722eba7855b2b1f55a90723a2d0bb2568dc43e9fd3d45c5006f62c34cc2fbab774a7650d031cdcc6955317eca9992623d7ffed2faacda0117bb226a4ff8a5aaa47df8de126b63ef1b84e673e0cfa25c4a102ddf91c423320cd82f3d2efe3f3c066433cec3ccfe39c128f4ee85ab414426a2b155e5b256876f72142bc119b470038f2703801e12b32032c58c3c6e37217539e5e127ce9d146f36d28ce356e067b5debd1a2425750b0075d4d1c4ce4cf08a5372a9b7da1f97b8039170ad1d71b135e7efcbaa9c95a9478eec25c8812fd4f159e76fe27d2db2aa693be01a7228d2938257cbc1b163bfad8c50454decee15a90cde6178411f5e97a65d42a84cb8f89749c841398b85eedddfb7d67e118394ab43f21bc94077c83791801395e558bea684177be1d2b7e1b7460172f8682b07095d7f231860c2cb5f22c99eabff521bced59d81be55dc06afb4d79a89e7f94726fc0e006d89d85ac80d0c60c4eb8ae0541725e17623e2dcc5563e40714cf40f81d77a8f894c0d821a504ba6b0141c0a13ebf436e8073339fead80dc3768aa4395798002f983c08b10840225485e9c65ef2ac14278491c61111d80dae807bd2e38078c9ddd93ce5fc893f695892e23c2e2649f19fe2d837bec4c4e5c72cf8e565791f3fad9ab36667082318910b6f846f69ba4d461fcc5fde80dd3276fb43a3c4a7af7f292190aee85028232bf8bb3c686a666532855990e166b8f83b17d7b22001301b19580ec28a5fd79050741de6362997b80f0f032cfcf7857cf505a10071fb410a3ef2f9cbe6feb72df56ccb7ad47baacf83a5cee61454e61039cda71a5ccb8bd1273463342b684be2f71ba21106a02a3936b88992df3cf20af317010e3cc9801131ecbf8e33c38198b037cf87b4a08384ac1571876d75bdf16305286598a12beeee3b2184af51117d0d4ed135eb19e57a27e5d62ec1ff6f7e2f4fabae6860cfa6306ab7b2949304aafd91733b3926bc6405acbcd9f78cd728c40ca724a6593ba74dc54b4f2edf0781f66374f91e58ea57418ec5e6699360e7df757e86d70dc7ccca2ff112534ba9ac67e501be00af7852c2817240b5469d446f10c8c3e1a09502e2d37fd5111a7dc3ca1232ea119ffdeac4e2b3a23a7922331863716dfbd49f95e0e2eb2dd38fb587241792cb389778fe26552ef4a3ac030b0cc44e250aa261c153959bb7607a281195055d318ef84f9e6adf92511226e5b3c31055ecc546c1e6ce3e350d0cf83e2c6949a2eb777d403e2e5d6ada0293dbb11f33e73f1d8b92b40bb9412679990ea8b15827e452f17947d44cfc8c80fccab91b8ce243a4abf9ec52c46a83af92c67bcde7fdb0f0dabee7096f978407f7780bbfcdd16b59b0cfb5f9c584de7ffc47422905cd4963669ca928c1f8eb3a07edcbf78107ad51b65919f07e9777eeaab6b46cc83bdc788422ef505cf602232b59582ce3b8e53f7978552bff666ec9f5aff5d7514df6ea2a9234e5bb0a3d9ad60045f0c3f8986430dfab8578491aaa5e91b33f88e7e1d6b522e5b4ad42c9aeb0c12c8267bb5672e817a120b6041744cccf2e04c700b79071079347ad257c1d197363286cb77d32bf1468f778a11cb0e9b73627e1f68c155cffd0f6d16a3104927533310a4914e7b8887f31282851d9b9c1d01eebaebcbbc75b165ad99f567b60aa4875587383afddc3a07b388027f4ccdec2d5bd9de9e3cfe42fa4dc574ac0a29dba92cef6397971ebf0d3c8fdcb47899029438e54860cdd357cca6b4df2533cedaa47526b66eb8f558ae54a46a73d4b84fa19c9b7f2c6373080ffc7ac58775d28e5031777a33c482b5259080f8a9527d656e9a01ff10cfbde7d02e8d85dfba01d73027f76f44f26d2e0fa300b391da157f6a864bc16f14e88203a4b5eb3ae0a457128bd0ebfee9e82ec15a6bf9515575d29118426bc06eb3bd92292f6b95de2113e3fcc8be2572573ea67c68337979bdc3d765b56c91d30aad94baa1bdc96d21dd099994ef260b5f2e0b3e1ff3ec1ba1a994ac4d582ab5fb6aed45f1cccfedcc5cd956c11b95e1c89aeabf590ffd0a4723f4dd28a017cfe7c2e800e89934eda7fa2d22ba96230a5b6b26ddaea6342fece060335ba6db7bab01a4d3ea2ff5e223bb05d2ace72129e9140350c92c78c62e49e036e36bd5764d729d7e1d6c6a408049f86fc0c5b9ec0238345694a5beb3dd9f6cc01c7677dfa3034c2f08c16820e339523bb0c79a2dbb1d84387c6575a42e34779d0c8d95aecd0fba1f21c45400a6d4f78af120dcc4b68789ed1c24d5d64bfb23964998743108ed3490ca8e3c16eb0890dca6a65357e4166d88901c0af0cd7e9908cc2760dea5a58a672041d0d97e0cc016ef4bbf9fcdb2f5294c5c63b28865c58807a25a8829ba78df5abaeee82e69c00051b486bc201d665d8766098ce0ac9959623a12a66b0d05cd171ae1944089bab0550bcc0906774a7222a3a7c0510a783c9b7bfbf3076ac84d80beef5b731ff114c49a2254039e142768f7bb920f35a9b0be789396db5eb19d4620d2836aa5af776f2e69b1b0552625709ca9382cad95c24e6f02b83f0c8609cb30afd88f76cc5c23b41d869eb03fcbfbbd4a01337762477411856d7587b43917a199447ed2b99e436b369af77b545e79a5990c50586182fa2d945fccb67404b2a39ab8649c3c9b107d6d06f63e7db58973e0a97c4992a2cbc766114fc444fb1e7fc61cc80da680680129cdfca5489b1ab21bf648e8931bd85e609811d157bb04773d18099af1a674069c42b6fb14d4d8bc0064bacf82127c22133a69b23695c92d343aa0d4a9521797bc79e501797df09084af5817ef602ce6eed6a6ab21fc2fec10d9ad5aa40d2bb1775b111298d8416cca90f507bc4e6cff402dcef0d415f428e587fee89c6acc445a6c21b61e1aad433b19a75f72d81786ee517498560eceb57a513249c0406861795e1365da24a00f608cc8ffba18030f3fb888438419fbf1af7dcc394a1f3ea54b7e8188d87d559067b78e6f19ad0a28e1840d84e971bae3e6195648c83248b4099687f11d08aa71577847c16c4911885d100a325d7686f194c3e2de85536a65e5112ed40cb1608413f4514faaa31e0dafe6cda6c47a5f6ec2c2cb3063944cb513171fabce73dfea4d89032d313b4ee837a52feb8bdf5304c2eb6d5b9c28b8cf7a0740d74ac6a1c41e01a939dd65897866621f6f68a9bfc169f2bc282edebbdc76ac89abc46e48939e993f72e2bbbf7649911589e1e3832054f8fac5181df2f3ab703b354e6b8c0db5c62488420ea4eefab579378325259ed77b93521fc7e3d38ff4c8cf0a88b26685cb5baa865bcc546480b8dba36ad38f6ae39cba048eb225533356ac7afd11b783beb365fa0887d23c16dd43162eae3813c26d3dd678cb63da91e923ba6a0e641c12b6ec1b06914b6c38930dfad8494a59e6ff142d900d3f1eebc04a0e5933d102d84b45260974ffc36a98e30d1452f9c882c70aedfe1e5498976212053e1ff87b232b3cb36db1d104dfcd83a071177a92b2253fc841a8abff3de39da1054333be4f35000e67f02ee0c9db85c2593667e0e61f5fba4576b3466317680a835bdbc7b2db4f44072d1c74988de156d8e585aba834211956b24bb8f09c2a5eca9f93851fb88ce79430062e052271cb0788b038569addea59965158dfc6f2a573b5aa3e3f9382c23caec2aa369feabb3a64d33023260fa7a21d33bf759351b3f4d7ae205ffb58f8717df24322342ab26f25f73f72974fd0c64ce23e6ddceb5dc361d941cb11d005ee0fb9c55f3a3f32791f78b54e6c773c73781aa98f9e7d329ae7b9d712e6a93c209f3cf7a73f5453fa4ad34ecf11956454aeb06e54e3715062a4cab156e1d0a7e816ffd8962c4b93b0120601c17be36f0c11cb779cd0ea9c5af27ee2ea738188e9d9f5cc0960311437f6e807912dba5368cdd5300f9dd84722ed5a5c3235ba02d84316aa0409dbd269f22eae82f34ed380cc302394444c5536b3330ebed5655c684ef9e0e8dc1809b1cf628ee27b54b5a053ba1d6eec7d386cdba6c1e190683373d1fcc3784f3f9c65452facea67c2517e19256f33e26458f3de036c7f9608bb672856d4c50f853547152ca72b250376fb6519627e6772963e6cdbbd640ad94e85a53797a795500073523944e52d2197e9c19fae8e1e44b7f4df954410e8e2d308d7dc9b525b41d8162a429d73dceb27ee55f2704e43aa4", 0x1000}, {&(0x7f0000001300)="e8202350b9dec26dad74b9809900e9ac88d1e94c859735be191b1c9d6b", 0x1d}, {&(0x7f0000001340)="e28b8bd86f9f0578e041aaadbc2e5a54c65d1fea1219628e8e18c437e9a580909b042e643b3d868913fd8f2aaecaa2cb5dd234d13a8112cebbe0c260f09f2526d41c9b", 0x43}], 0x7) 04:04:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000ffffffef00000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:44 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 04:04:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1900], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000fffffff000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000000f0000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100006000000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:44 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x2, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000140), &(0x7f00000000c0)=0x4) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4, 0x502) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) prctl$PR_SET_TSC(0x1a, 0x2) 04:04:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a00], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000600000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:44 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x3, 0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x9100400}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b4010000", @ANYRES16=r1, @ANYBLOB="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"], 0x1b4}, 0x1, 0x0, 0x0, 0x4}, 0x1) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000280)={0x8}, 0x4) r2 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x7fff, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000040)={0x1, @pix_mp={0x0, 0x0, 0x20303159}}) ioctl$VIDIOC_SUBDEV_G_EDID(r2, 0xc0285628, &(0x7f0000000200)={0x0, 0xb1f, 0x100000000, [], &(0x7f00000001c0)=0x9}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) lseek(r3, 0x5000000, 0x0) 04:04:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000fffffffc00000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000003000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000300000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:44 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffc, 0x100c4) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) 04:04:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b00], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000a00000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c00], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:44 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x3, 0x4ff) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x101}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={r1, 0x3, 0x10000}, 0x8) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000000)={0x57, 0x80000000, 0x7fff, {0xffff, 0x800}, {0x6, 0x3ff}, @rumble={0x8, 0x3}}) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0xfffffffffffffffd, 0x6, 0x1}, 0xa) 04:04:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000007fffffff00000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000a000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:44 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e21, @empty}}, 0x24) lseek(r0, 0x5000000, 0x0) 04:04:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000f00000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d00], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000003f00000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:45 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) write$cgroup_pid(r0, &(0x7f00000000c0)=r1, 0x12) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000140)=""/168) 04:04:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000f000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:45 executing program 1: unshare(0x2000200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') 04:04:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000009effffff00000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000004000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000ab10000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000006000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000efffffff00000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:45 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x4000000000008000, 0x300) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000040)={0xa, 0x4, 0x630, 0x6}, 0xa) 04:04:45 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x1, 0x0) lseek(r0, 0x5000000, 0x0) 04:04:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2200], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000b67900000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000003f000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000f0ffffff00000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:45 executing program 3: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) 04:04:45 executing program 1: unshare(0x20400) r0 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x7fff, 0x20101) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x5c, r1, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x86e5}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x400c0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x8000, 0x0) r3 = accept4(r2, 0xfffffffffffffffd, &(0x7f0000000100), 0x80800) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x200, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) epoll_wait(r0, &(0x7f0000000700)=[{}, {}, {}], 0x3, 0x4) r6 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000580)={'syz', 0x0}, &(0x7f00000005c0)="6bcd2b8677876aa1dd38c93fd4", 0xd, 0xffffffffffffffff) keyctl$describe(0x6, r6, &(0x7f0000000600)=""/218, 0xda) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f0000000440), r7}}, 0x18) syncfs(r2) lseek(r0, 0x400000005000000, 0x4) openat$cgroup_ro(r5, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r4, 0xc0485661, &(0x7f00000003c0)={0x2, 0x0, @stop_pts=0x9}) 04:04:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2300], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000000000079b600000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:45 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0x800007, 0x0, 0x10000, 0x8000000008}, &(0x7f0000000200)=0x111) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000240)={r1, 0x64b9}, 0x8) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f00000000c0)={0xa, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000140)={r3, 0x1}) ioctl$SIOCRSGL2CALL(r2, 0x89e5, &(0x7f0000000280)=@null) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) 04:04:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000040000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000009eea55000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) [ 3559.608809][T21469] Unknown ioctl -1069001119 04:04:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2400], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000fcffffff00000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:45 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) getresuid(&(0x7f0000000100), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='bpf\x00', 0x280010, &(0x7f00000002c0)={[{@mode={'mode', 0x3d, 0x2}}, {@mode={'mode', 0x3d, 0xfff}}, {@mode={'mode', 0x3d, 0x80000000}}], [{@fowner_gt={'fowner>', r1}}, {@fsmagic={'fsmagic', 0x3d, 0xfffffffffffffffa}}, {@dont_appraise='dont_appraise'}, {@fowner_gt={'fowner>', r2}}]}) 04:04:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000000010a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2500], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:46 executing program 3: lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) 04:04:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000060000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000000020a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:46 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x401, 0x161000) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) 04:04:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2600], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000001000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:46 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'vcan0\x00', 0x4}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r1, 0x5000000, 0x0) 04:04:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000000030a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:46 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x400, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) 04:04:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2700], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000002000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000010ab000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000000040a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:46 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x189280, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x9, 0x6}, 0xa) 04:04:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000000000000a0a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:46 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) r2 = getuid() syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3, 0x7, &(0x7f0000000640)=[{&(0x7f00000001c0)="80ca2006208c4abc39656da869fc28d4cce4c57470ef9f53a866d52e59d0df8717fd267851d3fc969982fb3bc5a2ee9edd80f3591dbc7032b7d5f8f1ee9c580faa910117288552469eeff4d138c854bf1fa5e6e7f040f60b623cf5122a0a5045165a93eb5f8aa4482801fb62cb29d52ab46ce5727d62deb6dfa89b1ae82bdbaf2f0b221c326fade4c55c6eeda0ca78cb38dd204c2a", 0x95, 0x3}, {&(0x7f0000000280)="d9d856b2a35dc9ac6199ce99c8c13ab9baf66b96c03a075d7c920ac337b653ddf90da427f5226ca424c90ab6949761c86880fb80e8a5245259940406c3a98d5097aa9a14cf0d4296229b42d99d55dbbd9165bc133b8c90586b06be69052617b7c025d54ea284caead0bcc685502d8319b83471849d10553ae3aeea0bc6f13d63588b628652", 0x85}, {&(0x7f0000000340)="c477a27a14a46cfd508c2677a8654b840923e1a058b5f4628e64d80876cd39f9922bd59640cdd8edaa28177034aad010457032ccbec2dbd3c33b492cef76bbe5a2b8e5da1de436dd52a70f9abba83c5752155a6abe497262dfae4ade4895c051e9dfb6429ed7278fc580569b4003d1726553a4919408d65b66690009d56fffcaf18987745c2e22eaccc66b35798d1f4521326318f18436403c1bd23ff3e99aded5113427a447d818d538c8b8794e7a5e82fd51214da23d7e8762e15f5f9bef6bc0af6bf56416d8727c97fa6b5a5e3d62c962aab62db6af014cdd895eba38767a16f349770c34b477e41085e6d554", 0xee, 0x9}, {&(0x7f0000000440)="abefe94c6dc6efebe8a5f3b1fef2ca71867ee9ea1474a8e03d991dc84288a5bdf0dedb3d3d56ed02c7e56541f550a68516a22c3cab039587634b824c57883bc8d16358b8cb2f37fd7e670975b2189cc9e696a8b789afba1b8eca644b77e63eaafc6c4ddb791f606eb83fd6d94d50200cace850e2d308689ab9c77827e2d0a5def6e6d220c6977e20934a6f615a25dd59e9c7f6014c51f149cc7b6206e79cb27ead73394560b1cbc01ed547461c942e41c7aeeaad228d50a2d2a07986712c1c527ff70823f854fa2826333fbaf0ebf1ebc66e765ca7af0cabbf153d2cbb3545cdbac8", 0xe2, 0x4}, {&(0x7f0000000100)="f80523041c65ad994c703c533a06f1c5fcad3169d04285b15ca99a50b4aaafdf0b78f1ecca545add", 0x28, 0x2}, {&(0x7f0000000540)="9d3f4f8a750b9a4df72dab964323163772a300190a7a041967cd96c1f3c030eb8b58ac11cc5b6445b10695d4514de89cafcf704170395500690d0513e6e8892dfbb31571272b6ce931967aae3ad97d8edcedf2fae317f9bdda01f1c7c5b93c48fabaeea9d5010f76", 0x68, 0x6d39921e}, {&(0x7f00000005c0)="1172b7e491fb3737cc29f1a48fe09427e39f35bc8b314b78406705b11e1aecc2b996b58ac6e054fa6d74fd75285ca1865278b4298e99f800d5e5632489583cb3caf47a0ebc897a9495fef99999925f8180fac222d4df5cb1847caa8a07c6b3309173f0a595423b7bbce9246e1938861d0ee9e3da898b0e93", 0x78, 0x2}], 0x8080, &(0x7f0000000780)={[{@gid={'gid', 0x3d, r1}}, {@dir_umask={'dir_umask', 0x3d, 0x4}}, {@session={'session', 0x3d, 0x3a860185}}, {@umask={'umask', 0x3d, 0x8}}, {@iocharset={'iocharset', 0x3d, 'maccyrillic'}}], [{@uid_eq={'uid', 0x3d, r2}}]}) 04:04:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100009eea550000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000003000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000000000000f0a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:46 executing program 3: write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) 04:04:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2900], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000100000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000000000003f0a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:46 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) exit(0xfffffffffffffffb) lseek(r0, 0x5000000, 0x0) 04:04:46 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@initdev}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) fcntl$setlease(r0, 0x400, 0x1) 04:04:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000004000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000000400a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c00], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000200000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000000600a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:47 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x4000006, 0x101000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x3, 0x5, 0x3f4, 0x5}, {0x2, 0x1200000000000, 0x7, 0x3f}, {0x9, 0x4, 0xfff, 0x8}]}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x1, 0xd20, 0x8208, 0xffffffff, 0x10001, 0x7, 0xfffffffffffffffe, 0x100, 0x0}, &(0x7f0000000180)=0x20) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x9, 0xfffffffffffeffff, 0x20b, 0x0, 0x6, 0xc06, 0x7ee2, 0x1, r1}, 0x20) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 04:04:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000000055ea9e0a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000000000a000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000300000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:47 executing program 1: unshare(0x1000000001fc) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) 04:04:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000ffffff9e0a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:47 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000040)="d7d397e786bcd9c19983bc3443b75c978cc86a7f958bf1e1dce13f87042c0ebede35f075973dad357289a1627196cfb5071904b7f2e7c23ecce5a48ae89d51a7d545750e5557153493682f6d8bb36bb881f518d10a69942b16ad5a00ec801f2009f2d6f60c95da2e2d7e23936957a85b12c4a5798925210e40cc9e6bbb3df01145b05db93556859acda4ce411d2de8f6df0a868b8c2f1826caf1f6d04de8f4b661b84cad614e042eff571968206f8c", 0xaf) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x1, 0x1, [0x4]}, &(0x7f0000000180)=0xa) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000001c0)={r1, 0x1}, &(0x7f0000000200)=0x8) 04:04:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000000000f000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000400000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000079b60a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:47 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x506) write$P9_RVERSION(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1300000065ffffffffff7f0600395032303069734c87fe7a3df52c19d2ee22cc30"], 0x13) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000180)=0xffffffffffffffff, 0x4) flistxattr(r0, &(0x7f0000000040)=""/138, 0x8a) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000140)={0x6, 0x8, 0xeee, 0x5b55, 0x12, 0x5, 0x2, 0x7, 0x1a7, 0x33}) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) 04:04:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000000003f000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000a00000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:47 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14, 0x80000) sendto$packet(r0, &(0x7f00000001c0)="ebc2f237fb30eef48fab1e7e3d4b6174bf782e4c21b85063e18156feb12d3841e2d5109c5c2a6f344a90fa1a41f930f0ca36de7414e10594ce326afd95012b6cb60202653f00b56825b3d34f76adc193ff60040c61a1609a8eacdc4b6b29e191c0da4c2e8320f9b4284869fbf4b83ddb69c2b82321304efb51f80d90ee6366af3ee629ebf5f4063bdbbf6cb535ccb55fd598ce87ab185e36018f042943eb82e3f48266ed29365d31542d68f87f6135f9", 0xb0, 0x0, &(0x7f0000000100)={0x11, 0x9, r1, 0x1, 0x6, 0x6, @broadcast}, 0x14) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f00000002c0)={'ip6gre0\x00', 0x8, 0x1f}) 04:04:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000ffffffef0a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000fffffff00a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000f00000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000040000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:48 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) lseek(r0, 0x5000000, 0x0) 04:04:48 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x101, 0x502) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0xa000, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00000000c0)=0x63, 0x2) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x4, 0x2001) 04:04:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000fffffffc0a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000003f00000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000007fffffff0a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000060000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:48 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'bond_slave_1\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) 04:04:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000009effffff0a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:48 executing program 1: unshare(0x20000020402) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) 04:04:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000080000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000004000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000efffffff0a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:48 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000002c0)={0x2c, {{0xa, 0x4e21, 0x6, @mcast1, 0x2371}}, 0x0, 0x1, [{{0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, [], 0x23}, 0x5}}]}, 0x110) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @multicast2}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xe8) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x3, 0x0, 0x69632371, 0x400, 0x31, r0, 0x101, [], r1, r0, 0x0, 0x5}, 0x3c) 04:04:48 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [{}, {0x20, '.]selfvmnet0cgroup%-em1'}, {0x20, 'configfs\x00'}, {0x20, 'configfs\x00'}, {0x20, 'configfs\x00'}, {0x20, 'configfs\x00'}, {0x20, '.bdev'}, {0x20, 'configfs\x00'}], 0xa, "fbce0a645697950fd7b9c83e20966f40068048e43b5449a56c4766baed23a5cdd74a901b9cdc11264de96e9971b6010316277db01cfc64c9ac0a3fef617a3851e7c856bc1f2d13ff27677facee439925195d66f6b5765d033eef68bdcc5b2beec6fb"}, 0xbe) 04:04:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000f0ffffff0a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80fe], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000006000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000ffffff9e000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:48 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000004c0)={@ipv4={[], [], @loopback}, 0x11, r3}) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000140)) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000040)) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x6685, &(0x7f0000000340)={0x1, 0x3a80000000000000, 0x1000, 0x29, &(0x7f0000000080)="d5aad8f91281fc381f1c77eba19f4e82f8f6201f8a340001ac3600b21c690b1c0d94ec6d34f781da8d", 0xff, 0x0, &(0x7f0000000240)="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"}) 04:04:48 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x1c, 0x80800) getpeername(0xffffffffffffffff, &(0x7f0000000a80)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000b00)=0x80) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000b40)={@rand_addr="c56beaa0a6b5c73860e6a9bac7d7d240", r1}, 0x14) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r2, 0x5000000, 0x0) 04:04:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000fcffffff0a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88fe], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000055ea9e00000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000000000000002003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000030df000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:49 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) 04:04:49 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000100)='./file0\x00', 0x2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400, 0x0) 04:04:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000200000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf401], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:49 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x800, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x8}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000240)={0x1, 0x4, 0x1, 0x0, 0x0}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000002c0)={r1, 0x7, 0x80000001, 0x9, 0x57ceb819, 0x100000000, 0x9, 0x1, {r2, @in6={{0xa, 0x4e20, 0x2, @rand_addr="28e7f0fb6ba7bd86946d11b6192f0529", 0xabc}}, 0x2, 0x99, 0x10001, 0x2, 0x3ff}}, &(0x7f0000000380)=0xb0) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f00000000c0)={0x6000, 0x6004, 0xffff, 0xfc, 0x5}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000180)={0x0, 0x1, 0x7, [], &(0x7f0000000140)={0x980905, 0x3, [], @value64=0x6}}) 04:04:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000ffffff9e00000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000ffffffef000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000300000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:49 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000040)={0x5, 0x8000}) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x100000001, 0x40000) 04:04:49 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x100, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x418000, 0xfffffffffffffffd) lseek(r0, 0x5000000, 0x0) 04:04:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000fffffff0000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000400000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000010ab00000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000a00000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe88], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000fffffffc000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:49 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0xfffffffffffffffe, 0xc0c) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000180)={'icmp\x00'}, &(0x7f0000000240)=0x1e) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0], 0x2}) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000080)={@empty, @local}, &(0x7f00000000c0)=0xc) 04:04:49 executing program 1: unshare(0x20400) r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x800) ioctl(r0, 0x0, &(0x7f0000000300)="5f88955b33cc998795b22002a03993a2b58417eadfe4827c7b2448decb2173366711") openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20\x00', 0x1, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) io_setup(0xfffffffffffffff8, &(0x7f0000000100)=0x0) r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) io_cancel(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f00000001c0)="65d0d4c72977b6bef7f6b969c19dd11bbdf2987cfd8438c27bdf79d65072ed723e5c93f58f1908c3085c7677f89f", 0x2e, 0x8b76, 0x0, 0x3, r2}, &(0x7f0000000280)) accept4$unix(r2, &(0x7f0000000340)=@abs, &(0x7f00000003c0)=0x6e, 0x80000) ioctl$TIOCSCTTY(r2, 0x540e, 0x2) write$binfmt_elf64(r0, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x4, 0x2, 0x8, 0x20, 0x3, 0x3e, 0x20e, 0x1a4, 0x40, 0x2a0, 0x6, 0x5, 0x38, 0x2, 0x1000, 0x5, 0x3f}, [{0x7, 0x7f, 0xff, 0x80000000, 0x4, 0x7ff, 0x1000, 0x6}, {0x1, 0x8, 0x100000001, 0x7, 0x5, 0x0, 0x1400000, 0x10001}], "fba4e9563bbdb579187bf3a477abcd61d3c42dbb77ef9064074c8bc89fa598b300831a625cc96515290b7ae2dcd577ef35e17503cabe7667111330eedec838c63cc6eb38fe8be3a4cb89ea5540571d2a1f5c0c2be1f867fb855d6a29ccea29d1570059d65d225badfeb3ce409f1c9daa150200f3ec73901e", [[], [], [], []]}, 0x528) unlink(&(0x7f0000000980)='./file0\x00') arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x9) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r3, 0x5000000, 0x0) 04:04:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000ffffffef00000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000f00000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) [ 3563.750416][T27578] binder: 27574:27578 ioctl 0 20000300 returned -22 04:04:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000006000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000007fffffff000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:50 executing program 3: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x3497, 0x800000428c7) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) 04:04:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000fffffff000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:50 executing program 1: syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80, 0x10000) accept4$tipc(r0, &(0x7f00000001c0), &(0x7f0000000200)=0x10, 0x80800) unshare(0x1020400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f00000000c0)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x100) lseek(r2, 0x5000000, 0x0) 04:04:50 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000040)) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) 04:04:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000003000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000fffffffc00000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000ffffffff000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000000000000000a000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:50 executing program 1: unshare(0x20400) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x122) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f00000001c0)) lseek(r1, 0x5000000, 0x0) io_uring_setup(0x67a, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x257}) 04:04:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:50 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000040)={0xa, 0x5, 0x4, 0x4}, 0xa) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) 04:04:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000000000000000f000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000ffffffffffffffff000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400300], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100007fffffff00000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000000000000003f000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:50 executing program 1: unshare(0xc000403) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = accept(r0, &(0x7f00000015c0)=@in={0x2, 0x0, @loopback}, &(0x7f0000001640)=0x80) accept4$rose(r1, &(0x7f0000001680)=@full={0xb, @remote, @default, 0x0, [@netrom, @remote, @remote, @bcast, @bcast, @netrom]}, &(0x7f00000016c0)=0x40, 0x800) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000100)={'IDLETIMER\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f00000000c0)=0xfffffffffffffe92) r2 = getuid() r3 = geteuid() syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x3, 0x5, &(0x7f00000014c0)=[{&(0x7f0000000200)="c48d4ba7d342808c78d58bc1a5f86286fcc395a5977443e7b486044e4505667ea19612a15f7ac720ff0f4b6919b9cd8a18f9d723e808252d975b35d2b709d8b51421f297c652eb425cbafe90360554b758dda12b808455a66f5b6bda48940f4aff709e72c4229c2a6d3016c5d7efeb8d9901768c5b82d2eef8ce516ec2b36e80cbd9084faac3d027ce0d27e83ffc7ebb6df8804b4040552728c8bf426b5ae3247164863aa9f05433067447707909e84e5feb2cf65c5f904ed932ac01e762680cb3708cff9ffe96463e82933b66ab", 0xce, 0x7}, {&(0x7f0000000300)="7004292ce859d64e0676097a936414eab1d1d001923d9a9700ee5f1a2d984cdbb4c02557", 0x24, 0xfffffffffffffff7}, {&(0x7f0000000340)="df86fe580ac716b395d44409c8cbeff739266ad6abc6e62be1ba09501eee64a0ead2c99d1cdea16a0a9251f84576a214bad9fa0749aed93b1d0c5e44d0ce15263c7e9605955af840c1f79695517068c54bc63b10f450447b1d63fea1", 0x5c, 0x9}, {&(0x7f00000003c0)="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", 0x1000, 0xff}, {&(0x7f00000013c0)="c928cddedcfb53524c99fbb6ac7e609b65f0dfbbcb1ded8ad0f228ed853ab5df9df19131a93e00c15e6388151d112012139ef53561debc77e8984926f2de0a375d8ac01e7df184be0af298cdbdb79edf64fae5786244710d962ebcf33320402b0590b0b915e058b16570e7ff845e19d98b362c6e305609c4b42f549413b7af508d008036b6f269697dd67bf10ff35cd4ea66a53206c3048bab5cc3daf9b0294b9b0e5867195b32da55c8ea828cc12573b411e9aae9b88f0aba4fbb33e49957080c212fc2fefa32cb47e04849216ce37b53cf808035e127e3ab3ed589044670139836db", 0xe3, 0xa40f}], 0x80400, &(0x7f0000001540)=ANY=[@ANYBLOB='dots,usefree,fowner>', @ANYRESDEC=r2, @ANYBLOB=',dont_measure,pcr=00000000000000000024,appraise,euid=', @ANYRESDEC=r3, @ANYBLOB='I\b']) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001740)='./file0\x00', &(0x7f0000001700)='nfsd\x00', 0x0, 0x0) pipe(&(0x7f00000017c0)={0xffffffffffffffff}) stat(&(0x7f0000001800)='./file0\x00', &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000001780)='fuseblk\x00', 0x0, &(0x7f00000018c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1800}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x80000000}}], [{@obj_type={'obj_type', 0x3d, 'nfsd\x00'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@fowner_lt={'fowner<', r3}}, {@smackfsdef={'smackfsdef'}}, {@subj_type={'subj_type', 0x3d, 'IDLETIMER\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}, {@euid_gt={'euid>', r3}}, {@obj_role={'obj_role', 0x3d, 'cpuset'}}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x61, 0x3b, 0x77, 0x64, 0x39, 0x34, 0x34], 0x2d, [0x37, 0x37, 0x37, 0x62], 0x2d, [0x30, 0x36, 0x32], 0x2d, [0x61, 0x65, 0x66, 0x75], 0x2d, [0x66, 0x66, 0x32, 0x7b, 0x77, 0x64, 0x67, 0x34]}}}]}}) r6 = open(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffb, 0x0) lseek(r6, 0x5000000, 0x0) 04:04:50 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) prctl$PR_GET_THP_DISABLE(0x2a) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f00000001c0)={0x5, 0x8, 0x8, 0x2, 0x9276dc3}) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x8, 0x48000) fsetxattr$security_ima(r1, &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=@sha1={0x1, "4f0d2ba2becec15e2ed73cd5b3b0bcfeaae4c483"}, 0x15, 0x1) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x95, 0x3) 04:04:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000040000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100009effffff00000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000002000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000060000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:50 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)=[&(0x7f00000000c0)='configfs\x00', &(0x7f0000000100)='\x00'], &(0x7f0000000340)=[&(0x7f0000000200)='configfs\x00', &(0x7f0000000240)='configfs\x00', &(0x7f0000000280)='configfs\x00', &(0x7f00000002c0)='vmnet0#{&\x00', &(0x7f0000000300)='configfs\x00']) 04:04:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:50 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) mq_timedsend(r0, &(0x7f0000000040)="93719f242acda59a82a81847755094c24703963a4b10e86a73fcc1cdd8562424bdae45842100a37b95ab461ea56350e4430efb98cdbdbe1779fd3071302b254071634ed1b6ae453a734d3053fbac392986b501d992da1a7cacd21fd1017bde73acc79f25ba7056df3fe37c2288939fc21adc47443d6a7c8e49d9cd587a", 0x7d, 0x0, &(0x7f00000000c0)={0x77359400}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x210040, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x7) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000180)={r2, 0x3}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000200)={0x8001, 0xf, 0x4, 0x80000, {r3, r4/1000+30000}, {0x3, 0x2, 0x1, 0xfae4, 0xffffffff, 0x7, "203a0e2c"}, 0xd97, 0x2, @offset=0x3, 0x4}) socket$key(0xf, 0x3, 0x2) 04:04:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000efffffff00000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000003000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000000000000b679000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000000079b6000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:51 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x4, 0x6, 0x800}, 0xa) 04:04:51 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000100)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r1, 0x5000000, 0x0) 04:04:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000f0ffffff00000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000004000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000000000000040003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:51 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000000140)=""/229) 04:04:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000fcffffff00000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:51 executing program 1: unshare(0x20400) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x10001, 0x41) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[@ANYRES32=r5, @ANYPTR64], 0xc) r6 = socket$inet(0x2, 0x3, 0x1) bind$inet(r5, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r5, 0x0, 0x10005, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f00000003c0)) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f00000005c0)=ANY=[@ANYBLOB="9400000074bab3555a128f741fac523bd33c683f4521d44085a980", @ANYRES16=r1, @ANYBLOB="00012cbd7000fddbdf250a000000240006000400020004000200080001008c030000080001000800000008000100030000003c00040024000700080002000200000008000400f8ffffff0800030006000000080004000500000014000700080001000e000000080001000b000000200001001c000200080003008a08000008000200810000000800020006000000"], 0x94}, 0x1, 0x0, 0x0, 0x2004c8d4}, 0x4000010) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f00000001c0)) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x20000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e20, 0x3, @local, 0x80000000}], 0x3c) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000400)={{0xffffffffffffffff, 0x3, 0x2, 0x0, 0x1}, 0xc5a9, 0x0, 'id0\x00', 'timer1\x00', 0x0, 0x6, 0x8, 0x4b, 0x7}) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r7, 0x40405514, &(0x7f0000000500)={0x6, 0x4, 0x0, 0x6, '\x00', 0x7}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r8 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKBSZGET(r6, 0x80081270, &(0x7f0000000540)) lseek(r8, 0x5000000, 0x0) 04:04:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000002000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000a000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000001000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:51 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000040)={0x4, 0x0, 0x1}) 04:04:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000003000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000004000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:51 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x66, 0x1}) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x48400, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0xde, 0x3, 0x4, 0x1, 0xc0e, 0x1800000000000000, 0xfff, 0x4532, 0x0}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r1, 0xfffffffffffffffa, 0x1000, 0x8}, &(0x7f0000000280)=0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$RTC_VL_CLR(r2, 0x7014) lseek(r2, 0x5000000, 0x0) 04:04:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000f000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:51 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000240)={0x1, 0x0, {0x3, 0x4ad1, 0x200a, 0x7, 0xc, 0x8, 0x1, 0x7}}) ioctl$TIOCGPTPEER(r0, 0x5441, 0x80000000) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000140)={0xa, 0x0, 0x6}, 0xa) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f00000004c0)={0x0, 0x0, {0x9, 0x10200000000, 0x3012, 0x2, 0x0, 0x3, 0x2}}) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) setxattr$security_selinux(&(0x7f0000000300)='./file0\x00', &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:wtmp_t:s0\x00', 0x1c, 0x1) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000100)=0x3) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x7, 0x41) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0xb1, 0x9, 0x4, 0x20000000, {0x0, 0x7530}, {0x3, 0x8, 0x7, 0x10001, 0x1, 0x200, "3bec91da"}, 0x1000, 0x1, @offset=0x1000, 0x4}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0x1800000000) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000040)={0xd4, &(0x7f00000003c0)=""/212}) 04:04:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000002000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000000000000000a000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:52 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={@loopback, 0x6a, r1}) 04:04:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000003000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000000000000000f000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000060000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:52 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) getuid() write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) 04:04:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000060000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:52 executing program 1: unshare(0x20000000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x200000, 0x100) lseek(r0, 0x5000000, 0x0) 04:04:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000004000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000030000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000000030a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:52 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000140)=""/128) 04:04:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000a000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:52 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x7, 0x4800) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000200)={{0x3, 0x1, 0x4, 0x1, 0x1f}, 0xaae1, 0xffffffffffff0001}) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000040)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000100)={r2, r3, 0x3f}) lseek(r1, 0x0, 0x0) 04:04:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000000000000a0a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000a0000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000000000000f0a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:52 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x100000, 0x502) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x7) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) 04:04:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:52 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x82, 0x10) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)=0x0) r2 = getuid() mount$9p_virtio(&(0x7f0000000040)='\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x10010, &(0x7f0000000280)=ANY=[@ANYBLOB="7472616e733d7669727469303030b03030306573733d000000000000000000", @ANYRESDEC=r1, @ANYBLOB="2c756e616d653d565e47504c2e5e70707031182c6e6f657874656e642c6163636573733d757365722c667363616368652c64656275673d3078303030303030303030303030303030312c616669643d3078666666666666666637666666666666662c6163636573733d", @ANYRESDEC=r2, @ANYBLOB=',\x00']) lseek(r0, 0x5000000, 0x0) 04:04:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000f000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000000000003f0a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000f0000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:52 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x151002, 0x120) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="0e00000007000000ff05760051dffe6ccf43026921579a6589afc45dd8b852fd6fbe0a85810e20ab3824926485110b13dcfd50f43048a9640414d781a8ca901ab13003c0df07929935ac96fdea6c170460d0c7e875c70b57c73d7184d0399ff832a0ed81b40d05808b5fcce873b659abe4f4634f3d1117650ec2f05a3c2c962f2db6"], 0x82) prctl$PR_MCE_KILL_GET(0x22) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) 04:04:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000000400a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) [ 3566.688833][T32556] 9pnet: Could not find request transport: virti000°000ess= 04:04:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000003f000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000000600a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:53 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000940)=""/181) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000800)) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f00000007c0), 0x2) getsockopt$inet6_dccp_buf(r1, 0x21, 0xd, &(0x7f0000000a00)=""/109, &(0x7f0000000840)=0x6d) lseek(r1, 0x5000000, 0x0) r2 = getuid() getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)=0x0) getresuid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) stat(&(0x7f0000000340)='./file0/file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@initdev, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000500)=0xe8) lstat(&(0x7f0000000540)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000600)=[0xee01]) getresgid(&(0x7f0000000640), &(0x7f0000000680)=0x0, &(0x7f00000006c0)) lstat(&(0x7f0000000700)='./file0/file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000880)=ANY=[@ANYBLOB="02000000010002000000000002000100", @ANYRES32=r2, @ANYBLOB="02000100", @ANYRES32=r3, @ANYBLOB="02000200", @ANYRES32=r4, @ANYBLOB="5cf3b0a6", @ANYRES32=r5, @ANYBLOB="02004400", @ANYRES32=r6, @ANYBLOB="0400"/12, @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=r8, @ANYBLOB="08000400", @ANYRES32=r9, @ANYBLOB="e22cd6aa05f18faad767ade2dbd414da908df9ad82431654195b406cbd5aff6475095f9118fb7c", @ANYRES32=r10, @ANYBLOB="10000200000000002000050000000000"], 0x6c, 0x1) 04:04:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000df300000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000000000b6790a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:53 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x121000, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x10000) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080)=0x9, 0x4) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) 04:04:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000040000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000079b60a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000003f0000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:53 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = geteuid() lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) lseek(r0, 0x5000000, 0x0) 04:04:53 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x200, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000080)={0x0, 0x80000, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000280)={0x2, [0x0, 0x0]}, &(0x7f00000002c0)=0xc) r2 = fcntl$getown(0xffffffffffffffff, 0x9) stat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000b00)={{{@in=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000c00)=0xe8) syz_mount_image$f2fs(&(0x7f0000000300)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x9, 0x8, &(0x7f0000000980)=[{&(0x7f0000000380)="3d84d6b7eb9dcb755cb53ef71f35f174ff12139de90758bb20f6f9d1346b18edc045bd0ef2abba06c05a2c3ccd69ae5d5a2b78d006d89bab7c5279561643ce3f7e2863b25c5e68f6b4561d48ede04b8aca5af01ff348026d118e95672ae8c98c66db9153db94b9ec4dc8c1c7b180e99a7a76f9590852ac97588c97f53173f0b1102b2fa5cd57e5591875265a2bddc09e36996730d22460c9b1f882967f19b1ad434f50f8bed81dbe87e9496dfac14f8807edebd021c19f8f1d956c36be860ac52407ccdc126bd88808cbfdd3c26e0fc5766974025676aee930f23330c90df1f14eef02e62586ad60085a165346c65237a29ad8e174dd", 0xf6, 0x4}, {&(0x7f0000000480)="6cd6a1ecea1db93674872584bdc710d5322e9b091a8226ac1be675d960c91679c700818eb043165ec80eea5556a290ce1ed82ff2211685f66772c65e88989dc09ea34e568dcc6552bae6a02b08b1463e8af928eb621dc7019a70805cc3180ea3290de2b9f8110b164fcc1522aeff60120f1379d304eb54c8f31d87ba4c3a1b4e55d5", 0x82, 0x1}, {&(0x7f0000000540)="18042afbb6ebc6178bf6c633d2811016e5335007b3666dc388477b7b82cc69040f831c624aa4d509253823f79e439d85b488fc7d61479e6a4bab9882322e467950d54492680f71a78a633bb2721d56e27d682e496dd3be0ea52be81a698c67d0c3b181c711cd55a1f2b9ed96b7e9d393a8fa2a9c8e41bf1be8d46d2e25ada4eabb09127404599395cde32fbde5dce6e4e18b483a5023d06d007ac303f99a7b2c05b0a1c7d6775788e6b158f67c8757843b74bd322717030855a3c5d02bd21cebe2b7bc49ad2dbb0f8d1eac053fbfde57938a43a9785e62ce8037acc11a0865cd0fcc359abb", 0xe5, 0x3}, {&(0x7f0000000640)="95fa126e0bed0b1c8033cc2afcd4be9112ddff82f9dee2e6880784fcb2305d67d5f09eee919456a452cc2f9456091e29e52fe0780c99896e50a047b94d53a26c9b76146b722012b2ca758d9e958c13b54b7ad756710150bd4412c78805c52292dc3b80f210a962db879a8361599a8e6a5740753b3c95dd55a499b17eaddbc4504b3cb0c89975aa045d91e6064f36093d8e75c2f05230e4730989030fa3f0c259fe466f4479d99f7eabc3e09d5af1ebfc99f847bf6de957450e1292e03277e337064f102a1535a2d5f89f84487a", 0xcd, 0x7f}, {&(0x7f0000000740)="cfd4856ddd563ff83e9eb2a0af0b7bc38761f8309a91b17909c9be7634657d17470bb94d90906a8a512ee8c6244b42e82dffb135ff45162cbd38e3f3c221596043aeac", 0x43, 0x80000000}, {&(0x7f00000007c0)="45724958677b8349a6", 0x9, 0x10000}, {&(0x7f0000000800)="8fbd9c07ea905629bc426b3cf0e7c951f8685da27df4ca549b074bb378b1c6e08194cf1212dc84a0176991ff0a136ef5de2c4e8bd892689db9f4ca0c57302098f73aa519c64eb10e581fcd61eb67565a6f8d9c91bb125c3ac52957461db441bf4cb5d7f5a8339a0c3f732ea7802cfa77794ead45bba8f34fba3c73f58744c0bf1abe6b07", 0x84, 0x2}, {&(0x7f00000008c0)="5e19efdbc5279b33c518cc21370b1b914dc36e20d4dc97fdb4a34e41770267ca5844b136b6ff10df5d164589c62bad26644b568a6b148d388bba8cc66775e037eea5a55a15f1c551972f89ba910b2d8d4bc864f32afbe4b0037708bde5f66f233abf3a78fe9516926ac5b056a7481fbf21a732f5282905a114a93e593346f70efceaab7e3d0ed26615664d5fd7606903854556b4d91d2e0318d9c189686090d4e1ae8a", 0xa3, 0x5}], 0x10000, &(0x7f0000000c40)={[{@lfs_mode='mode=lfs'}, {@data_flush='data_flush'}, {@acl='acl'}, {@background_gc_on='background_gc=on'}, {@whint_mode_user='whint_mode=user-based'}, {@noflush_merge='noflush_merge'}, {@noheap='noheap'}, {@discard='discard'}], [{@subj_user={'subj_user', 0x3d, 'vmnet0'}}, {@uid_eq={'uid', 0x3d, r3}}, {@fowner_gt={'fowner>', r4}}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000140)=0xc) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x181000, 0x0) ioctl$PPPIOCGFLAGS1(r6, 0x8004745a, &(0x7f0000000200)) ioctl$SCSI_IOCTL_SYNC(r6, 0x4) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000180)={0x7ff, 0x101, r2, 0x0, r5, 0x0, 0x4, 0x3}) r7 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r7, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) 04:04:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000000020a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000060000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) [ 3567.311063][ T1069] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3567.336218][ T1069] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock 04:04:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000400000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) [ 3567.395271][ T1069] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3567.433203][ T1069] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock 04:04:53 executing program 1: unshare(0x20400) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x800, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f00000000c0)={0x0, 0x0, {0x8, 0x5, 0xffff, 0x1}}) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r1, 0x4fffffe, 0x6) 04:04:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000000030a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:53 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x100000000040000, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0x6, 0x0, [], {0x0, @reserved}}) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x81, 0x502) write$UHID_GET_REPORT_REPLY(r1, &(0x7f00000000c0)={0xa, 0xa, 0x6, 0x8004}, 0x1000002b3) 04:04:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000080000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000000040a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000600000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:53 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) fcntl$addseals(r0, 0x409, 0x5) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) lseek(r1, 0x5000000, 0x0) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x14, 0xf11b) sendfile(r0, r1, 0x0, 0x9) 04:04:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000000000000a0a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000055ea9e000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000030df0000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000000000000f0a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:54 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000040)=0x10002) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000140)=@v1={0x2, "62f6deca61b298ec4c6a"}, 0xb, 0x3) 04:04:54 executing program 1: unshare(0x2000000) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x1040, &(0x7f0000000340)={[{@umask={'umask', 0x3d, 0x7}}, {@umask={'umask', 0x3d, 0x4}}], [{@context={'context', 0x3d, 'system_u'}}, {@subj_type={'subj_type'}}, {@smackfsroot={'smackfsroot', 0x3d, '#+)wlan0securitytrusted@eth0%vboxnet1vmnet1\x11cgroupvmnet1\v.wlan1'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x3f, 0xa48d1c243e6d9323, 0x36, 0x31, 0x31, 0x39, 0x62], 0x2d, [0x37, 0x0, 0x64, 0x37], 0x2d, [0x66, 0x46e0fb2f520d4ea7, 0x30, 0x75], 0x2d, [0x77, 0x31, 0x34, 0x3f], 0x2d, [0x7f, 0x61, 0x36, 0x77, 0x35, 0x3b, 0x7d, 0x61]}}}, {@subj_user={'subj_user'}}, {@fowner_gt={'fowner>', r0}}]}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000240)) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r2 = dup3(r1, r1, 0x80000) ioctl$TCSBRKP(r2, 0x5425, 0x9) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f00000002c0)=""/28) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$P9_RMKDIR(r3, &(0x7f0000000280)={0x14, 0x49, 0x1, {0x48, 0x1, 0x4}}, 0x14) lseek(r3, 0x5000000, 0x0) 04:04:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000000600a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000ffffff9e000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000001000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000000000000040003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000002000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:54 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x200a80) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) 04:04:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000010ab000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:54 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x80200, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r1, 0x5000000, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e22, 0x2, @local, 0x1ff}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7e, 0x200, 0x4, 0x0, r2}, 0x10) 04:04:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000000000000000000000002003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:54 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x100, 0x80) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) 04:04:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000000000a00303f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000ffffffef000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000003000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:54 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x1000, 0x8, 0x6, 0x1, 0xfffffffffffffffa, 0x8, 0x7, {0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x2b, 0x8, 0x6, 0x7, 0x2}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000003c0)={r1, 0x7a12}, 0x8) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f00000000c0)={0x200, "959338bb99a648c2a4f5da37b437f3de59fcce016ca7c4af44f8d5a4ceb69be2", 0x3, 0x1}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f00000001c0)={0x9, {{0xa, 0x4e20, 0xa6, @rand_addr="ec5499dafc8aa63618799843464ef6e2", 0x4}}, {{0xa, 0x4e24, 0xfffffffffffffff8, @rand_addr="339d2e095735b259d79c82f837b739bc", 0x80000001}}}, 0x108) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r2, 0x5000000, 0xfffffffffffffffc) 04:04:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000000000a023e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:54 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) poll(&(0x7f0000000040)=[{r0, 0x11}, {r0, 0x40}, {r0}, {r0, 0x80}, {r0, 0x3080}, {r0, 0x1000}, {r0, 0x29}, {r0, 0x1000}], 0x8, 0x8) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) 04:04:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000fffffff0000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000000000a033e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000004000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:55 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000001c0)={0x3, 0x89, "88dec49e34a5e1dba9fe1a71c23a232e7c3b31f6f4a32d41661f90495a059d1b03f1205322aff319571ba04e50321e77fa8a67646fbc94eb508f23c204bc71e4c2acb795b21bd3de2fd22aaf76bd583fbd64d2d8fe2f07c71e81475380ca02e7cbfb54f5feff774c4a37b75001802f909cf6b056ce63764487b598bee0f4fe129a4b87124f9e1ae19f"}) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r1, 0x5000000, 0x0) 04:04:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000000000a043e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:55 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000080)={0xa, 0x0, 0x6}, 0xa) 04:04:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000fffffffc000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000a000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000000000a0a3e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:55 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000080)={0x0, {0x2, 0x9}}) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) r2 = getpid() r3 = geteuid() lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={r2, r3, r4}, 0xc) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) 04:04:55 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5000000, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x1, 0x8, [@random="ff92d6744629", @dev={[], 0x17}, @empty, @remote, @broadcast, @broadcast, @dev={[], 0x1b}, @remote]}) 04:04:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000000000a0f3e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000007fffffff000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000000f000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:55 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) 04:04:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000000000a603e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:55 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x800005000000, 0xfffffffffffffffd) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000100)='syz0\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f00000000c0)={0x3, @default, r1}) 04:04:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:55 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000080)) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) 04:04:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000ffffffff000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000000000000000000003f000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000000000a00103f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:55 executing program 1: unshare(0x20400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9, &(0x7f00000000c0)='configfs\x00'}, 0x30) r2 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x6, 0x40000) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xf, 0x6, &(0x7f0000000200)=@raw=[@jmp={0x5, 0x1000, 0x0, 0x7, 0x0, 0xffffffffffffffc8, 0xfffffffffffffffc}, @exit, @generic={0x2, 0x29, 0x81, 0x8001, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7}, @jmp={0x5, 0x2, 0xb, 0x3, 0x7, 0x34, 0x10}], &(0x7f0000000240)='syzkaller\x00', 0x40000, 0x23, &(0x7f0000000280)=""/35, 0x41f00, 0x2, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x1, 0x3, 0x4279, 0x3}, 0x10}, 0x70) kcmp(r0, r1, 0x2, r2, r3) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r4, 0x5000000, 0x0) 04:04:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000000000a00303f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:55 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x800000000000009, 0x80) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f00000000c0)={r1, 0x3}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@local, 0x9, 0x3, 0xff, 0xb, 0x200, 0x4}, &(0x7f0000000080)=0x20) 04:04:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000ffffffffffffffff000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000040000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000000000a003e3000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000060000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:56 executing program 1: 04:04:56 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) r1 = add_key(&(0x7f0000000040)='ceph\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="ab9ee94214dbed014980e61d9f03ce7cea067c56255b394e2c8682b84357dd94a0e5", 0x22, 0xfffffffffffffff8) r2 = add_key(&(0x7f00000001c0)='blacklist\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="55d57e0835f6e5e38581c2c3d37dec387a1296a13be4325ca35dad807f0abab6f85e84ead90e90540a6dee76", 0x2c, 0xfffffffffffffff9) keyctl$search(0xa, r1, &(0x7f0000000140)='blacklist\x00', &(0x7f0000000180)={'syz', 0x3}, r2) 04:04:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000002000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000000000a003e80ffffff00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:56 executing program 1: 04:04:56 executing program 1: 04:04:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000000000a003e3f02000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000ffffff9e000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:56 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) syz_open_procfs(r0, &(0x7f0000000080)='net/snmp\x00') r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1, 0x502) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x100, 0x0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) 04:04:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:56 executing program 1: 04:04:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000003000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000000000a003e3f03000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:56 executing program 1: 04:04:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000000000a003e3f04000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000000030df000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000004000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:56 executing program 1: 04:04:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000000000a003e3f0a000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000000000a003e3000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:57 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x502) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x0, 0x6}, 0xa) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000040)={0x2, 0xffffffffffffff7f, 0x388, 0x9, 0x83b4, 0x11, 0x1, "fa4ae5433adf5ff741b1f4b37633a23a55633145", "83b94d420af8d7c03e903a443e86f36b579e4fdc"}) 04:04:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000ffffffef000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000a000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000000000a003e3f0f000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000000000a003e3000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000000000a003e3f60000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 04:04:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000000000a00303f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e00000010000000f000000000000000000000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e0000001000000000000000000fffffff0000000000000000a003e3f00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000000000000000100010000000000000000000000000001e000000100000000000000000000000000000000000000000a003e3f00030000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000291bf3e4f08f348d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d7b7a7a573ad088369eea5500"/109], 0xb8}}, 0x0) 04:04:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) [ 3571.193955][ T6756] WARNING: CPU: 1 PID: 6756 at net/xfrm/xfrm_policy.c:877 xfrm_policy_inexact_list_reinsert+0x625/0x6e0 [ 3571.205087][ T6756] Kernel panic - not syncing: panic_on_warn set ... [ 3571.211687][ T6756] CPU: 1 PID: 6756 Comm: syz-executor.1 Not tainted 5.3.0-rc2+ #57 [ 3571.219573][ T6756] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3571.229626][ T6756] Call Trace: [ 3571.232926][ T6756] dump_stack+0x1d8/0x2f8 [ 3571.237267][ T6756] panic+0x29b/0x7d9 [ 3571.241165][ T6756] ? _raw_spin_unlock_irqrestore+0x77/0xe0 [ 3571.246966][ T6756] ? __warn+0x126/0x230 [ 3571.251105][ T6756] ? nmi_panic+0x97/0x97 [ 3571.255329][ T6756] ? __probe_kernel_read+0x14b/0x1a0 [ 3571.260592][ T6756] ? xfrm_policy_inexact_list_reinsert+0x625/0x6e0 [ 3571.267072][ T6756] ? is_valid_bugaddr+0x81/0x100 [ 3571.271993][ T6756] __warn+0x22f/0x230 [ 3571.275969][ T6756] ? xfrm_policy_inexact_list_reinsert+0x625/0x6e0 [ 3571.282531][ T6756] report_bug+0x190/0x290 [ 3571.286869][ T6756] ? xfrm_policy_inexact_list_reinsert+0x625/0x6e0 [ 3571.293357][ T6756] do_error_trap+0xd7/0x440 [ 3571.297860][ T6756] do_invalid_op+0x36/0x40 [ 3571.302466][ T6756] ? xfrm_policy_inexact_list_reinsert+0x625/0x6e0 [ 3571.308971][ T6756] invalid_op+0x23/0x30 [ 3571.313122][ T6756] RIP: 0010:xfrm_policy_inexact_list_reinsert+0x625/0x6e0 [ 3571.320247][ T6756] Code: ef e8 6f 32 0f fb 4d 8b 6d 00 4c 39 6d 90 0f 85 81 fa ff ff e9 b0 00 00 00 e8 c7 87 d4 fa 0f 0b e9 fa fa ff ff e8 bb 87 d4 fa <0f> 0b e9 75 ff ff ff e8 af 87 d4 fa 0f 0b eb a9 44 89 f1 80 e1 07 [ 3571.339853][ T6756] RSP: 0018:ffff888052caf080 EFLAGS: 00010283 [ 3571.345917][ T6756] RAX: ffffffff86a35975 RBX: 00000000ffffff20 RCX: 0000000000040000 [ 3571.353882][ T6756] RDX: ffffc9000816a000 RSI: 00000000000005cd RDI: 00000000000005ce [ 3571.361885][ T6756] RBP: ffff888052caf110 R08: ffffffff86a358ac R09: ffffffff86a3514c [ 3571.369962][ T6756] R10: ffff88805914c380 R11: 0000000000000002 R12: 0000000000000000 [ 3571.377957][ T6756] R13: ffff888092fa6aa0 R14: 000000000000007e R15: 000000000000000a [ 3571.386034][ T6756] ? xfrm_policy_addr_delta+0x2c/0x230 [ 3571.391486][ T6756] ? xfrm_policy_inexact_list_reinsert+0x55c/0x6e0 [ 3571.397987][ T6756] ? xfrm_policy_inexact_list_reinsert+0x625/0x6e0 [ 3571.404489][ T6756] xfrm_policy_inexact_insert_node+0x537/0xb50 [ 3571.410635][ T6756] xfrm_policy_inexact_alloc_chain+0x62b/0xbd0 [ 3571.416795][ T6756] ? xfrm_policy_inexact_insert+0xe8/0x1540 [ 3571.422692][ T6756] xfrm_policy_inexact_insert+0xe8/0x1540 [ 3571.428396][ T6756] ? __kasan_check_write+0x14/0x20 [ 3571.433486][ T6756] ? do_raw_spin_lock+0x143/0x3a0 [ 3571.438500][ T6756] ? trace_lock_acquire+0x159/0x1d0 [ 3571.443724][ T6756] ? __rwlock_init+0x130/0x130 [ 3571.448491][ T6756] ? xfrm_policy_insert+0x52/0xce0 [ 3571.453595][ T6756] ? policy_hash_bysel+0x100/0xd50 [ 3571.458699][ T6756] ? xfrm_policy_insert+0x52/0xce0 [ 3571.463825][ T6756] xfrm_policy_insert+0xdf/0xce0 [ 3571.468774][ T6756] ? xfrm_policy_construct+0x870/0x1210 [ 3571.474303][ T6756] ? trace_softirqs_on+0x3ba/0x550 [ 3571.479396][ T6756] xfrm_add_policy+0x4cf/0x9b0 [ 3571.484148][ T6756] ? cap_capable+0x250/0x290 [ 3571.488737][ T6756] ? xfrm_dump_sa_done+0xc0/0xc0 [ 3571.493656][ T6756] ? security_capable+0xa2/0xd0 [ 3571.498502][ T6756] ? __nla_parse+0x41/0x50 [ 3571.502997][ T6756] xfrm_user_rcv_msg+0x46b/0x720 [ 3571.507931][ T6756] ? xfrm_netlink_rcv+0x90/0x90 [ 3571.513243][ T6756] netlink_rcv_skb+0x1f0/0x460 [ 3571.518279][ T6756] ? xfrm_netlink_rcv+0x90/0x90 [ 3571.523127][ T6756] ? netlink_ack+0xae0/0xae0 [ 3571.527717][ T6756] xfrm_netlink_rcv+0x74/0x90 [ 3571.532394][ T6756] netlink_unicast+0x809/0x9a0 [ 3571.537156][ T6756] ? netlink_detachskb+0x50/0x50 [ 3571.542088][ T6756] ? __check_object_size+0x313/0x400 [ 3571.547353][ T6756] ? security_netlink_send+0x94/0xb0 [ 3571.552617][ T6756] netlink_sendmsg+0xa70/0xd30 [ 3571.557377][ T6756] ? netlink_getsockopt+0x9f0/0x9f0 [ 3571.562572][ T6756] ? tomoyo_socket_sendmsg+0x25/0x30 [ 3571.567835][ T6756] ? security_socket_sendmsg+0xa0/0xd0 [ 3571.573283][ T6756] ? netlink_getsockopt+0x9f0/0x9f0 [ 3571.578493][ T6756] ___sys_sendmsg+0x66b/0x9a0 [ 3571.583177][ T6756] ? trace_lock_release+0x135/0x1a0 [ 3571.588364][ T6756] ? __sys_sendmsg_sock+0x100/0x100 [ 3571.593546][ T6756] ? trace_lock_acquire+0x159/0x1d0 [ 3571.598753][ T6756] ? __lock_acquire+0x4750/0x4750 [ 3571.603802][ T6756] ? rcu_lock_release+0x26/0x30 [ 3571.608727][ T6756] ? __fget+0x4fe/0x540 [ 3571.612878][ T6756] ? __might_fault+0xd2/0x160 [ 3571.617558][ T6756] ? fget_many+0x30/0x30 [ 3571.621793][ T6756] ? __kasan_check_read+0x11/0x20 [ 3571.626805][ T6756] ? __fdget+0x17c/0x200 [ 3571.631030][ T6756] __x64_sys_sendmsg+0x1cf/0x290 [ 3571.635964][ T6756] ? __sys_sendmsg+0x250/0x250 [ 3571.640725][ T6756] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 3571.646426][ T6756] ? trace_hardirqs_off_caller+0x58/0x80 [ 3571.652127][ T6756] ? do_syscall_64+0x1d/0x140 [ 3571.656832][ T6756] do_syscall_64+0xfe/0x140 [ 3571.661353][ T6756] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 3571.667223][ T6756] RIP: 0033:0x459829 [ 3571.671091][ T6756] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 3571.690680][ T6756] RSP: 002b:00007f16cc51ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 3571.699072][ T6756] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 [ 3571.707026][ T6756] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 3571.715008][ T6756] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 3571.722981][ T6756] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f16cc51f6d4 [ 3571.730936][ T6756] R13: 00000000004c776b R14: 00000000004dceb8 R15: 00000000ffffffff [ 3571.740074][ T6756] Kernel Offset: disabled [ 3571.744422][ T6756] Rebooting in 86400 seconds..