[....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[ 98.860724][ T27] audit: type=1400 audit(1583360265.993:37): avc: denied { watch } for pid=10349 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 98.885155][ T27] audit: type=1400 audit(1583360265.993:38): avc: denied { watch } for pid=10349 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [ 99.026023][ T27] audit: type=1800 audit(1583360266.153:39): pid=10254 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 99.048453][ T27] audit: type=1800 audit(1583360266.153:40): pid=10254 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 102.599767][ T27] audit: type=1400 audit(1583360269.733:41): avc: denied { map } for pid=10432 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.10.18' (ECDSA) to the list of known hosts. 2020/03/04 22:17:56 fuzzer started [ 109.484512][ T27] audit: type=1400 audit(1583360276.613:42): avc: denied { map } for pid=10441 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/03/04 22:17:58 dialing manager at 10.128.0.26:36733 2020/03/04 22:17:58 syscalls: 3018 2020/03/04 22:17:58 code coverage: enabled 2020/03/04 22:17:58 comparison tracing: enabled 2020/03/04 22:17:58 extra coverage: enabled 2020/03/04 22:17:58 setuid sandbox: enabled 2020/03/04 22:17:58 namespace sandbox: enabled 2020/03/04 22:17:58 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/04 22:17:58 fault injection: enabled 2020/03/04 22:17:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/04 22:17:58 net packet injection: enabled 2020/03/04 22:17:58 net device setup: enabled 2020/03/04 22:17:58 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/04 22:17:58 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 111.230116][ T27] audit: type=1400 audit(1583360278.363:43): avc: denied { integrity } for pid=10456 comm="syz-executor" lockdown_reason="debugfs access" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 22:22:05 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x10100, 0x0) r1 = getpgid(0xffffffffffffffff) r2 = getpgrp(0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x800, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000080)={r3, r0, 0xfffeffff}) exit_group(0x9320) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f00000000c0)={0x77359400}, 0x10) getpgid(0xffffffffffffffff) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x204042, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000140)={0x6, 0x956, 0x99, 0x10, 0x6}, 0x14) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000880)='/dev/bsg\x00', 0x8000, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r5, &(0x7f0000000a80)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000900)={0x108, 0x1, 0x2, 0x3, 0x0, 0x0, {0x3, 0x0, 0x7}, [@CTA_EXPECT_MASK={0xb0, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x9a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @local}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0xb}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x9}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x4}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x200}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x9}]}, 0x108}, 0x1, 0x0, 0x0, 0x40000}, 0x890) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x94, 0x2, 0x6, 0x3, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x2f}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}]}, 0x94}, 0x1, 0x0, 0x0, 0x4000}, 0x204a4f8395b5c3f3) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000c40)={[0x7ff, 0x8, 0x8001, 0x0, 0xffff, 0x2, 0x3e29, 0xffffffffffffff4e, 0x7c, 0xffffffff, 0x2, 0x7, 0x6, 0x7, 0xe3, 0x101], 0x2000, 0x44210}) r7 = syz_open_dev$sg(&(0x7f0000000d00)='/dev/sg#\x00', 0x6, 0x82240) ioctl$SG_GET_ACCESS_COUNT(r7, 0x2289, &(0x7f0000000d40)) ioctl$SG_GET_ACCESS_COUNT(r5, 0x2289, &(0x7f0000000d80)) gettid() openat$cgroup_int(r0, &(0x7f0000000dc0)='io.bfq.weight\x00', 0x2, 0x0) socketpair(0x1a, 0x1, 0x1, &(0x7f0000000e00)) r8 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000e40), &(0x7f0000000e80)=0x10, 0xc0800) setsockopt$PNPIPE_INITSTATE(r8, 0x113, 0x4, &(0x7f0000000ec0), 0x4) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/snapshot\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000f80)={&(0x7f0000000f40)="cfdc51cfa0a9e60eaf179dd0ca24755df1ba89d941af59df823490e927e429b2e6a4846b", 0x24, 0x2}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r9, 0xc00464be, &(0x7f0000000fc0)={r10}) open$dir(&(0x7f0000001000)='./file0\x00', 0x102, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000001040)={0x200, 0x1, 0x4, 0x20000, 0xb08, {0x0, 0x2710}, {0x4, 0xc, 0x0, 0x7, 0x0, 0x0, "f7ecee54"}, 0x4, 0x1, @userptr=0x1, 0xdc0, 0x0, 0xffffffffffffffff}) setsockopt$netrom_NETROM_T1(r11, 0x103, 0x1, &(0x7f00000010c0), 0x4) ioctl$DRM_IOCTL_MODE_CURSOR2(r11, 0xc02464bb, &(0x7f0000001100)={0x1, 0x89ff, 0x2, 0x3, 0x4, 0x4, 0x2c7, 0x33}) [ 357.940314][ T27] audit: type=1400 audit(1583360525.073:44): avc: denied { map } for pid=10458 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=22716 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 22:22:05 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=r1) mq_open(&(0x7f0000000080)='\x00', 0x80, 0x120, &(0x7f00000000c0)={0x800, 0x4, 0x2}) sched_getattr(r1, &(0x7f0000000100)={0x38}, 0x38, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000140)) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0xc06c4124, &(0x7f00000001c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)) r3 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getsockopt$IP_SET_OP_GET_BYNAME(r3, 0x1, 0x53, &(0x7f00000002c0)={0x6, 0x7, 'syz2\x00'}, &(0x7f0000000300)=0x28) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r4 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xca2, 0x10001) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000380)={{0x1, @multicast1, 0x4e20, 0x0, 'lc\x00', 0x4, 0x400, 0x62}, {@multicast1, 0x4e24, 0x10000, 0x8, 0x5, 0xffffffff}}, 0x44) openat$cgroup_ro(r2, &(0x7f0000000400)='pids.current\x00', 0x0, 0x0) r5 = open(&(0x7f0000000440)='./file0\x00', 0x24540, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f0000000580)=0xe8) r7 = syz_open_procfs(r1, &(0x7f00000005c0)='timerslack_ns\x00') bind$xdp(r5, &(0x7f0000000600)={0x2c, 0x8, r6, 0x2a, r7}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000640)) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000700)={0x8, 0x6, 0x4, 0xe000, 0x5, {r8, r9/1000+30000}, {0x5, 0xc, 0x0, 0x8, 0x5f, 0x5, "c50da550"}, 0x6, 0x4, @planes=&(0x7f00000006c0)={0x1, 0x7, @userptr=0x8, 0x1}, 0x3, 0x0, 0xffffffffffffffff}) ioctl$VHOST_NET_SET_BACKEND(r10, 0x4008af30, &(0x7f0000000780)={0x1, r4}) pipe(&(0x7f00000007c0)={0xffffffffffffffff}) ioctl$PPPIOCGFLAGS(r11, 0x8004745a, &(0x7f0000000800)) r12 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clock_gettime(0x0, &(0x7f0000000840)={0x0, 0x0}) setsockopt$sock_timeval(r12, 0x1, 0x15, &(0x7f0000000880)={r13, r14/1000+10000}, 0x10) r15 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r15, 0x5385, &(0x7f0000000900)={0x4a, ""/74}) [ 358.192483][T10459] IPVS: ftp: loaded support on port[0] = 21 22:22:05 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x5f9081, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x80800) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast2, @in6=@local, 0x4e24, 0x1f, 0x4e21, 0x3, 0xa, 0x80, 0x80, 0x1c, r1, r2}, {0x2, 0x7, 0x1, 0x2, 0x2, 0x1000, 0x2}, {0x4, 0xc5, 0x3, 0x7ecb}, 0x4, 0x6e6bbe, 0x1, 0x1, 0x3, 0x2}, {{@in=@remote, 0x4d3, 0x32}, 0x2, @in6=@rand_addr="ce699fe7e6002a55c637020d413a3c3e", 0x34ff, 0x3, 0x3, 0x39, 0x100, 0x5c26, 0x3}}, 0xe8) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000340)={0x6, 0x9, 0x4, 0x40000, 0x10001, {r3, r4/1000+10000}, {0x779c52e23650f389, 0xc, 0x4, 0x0, 0xe0, 0x0, "abfbe890"}, 0xffff, 0x3, @fd, 0x6, 0x0, 0xffffffffffffffff}) ioctl$PPPIOCSCOMPRESS(r5, 0x4010744d) fsetxattr$security_evm(r5, &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000400)=@sha1={0x1, "69d7fc014599a9fd5dc6423a854b7c48db560cd4"}, 0x15, 0x2) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000480)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r6, 0x2, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4010) statfs(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)=""/4096) r7 = accept$inet(0xffffffffffffffff, &(0x7f00000015c0)={0x2, 0x0, @dev}, &(0x7f0000001600)=0x10) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000001640)=0x80000) ioctl$int_in(r5, 0x5421, &(0x7f0000001680)=0x100) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/dlm-control\x00', 0x80800, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r8, 0x8004500f, &(0x7f0000001700)) lseek(r8, 0x8f, 0x1) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001740)='/dev/qat_adf_ctl\x00', 0x404481, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r9, 0x5381) openat$kvm(0xffffffffffffff9c, &(0x7f0000001780)='/dev/kvm\x00', 0x100, 0x0) pselect6(0x40, &(0x7f00000017c0)={0x4, 0x7, 0x9, 0x6, 0x8001, 0x2cf0, 0x7fffffff, 0x7}, &(0x7f0000001800)={0x1000, 0x6, 0x7, 0x3, 0x8, 0x101, 0x2, 0x80000000}, &(0x7f0000001840)={0xce, 0x97, 0x20, 0x7fffffff, 0xffffffffffffff80, 0x7, 0x7, 0x46}, &(0x7f0000001880)={0x0, 0x989680}, &(0x7f0000001900)={&(0x7f00000018c0)={[0xfa]}, 0x8}) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000001940)={0x1, 0x77}, 0x2) syz_open_dev$mouse(&(0x7f0000001980)='/dev/input/mouse#\x00', 0x66, 0x400040) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r5, 0x80184153, &(0x7f0000001a40)={0x0, &(0x7f0000001a00)=[&(0x7f00000019c0)="4d483f32c0bb848fef48d26363f794a83bdcc3ee32"]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000001a80)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000001b00)={0x0, 0x0}) setpgid(r10, r11) r12 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001b80)='cgroup.events\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r12, 0x4008556c, &(0x7f0000001bc0)='syz1\x00') ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000001c00)={0x6, 0xe, 0x4, 0x400000, 0x9, {0x0, 0x2710}, {0x2, 0x8, 0x40, 0x71, 0x9, 0x6, "2dfcbbc3"}, 0x80000001, 0x5, @offset=0x1000, 0x8, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000001c80)={0x0, 0x6, 0x4, [0x81, 0x9, 0x7, 0x80]}, &(0x7f0000001cc0)=0x10) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r13, 0x84, 0x6, &(0x7f0000001d00)={r14, @in={{0x2, 0x4e22, @rand_addr=0x4}}}, 0x84) [ 358.396624][T10461] IPVS: ftp: loaded support on port[0] = 21 [ 358.403561][T10459] chnl_net:caif_netlink_parms(): no params data found [ 358.562289][T10466] IPVS: ftp: loaded support on port[0] = 21 [ 358.659686][T10459] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.666791][T10459] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.676220][T10459] device bridge_slave_0 entered promiscuous mode 22:22:05 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000040)="bf77be210ba6228c10f3db777a62e3cea06bd753eca8647fb6a9b56c6404a1b60f657170cb7313656ab3f24f5042ac91ebebdffcde3d924da99023a37f3c16f370f4c58b0f49f613c57e3e315f44244f4ec67b71cf64ca5f17bb4874fb06fe2a119c37acf532a8e27074bd89fa53dae61655a7033702aa210ab62bf2a6ddb51184aba4f217c9bb27aa7f6f960a402e41c97b6c5eb119c61a93c29d3573a1359ba6361ebbad8ac402ca17e5") r1 = socket$inet_dccp(0x2, 0x6, 0x0) fchdir(r1) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000180)={0x990000, 0x7, 0x6, r1, 0x0, &(0x7f0000000140)={0x20321, 0x6, [], @p_u16=&(0x7f0000000100)=0xf3}}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x118, r3, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bond\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ff}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x2f}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3c}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x24040001}, 0x24004801) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000400)) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r4, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000600)={&(0x7f00000004c0)={0x11c, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1ff}]}, @TIPC_NLA_NODE={0x2c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER={0x28, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'eth', 0x3a, 'batadv_slave_1\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x21}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xe8}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000811) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000680)=""/249) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000780)='/dev/null\x00', 0x403, 0x0) setsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f00000007c0)=0x1000, 0x4) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000880)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r6, &(0x7f0000000980)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x60, r7, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x81}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x7fff}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x1ff}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x4001) r8 = accept4$alg(r6, 0x0, 0x0, 0x80000) ioctl$FS_IOC_GETVERSION(r8, 0x80087601, &(0x7f00000009c0)) r9 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/nvme-fabrics\x00', 0x81, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8, 0x110, r9, 0x0) r10 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/nvram\x00', 0x181400, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r10, &(0x7f0000000b40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x10, 0x3f2, 0x400, 0x70bd28, 0x25dfdbfb, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000010}, 0x4010) r11 = syz_open_dev$vcsa(&(0x7f0000000b80)='/dev/vcsa#\x00', 0xfffffffffffffff9, 0x200200) ioctl$SNDCTL_DSP_SETTRIGGER(r11, 0x40045010, &(0x7f0000000bc0)=0xa3) r12 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_RENAME(r12, &(0x7f0000000d00)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0xc000000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x74, 0x5, 0x6, 0x401, 0x0, 0x0, {0x1, 0x0, 0x4}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x74}, 0x1, 0x0, 0x0, 0x20000014}, 0x20040001) shmget(0x2, 0x4000, 0x10, &(0x7f0000ffc000/0x4000)=nil) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000d40)={0x400, 0x80, 0x4, 0x1, 0x7, 0x2, 0x94, 0x800, 0x0}, &(0x7f0000000d80)=0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000dc0)={r13, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x19}}}, 0x80000001, 0x7, 0x33, 0x2, 0x0, 0xd3, 0xbc}, 0x9c) ioctl$VIDIOC_ENUMAUDOUT(r2, 0xc0345642, &(0x7f0000000e80)={0x1, "638b1f78e0976f6aba4b9a3c3592af9383e8fc13d23d9b3db401fb3d07dc7778", 0x1}) [ 358.703668][T10459] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.718807][T10459] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.726810][T10459] device bridge_slave_1 entered promiscuous mode [ 358.786153][T10461] chnl_net:caif_netlink_parms(): no params data found [ 358.875978][T10459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 358.938546][T10459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 22:22:06 executing program 4: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000040)={0x0, 0x100, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9e0902, 0x5, [], @value=0x8}}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000080)={0x2}) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000180)={[0x1000, 0x1, 0x100000, 0x100004], 0xb5, 0x1, 0x878}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x301100, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000240)=r0) r2 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x3, 0x80080) r3 = eventfd(0x5) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f00000002c0)={0x0, r3, 0xff}) r4 = syz_open_dev$media(&(0x7f0000000300)='/dev/media#\x00', 0x8, 0xa200) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0x7, &(0x7f0000000340)={0x7, 0xffff, 0x8, 0x7}, 0x10) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x2, 0x0) setsockopt$RXRPC_SECURITY_KEY(r5, 0x110, 0x1, &(0x7f00000003c0)='\x00', 0x1) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x40, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000480)={0x1, 0x0, &(0x7f0000000440)=[0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r6, 0xc00464c9, &(0x7f00000004c0)={r7}) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x240400, 0x0) ioctl$HCIINQUIRY(r8, 0x800448f0, &(0x7f0000000540)={0xffffffffffffffff, 0x8, "3fa804", 0x2}) open(&(0x7f0000000580)='./file0\x00', 0x42000, 0x80) removexattr(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)=@known='trusted.syz\x00') r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000640)='/dev/qat_adf_ctl\x00', 0x10200, 0x0) r10 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETFILTEREBPF(r9, 0x800454e1, &(0x7f00000006c0)=r10) prctl$PR_SET_TSC(0x1a, 0x1) r11 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000700)='/proc/capi/capi20ncci\x00', 0x90001, 0x0) ioctl$TUNSETCARRIER(r11, 0x400454e2, &(0x7f0000000740)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000780)={0x0, 0x7ff, 0x14}, &(0x7f00000007c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000800)={r12, 0x20000000}, &(0x7f0000000840)=0x8) r13 = add_key$keyring(&(0x7f0000000880)='keyring\x00', &(0x7f00000008c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$clear(0x7, r13) [ 359.063837][T10459] team0: Port device team_slave_0 added [ 359.079998][T10474] IPVS: ftp: loaded support on port[0] = 21 [ 359.087924][T10466] chnl_net:caif_netlink_parms(): no params data found [ 359.111118][T10459] team0: Port device team_slave_1 added [ 359.135240][T10461] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.160280][T10461] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.181093][T10461] device bridge_slave_0 entered promiscuous mode [ 359.230405][T10461] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.249051][T10461] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.257426][T10461] device bridge_slave_1 entered promiscuous mode [ 359.277452][T10459] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 359.288131][T10459] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 22:22:06 executing program 5: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000000)={0xfffffffe, 0x5, 0x4, 0x2000000, 0x0, {0x0, 0x7530}, {0x1, 0xc, 0xa0, 0x7f, 0x5, 0xba, "9e2bfe99"}, 0x8, 0x1, @offset=0xfff, 0x200, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000080)={0x49eb, 0x0, [], {0x0, @reserved}}) getrandom(&(0x7f0000000140)=""/71, 0x47, 0x3) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x8) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x101400, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000200)={0x2c, @local, 0x4e22, 0x1, 'dh\x00', 0x12, 0x1ff, 0x2a}, 0x2c) recvfrom$x25(r0, &(0x7f0000000240)=""/64, 0x40, 0x120, 0x0, 0x0) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_EDID(r2, 0xc0285628, &(0x7f0000000300)={0x0, 0x400, 0x3, [], &(0x7f00000002c0)=0x2}) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ttyS3\x00', 0x1, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'batadv_slave_1\x00', 0x0}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000780)={r4, @multicast1, @broadcast}, 0xc) r5 = syz_open_dev$radio(&(0x7f00000007c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_REQBUFS(r5, 0xc0145608, &(0x7f0000000800)={0x7ebd, 0x3, 0x3}) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000880)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x2c, r6, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x9}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x8}]}, 0x2c}}, 0x4000000) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vcsa\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r7, 0xc0045006, &(0x7f00000009c0)=0x4) r8 = creat(&(0x7f0000000a00)='./file0\x00', 0x20) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r8, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x80, 0x1405, 0x400, 0x1000, 0x25dfdbfb, "", [{{0x8, 0x1, 0x1}, {0x8, 0x3, 0x1}}, {{0x8}, {0x8, 0x3, 0x2}}, {{0x8}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8}}, {{0x8, 0x1, 0x2}, {0x8}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x3}}]}, 0x80}, 0x1, 0x0, 0x0, 0x4040}, 0x4004084) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000bc0)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000c80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x34, r9, 0x200, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0xb, 0xa, "d75d52e5093499"}]}, 0x34}, 0x1, 0x0, 0x0, 0x4008084}, 0x44) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000cc0)=@sack_info={0x0, 0x140, 0x4}, &(0x7f0000000d00)=0xc) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000d40)=@assoc_value={r10, 0x9}, &(0x7f0000000d80)=0x8) keyctl$join(0x1, 0x0) r11 = gettid() ptrace$pokeuser(0x6, r11, 0xfffffffffffff800, 0xfffffffffffff726) syz_open_dev$sndmidi(&(0x7f0000000dc0)='/dev/snd/midiC#D#\x00', 0x5, 0x412400) r12 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000e00)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r12, 0x29, 0x22, &(0x7f0000000e40)={{{@in6=@remote, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000f40)=0xe8) [ 359.331234][T10459] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 359.420169][T10459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 359.427148][T10459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 359.462285][T10459] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 359.510731][T10461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 359.550547][T10481] IPVS: ftp: loaded support on port[0] = 21 [ 359.553087][T10483] IPVS: ftp: loaded support on port[0] = 21 [ 359.565208][T10461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 359.595009][T10466] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.603898][T10466] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.612447][T10466] device bridge_slave_0 entered promiscuous mode [ 359.625027][T10466] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.632404][T10466] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.640300][T10466] device bridge_slave_1 entered promiscuous mode [ 359.666002][T10461] team0: Port device team_slave_0 added [ 359.675485][T10461] team0: Port device team_slave_1 added [ 359.730288][T10459] device hsr_slave_0 entered promiscuous mode [ 359.769444][T10459] device hsr_slave_1 entered promiscuous mode [ 359.825652][T10466] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 359.839198][T10466] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 359.863920][T10461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 359.871030][T10461] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 359.897188][T10461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 359.911909][T10461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 359.918999][T10461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 359.945273][T10461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 359.980691][T10466] team0: Port device team_slave_0 added [ 360.001976][T10466] team0: Port device team_slave_1 added [ 360.090365][T10461] device hsr_slave_0 entered promiscuous mode [ 360.120023][T10461] device hsr_slave_1 entered promiscuous mode [ 360.158479][T10461] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 360.166394][T10461] Cannot create hsr debugfs directory [ 360.200202][T10466] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 360.207182][T10466] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 360.234569][T10466] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 360.255131][T10466] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 360.262439][T10466] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 360.288522][T10466] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 360.381767][T10474] chnl_net:caif_netlink_parms(): no params data found [ 360.449997][T10466] device hsr_slave_0 entered promiscuous mode [ 360.498438][T10466] device hsr_slave_1 entered promiscuous mode [ 360.538121][T10466] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 360.545819][T10466] Cannot create hsr debugfs directory [ 360.555596][T10483] chnl_net:caif_netlink_parms(): no params data found [ 360.729419][T10481] chnl_net:caif_netlink_parms(): no params data found [ 360.761302][T10474] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.768639][T10474] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.776310][T10474] device bridge_slave_0 entered promiscuous mode [ 360.818532][T10474] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.825606][T10474] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.834095][T10474] device bridge_slave_1 entered promiscuous mode [ 360.894855][ T27] audit: type=1400 audit(1583360528.023:45): avc: denied { create } for pid=10459 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 360.910645][T10474] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 360.929703][T10483] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.936764][T10483] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.938112][ T27] audit: type=1400 audit(1583360528.053:46): avc: denied { write } for pid=10459 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 360.947313][T10483] device bridge_slave_0 entered promiscuous mode [ 360.974891][ T27] audit: type=1400 audit(1583360528.063:47): avc: denied { read } for pid=10459 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 361.003633][T10459] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 361.051613][T10474] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 361.061865][T10483] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.069462][T10483] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.077178][T10483] device bridge_slave_1 entered promiscuous mode [ 361.091099][T10459] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 361.146750][T10459] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 361.233938][T10459] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 361.296514][T10474] team0: Port device team_slave_0 added [ 361.304695][T10481] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.314580][T10481] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.322664][T10481] device bridge_slave_0 entered promiscuous mode [ 361.335547][T10483] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 361.349627][T10483] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 361.362142][T10474] team0: Port device team_slave_1 added [ 361.378324][T10461] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 361.439816][T10481] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.446902][T10481] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.458349][T10481] device bridge_slave_1 entered promiscuous mode [ 361.490304][T10483] team0: Port device team_slave_0 added [ 361.499582][T10483] team0: Port device team_slave_1 added [ 361.512452][T10461] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 361.574668][T10461] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 361.651633][T10466] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 361.732823][T10461] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 361.780459][T10474] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 361.787448][T10474] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 361.813960][T10474] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 361.825672][T10483] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 361.836425][T10483] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 361.863199][T10483] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 361.874365][T10466] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 361.921427][T10466] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 361.982959][T10481] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 362.001523][T10474] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 362.012301][T10474] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.041847][T10474] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 362.053618][T10483] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 362.060898][T10483] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.092584][T10483] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 362.107619][T10466] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 362.164638][T10481] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 362.261699][T10483] device hsr_slave_0 entered promiscuous mode [ 362.308336][T10483] device hsr_slave_1 entered promiscuous mode [ 362.348087][T10483] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 362.355817][T10483] Cannot create hsr debugfs directory [ 362.370934][T10481] team0: Port device team_slave_0 added [ 362.421585][T10474] device hsr_slave_0 entered promiscuous mode [ 362.488326][T10474] device hsr_slave_1 entered promiscuous mode [ 362.558129][T10474] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 362.565744][T10474] Cannot create hsr debugfs directory [ 362.592087][T10481] team0: Port device team_slave_1 added [ 362.667437][T10481] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 362.677855][T10481] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.707584][T10481] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 362.760028][T10481] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 362.767013][T10481] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.796556][T10481] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 362.891578][T10481] device hsr_slave_0 entered promiscuous mode [ 362.938316][T10481] device hsr_slave_1 entered promiscuous mode [ 362.988140][T10481] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 362.995714][T10481] Cannot create hsr debugfs directory [ 363.101509][T10483] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 363.164248][T10483] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 363.236319][T10459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 363.257293][T10483] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 363.332988][T10483] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 363.432863][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 363.442037][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 363.452530][T10459] 8021q: adding VLAN 0 to HW filter on device team0 [ 363.505117][T10466] 8021q: adding VLAN 0 to HW filter on device bond0 [ 363.552479][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 363.561817][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 363.570511][T10471] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.578739][T10471] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.599986][T10466] 8021q: adding VLAN 0 to HW filter on device team0 [ 363.607351][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 363.616863][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 363.627720][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 363.636197][ T2880] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.643258][ T2880] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.652522][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 363.660498][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 363.688103][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 363.704457][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 363.718988][T10474] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 363.753180][T10461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 363.793741][T10474] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 363.839442][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 363.852962][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 363.862385][T10470] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.869600][T10470] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.881268][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 363.890192][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 363.898728][T10470] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.905847][T10470] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.913580][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 363.922481][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 363.949473][T10474] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 364.025095][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 364.033368][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 364.042212][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 364.050916][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 364.060092][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 364.069100][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 364.076749][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 364.115331][T10481] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 364.141292][T10474] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 364.200483][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 364.209316][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 364.217750][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 364.226386][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 364.235113][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 364.244254][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 364.253134][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 364.261523][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 364.270196][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 364.279247][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 364.302586][T10481] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 364.364743][T10481] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 364.424782][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 364.435722][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 364.456350][T10466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 364.467486][T10461] 8021q: adding VLAN 0 to HW filter on device team0 [ 364.477809][T10481] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 364.539933][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 364.550902][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 364.583871][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 364.593145][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 364.602882][ T2880] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.609977][ T2880] bridge0: port 1(bridge_slave_0) entered forwarding state [ 364.627707][T10459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 364.655398][T10500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 364.663225][T10500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 364.672134][T10500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 364.682409][T10500] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.689523][T10500] bridge0: port 2(bridge_slave_1) entered forwarding state [ 364.708422][T10500] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 364.715893][T10500] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 364.738287][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 364.768782][T10500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 364.787426][T10466] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 364.818114][T10500] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 364.825590][T10500] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 364.867943][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 364.876775][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 364.887562][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 364.896575][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 364.905911][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 364.917303][T10483] 8021q: adding VLAN 0 to HW filter on device bond0 [ 364.929677][T10459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 365.000117][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 365.010082][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 365.020276][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 365.028308][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 365.035956][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 365.044946][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 365.073919][T10461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 365.092358][T10483] 8021q: adding VLAN 0 to HW filter on device team0 [ 365.111231][T10481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 365.120726][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 365.132476][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 365.168206][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 365.176841][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 365.186397][ T2716] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.193733][ T2716] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.219846][T10481] 8021q: adding VLAN 0 to HW filter on device team0 [ 365.229640][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 365.237686][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 365.251863][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 365.260933][T10470] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.268226][T10470] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.276275][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 365.286368][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 365.294365][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 365.324845][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 365.335393][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 365.348038][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 365.355501][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 365.367228][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 365.375959][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 365.395864][T10474] 8021q: adding VLAN 0 to HW filter on device bond0 [ 365.411676][T10461] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 365.423107][T10466] device veth0_vlan entered promiscuous mode [ 365.435194][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 365.443584][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 365.469938][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 365.480804][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 365.489514][ T2880] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.496564][ T2880] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.505112][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 365.513733][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 365.521926][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 365.552355][T10474] 8021q: adding VLAN 0 to HW filter on device team0 [ 365.560347][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 365.568672][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 365.577148][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 365.585972][ T2880] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.593079][ T2880] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.602543][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 365.611164][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 365.620098][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 365.629115][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 365.637242][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 365.647570][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 365.655684][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 365.663845][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 365.673324][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 365.682661][ T2880] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 365.704450][T10466] device veth1_vlan entered promiscuous mode [ 365.726411][T10459] device veth0_vlan entered promiscuous mode [ 365.734016][T10500] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 365.742710][T10500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 365.755263][T10500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 365.765881][T10500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 365.774433][T10500] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.781504][T10500] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.790026][T10500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 365.798736][T10500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 365.855600][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 365.864886][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 365.873133][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 365.883702][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 365.892756][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 365.902384][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 365.911324][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 365.921340][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 365.930675][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 365.939547][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 365.969066][T10483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 365.979289][T10459] device veth1_vlan entered promiscuous mode [ 365.993930][T10500] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 366.003031][T10500] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 366.011520][T10500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 366.021489][T10500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 366.030453][T10500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 366.039142][T10500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 366.047475][T10500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 366.056315][T10500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 366.065027][T10500] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.072187][T10500] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.084583][T10481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 366.140547][T10461] device veth0_vlan entered promiscuous mode [ 366.151643][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 366.163211][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 366.172024][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 366.180822][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 366.188762][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 366.226758][T10461] device veth1_vlan entered promiscuous mode [ 366.247305][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 366.260878][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 366.271212][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 366.282193][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 366.292569][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 366.312026][T10466] device veth0_macvtap entered promiscuous mode [ 366.341685][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 366.352393][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 366.361449][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 366.371367][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 366.379314][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 366.394692][T10459] device veth0_macvtap entered promiscuous mode [ 366.406506][T10483] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 366.424743][T10466] device veth1_macvtap entered promiscuous mode [ 366.440273][T10481] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 366.447496][T10500] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 366.462469][T10500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 366.472147][T10500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 366.496037][T10459] device veth1_macvtap entered promiscuous mode [ 366.534179][T10500] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 366.562178][T10500] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 366.579260][T10500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 366.589741][T10500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 366.598442][T10500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 366.606984][T10500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 366.617886][T10500] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 366.655764][T10466] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 366.666708][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 366.678927][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 366.704384][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 366.713736][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 366.723227][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 366.732860][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 366.752840][T10474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 366.767464][T10466] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 366.796058][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 366.805701][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 366.814881][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 366.824000][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 366.836753][T10461] device veth0_macvtap entered promiscuous mode [ 366.862348][T10459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 366.874644][T10459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.887285][T10459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 366.917434][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 366.925752][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 366.935489][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 366.944440][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 366.953838][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 366.962799][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 366.972085][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 366.992355][T10461] device veth1_macvtap entered promiscuous mode [ 367.070282][T10459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.081036][T10459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.093177][T10459] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 367.103693][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 367.113912][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 367.123126][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 367.132535][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 367.141620][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 367.153528][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 367.162158][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 367.172915][T10481] device veth0_vlan entered promiscuous mode [ 367.205160][T10481] device veth1_vlan entered promiscuous mode [ 367.264408][T10483] device veth0_vlan entered promiscuous mode [ 367.281780][T10461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.292672][T10461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.302631][T10461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.313248][T10461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.325431][T10461] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 367.351355][T10474] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 367.359315][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 367.367513][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 367.376933][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 367.384885][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 367.397182][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 367.405891][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 367.414753][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 367.422771][T10471] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 367.514402][T10461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.525743][T10461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.536081][T10461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.546643][T10461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.558486][T10461] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 367.640820][ T27] audit: type=1400 audit(1583360534.773:48): avc: denied { associate } for pid=10466 comm="syz-executor.2" name="syz2" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 367.713570][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 367.724552][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 367.751003][T10483] device veth1_vlan entered promiscuous mode [ 367.893038][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 367.915590][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 367.925522][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 367.934748][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 22:22:15 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f0000000000)={0x7, "acd38b8c6aacf9efa685575c1d8ba711b825d9b34486040faad2198f0acce6bc", 0x3, 0x1, 0x3f800, 0x8000, 0xa}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0xf0f03c, 0x0, [], @p_u16=&(0x7f00000002c0)}}) [ 367.944302][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 367.957959][T10481] device veth0_macvtap entered promiscuous mode [ 368.017052][T10481] device veth1_macvtap entered promiscuous mode 22:22:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x100000000, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x100010, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) semget(0x0, 0x0, 0x40) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x121000, 0x0) r4 = accept4(r1, 0x0, 0x0, 0x0) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r5, 0xc0245720, &(0x7f0000000340)) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r6, &(0x7f00000017c0), 0x1be, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$selinux_attr(r6, &(0x7f00000000c0)='system_u:object_r:framebuf_device_t:s0\x00', 0x27) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, 0x0, 0x0) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48804) accept4$alg(r8, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(r8, 0x6, 0x21, &(0x7f0000000400)=""/4096, &(0x7f00000002c0)=0x1000) socket$netlink(0x10, 0x3, 0x12) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={0x0}}, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000300)={0x6, 0x81, 0x2, 0x800, r3}) 22:22:15 executing program 0: socket$alg(0x26, 0x5, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x64900, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48804) accept4$alg(r2, 0x0, 0x0, 0x0) bind$alg(r2, 0x0, 0xffffff8a) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/nf_conntrack_expect\x00') sendmsg$xdp(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="83c6c2492cd0354ed78858e092387af1ba786539a659a1c7090aee553444fea407c724eae487d15e54c0dc564052312d0b26b38e7a75a8780f46f30b5b1f1dccf9e7b66d137cc9495c58dd1f5f3450710d2bb6bf5e6fb59ce1f44c7fe765fd59fec6", 0x62}], 0x1, 0x0, 0x0, 0x20000024}, 0x8000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000280)={0x0, 0x8}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYRESDEC]) [ 368.145886][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 368.173803][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 368.223438][ T27] audit: type=1400 audit(1583360535.353:49): avc: denied { open } for pid=10527 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 368.257930][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 368.278844][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 368.287245][ T2716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 368.288561][ T27] audit: type=1400 audit(1583360535.353:50): avc: denied { confidentiality } for pid=10527 comm="syz-executor.2" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 [ 368.305214][T10474] device veth0_vlan entered promiscuous mode [ 368.325224][ T27] audit: type=1400 audit(1583360535.403:51): avc: denied { name_bind } for pid=10527 comm="syz-executor.2" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 368.379814][T10534] overlayfs: unrecognized mount option "18446744073709551615" or missing value [ 368.405160][ T27] audit: type=1400 audit(1583360535.403:52): avc: denied { node_bind } for pid=10527 comm="syz-executor.2" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 368.445580][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 368.502706][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 368.557990][ C1] hrtimer: interrupt took 43033 ns [ 368.580285][ T27] audit: type=1400 audit(1583360535.403:53): avc: denied { name_connect } for pid=10527 comm="syz-executor.2" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 368.606515][T10481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.650402][ T27] audit: type=1400 audit(1583360535.773:54): avc: denied { create } for pid=10527 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_scsitransport_socket permissive=1 [ 368.667852][T10481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:22:15 executing program 0: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{0x0, 0x80, 0x100, 0x5}, 'syz0\x00', 0xb}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) r3 = getpid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000180)={0x4002, 0x5, 0x2000}, 0x4) sched_setscheduler(r3, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) chroot(0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r6, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r6, 0x1) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, 0x0, 0x0) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48804) accept4$alg(r8, 0x0, 0x0, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x44, r10, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x8, 0x4, "cfd1e49b"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x44}}, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r14, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r17, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r14}, @IFLA_HSR_SLAVE2={0x8, 0x2, r17}]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2f}]}, 0x48}}, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000400)=0x0, &(0x7f0000000440)=0x4) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r22, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r24, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r24, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r25, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r19, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r22}, @IFLA_HSR_SLAVE2={0x8, 0x2, r25}]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2f}]}, 0x48}}, 0x0) r26 = socket$netlink(0x10, 0x3, 0x0) r27 = socket$netlink(0x10, 0x3, 0x0) r28 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r28, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r28, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r27, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r29, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r30 = socket$netlink(0x10, 0x3, 0x0) r31 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r31, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r31, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r30, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r26, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r29}, @IFLA_HSR_SLAVE2={0x8, 0x2, r32}]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2f}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000480)={'wg1\x00', r29}) r34 = socket$netlink(0x10, 0x3, 0x0) r35 = socket$netlink(0x10, 0x3, 0x0) r36 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r36, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r36, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r35, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r37, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r38 = socket$netlink(0x10, 0x3, 0x0) r39 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r39, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r39, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r38, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r40, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r34, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r37}, @IFLA_HSR_SLAVE2={0x8, 0x2, r40}]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2f}]}, 0x48}}, 0x0) getsockopt$PNPIPE_IFINDEX(r4, 0x113, 0x2, &(0x7f00000004c0)=0x0, &(0x7f0000000500)=0x4) r42 = socket$netlink(0x10, 0x3, 0x0) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r44, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r43, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r45, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r47, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r46, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r48, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r42, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r45}, @IFLA_HSR_SLAVE2={0x8, 0x2, r48}]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2f}]}, 0x48}}, 0x0) r49 = socket$netlink(0x10, 0x3, 0x0) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r51, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r51, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r50, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r52, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r55, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r49, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r52}, @IFLA_HSR_SLAVE2={0x8, 0x2, r55}]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2f}]}, 0x48}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000540)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000780)=0xe8) getpeername$packet(r4, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000a40)=0x14) r58 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r58, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) r59 = socket$netlink(0x10, 0x3, 0x0) r60 = socket$netlink(0x10, 0x3, 0x0) r61 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r61, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r61, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r60, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r62, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r63 = socket$netlink(0x10, 0x3, 0x0) r64 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r64, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r64, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r63, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r65, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r59, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r62}, @IFLA_HSR_SLAVE2={0x8, 0x2, r65}]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2f}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r58, 0x8933, &(0x7f0000000a80)={'vxcan1\x00', r65}) r67 = socket$netlink(0x10, 0x3, 0x0) r68 = socket$netlink(0x10, 0x3, 0x0) r69 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r69, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r69, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r68, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r70, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r71 = socket$netlink(0x10, 0x3, 0x0) r72 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r72, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r72, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r71, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r73, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r67, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r70}, @IFLA_HSR_SLAVE2={0x8, 0x2, r73}]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2f}]}, 0x48}}, 0x0) r74 = socket$netlink(0x10, 0x3, 0x0) r75 = socket$netlink(0x10, 0x3, 0x0) r76 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r76, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r76, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r75, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r77, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r78 = socket$netlink(0x10, 0x3, 0x0) r79 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r79, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r79, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r78, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r80, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r74, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r77}, @IFLA_HSR_SLAVE2={0x8, 0x2, r80}]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2f}]}, 0x48}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000ac0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000bc0)=0xe8) r82 = socket$alg(0x26, 0x5, 0x0) bind$alg(r82, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r82, 0x117, 0x1, 0x0, 0x0) r83 = accept4(r82, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r83, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48804) accept4$alg(r83, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(r83, 0x29, 0x1b, &(0x7f0000000c00)={@dev, 0x0}, &(0x7f0000000c40)=0x14) r85 = socket$alg(0x26, 0x5, 0x0) bind$alg(r85, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r85, 0x117, 0x1, 0x0, 0x0) r86 = accept4(r85, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r86, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48804) accept4$alg(r86, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r86, 0x0, 0x11, &(0x7f0000001040)={{{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000001140)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001180)={0x0, @multicast2, @remote}, &(0x7f00000011c0)=0xc) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r8, &(0x7f0000001400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000013c0)={&(0x7f0000001200)={0x18c, r10, 0x10, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r18}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r25}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r33}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r40}]}, @ETHTOOL_A_LINKMODES_HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r41}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r48}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r55}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r56}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r57}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r66}]}, @ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_LINKMODES_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r73}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r80}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r81}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r84}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r87}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r88}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x40}, 0x80) r89 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r89, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32, @ANYBLOB="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"], &(0x7f0000000000)=0x2) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @local}}}, &(0x7f00000003c0)=0x84) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) pipe(&(0x7f00000000c0)) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) [ 368.759161][T10481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.777570][ T27] audit: type=1800 audit(1583360535.853:55): pid=10545 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16525 res=0 [ 368.823602][T10481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.865852][T10481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.928074][T10481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.977230][T10481] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 368.994320][T10474] device veth1_vlan entered promiscuous mode [ 369.008476][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 369.019112][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 369.027733][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 369.037249][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 369.052938][T10483] device veth0_macvtap entered promiscuous mode [ 369.079061][T10483] device veth1_macvtap entered promiscuous mode [ 369.128469][T10481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.129566][ T27] audit: type=1800 audit(1583360536.263:56): pid=10544 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16525 res=0 [ 369.178630][T10481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.217396][T10481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.259470][T10481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.272624][T10481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.293758][T10481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:22:16 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x0) syz_open_dev$sndpcmc(0x0, 0x200000003, 0x440) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0xc00c0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000280)={0x53, 0xfffffffffffffffd, 0x98, 0x7f, @buffer={0x0, 0x95, &(0x7f0000002340)=""/149}, &(0x7f0000002400)="e93099a0ecdb74f8090a4ccbef410c647c5bbe0a8eb1f7b2f4aa9790e3b6beb2336a67b23087a14393bf062326f3ca45909aafa0db5f4c76c7ff1dcbf4cef64be79520cc59b61a4ffa19b83eacc017a5e47468045521aa3e59bec1748afe10f10e75b9bfb10d73e141bc60e5665a978dad8c31ea322be06c8f8a74d9f632ce4e9c104475c17cb7fac804a8df309f3f6dde36070fb204ee68", &(0x7f00000024c0)=""/144, 0x9, 0x0, 0x1, &(0x7f0000000100)}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/keys\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) r3 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x4040, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000180)={0x7, 0x800, 0x800a, 0x4, 0x926a, 0x1000, 0x0, 0x3}, 0x20) r4 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x4040, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000180)={0x7, 0x800, 0x800a, 0x4, 0x926a, 0x1000, 0x0, 0x3}, 0x20) ioctl$EVIOCGABS20(r4, 0x80184560, &(0x7f0000001340)=""/4096) ioctl$KVM_SET_XSAVE(r3, 0x5000aea5, &(0x7f0000000340)={[0x6, 0x3, 0x0, 0x3, 0x1cbb, 0x2, 0x8, 0x20f, 0xff, 0x8001, 0x8000, 0x7, 0xffffbb36, 0x3, 0x1, 0x2, 0x235, 0xffffffff, 0x9, 0x7, 0x40, 0xfffffffd, 0x6, 0xf16a, 0x9, 0xffe00000, 0x5, 0x1, 0x1, 0x4, 0x200, 0x400, 0x7, 0x3, 0x2, 0xffff6385, 0x4, 0x400, 0x400, 0x7fffffff, 0x200, 0x8, 0x7fffffff, 0x1, 0x100, 0x95e7, 0x81, 0xf78, 0x7, 0x9, 0x310, 0x2, 0x2b, 0x3ff, 0x0, 0x2, 0x7f, 0x6, 0x0, 0x7, 0x5, 0x9, 0x3ff, 0x9, 0x1fe0000, 0x51, 0x49007243, 0x400, 0x1f, 0x10001, 0x417, 0x3, 0x1, 0x6, 0x80, 0x8, 0x3ff, 0x1, 0x80, 0x5, 0x5, 0x8001, 0x7fff, 0xe22c, 0xff, 0x518, 0x4, 0x93f5, 0x4, 0x6, 0x8fa5, 0x0, 0x4, 0x8001, 0x6, 0x2, 0x3, 0x400, 0x8001, 0xfffffff9, 0x3, 0x7ff, 0xffff285f, 0x8, 0x5, 0x4, 0x10000, 0x401, 0xc5, 0x5d, 0x1f800, 0x7, 0x80000001, 0x1000, 0xaa, 0x6, 0x7, 0x0, 0x3, 0x1da, 0x8, 0x5, 0x5, 0x5, 0x3ff, 0x8bf, 0x5, 0xffffffff, 0x4, 0xe986, 0x20, 0x9, 0x1000, 0x1f, 0xed4c, 0x6, 0x80000000, 0xffff, 0x81, 0x80000000, 0xfffffffd, 0x0, 0x5, 0x2, 0x2, 0x7894, 0x10000, 0x1, 0xffff, 0x3, 0x8000, 0x1, 0x3, 0x34d5, 0x20, 0x5, 0x5, 0x0, 0xb5b, 0x3ff, 0x3f1, 0x7, 0x1, 0x6, 0x3, 0x80000000, 0x80, 0x8737, 0x7f, 0xff, 0xffffffff, 0x5, 0x4434, 0x3f, 0x2, 0x7fff, 0x20, 0x2, 0x7, 0x5, 0x8, 0x3, 0x1000, 0xfffffff7, 0x7fff, 0x80000000, 0x4, 0x4, 0x80000, 0x8, 0x0, 0xffffffff, 0x1, 0x10000, 0x100, 0x8c, 0x0, 0x1, 0x0, 0x1ff, 0x7, 0x5, 0x7, 0x96f, 0xfffff9ef, 0x1, 0xffffffff, 0x6, 0x913, 0x7, 0xecd, 0x9, 0x0, 0xfff, 0x77a, 0x100, 0x3, 0x1, 0x8, 0x2, 0x1, 0x6, 0x6, 0x8001, 0xfffff001, 0x3fe000, 0x2, 0x79c, 0x8000, 0x1f, 0x3800000, 0xfffffbcf, 0xeb70, 0xffffffff, 0x81, 0x4, 0x5, 0x0, 0x5, 0xfffff801, 0x6, 0x5, 0x3f, 0xfffffff9, 0x7, 0x0, 0x4, 0x9, 0x8, 0x2, 0x7, 0x1, 0x7, 0x7fffffff, 0x5, 0x0, 0x5, 0x6000, 0xffffffff, 0x20, 0xe3, 0x4f8f925e, 0x9, 0x1, 0x1ff, 0x1, 0x3, 0x93d8, 0x1fbfe581, 0x80000000, 0x0, 0x2, 0xc84, 0x39d1, 0x1f, 0x4, 0x9, 0xf8, 0x9d2, 0x200, 0x8, 0x7, 0x81, 0x3ff, 0x4, 0x9, 0x400, 0x267f290c, 0x3, 0x8, 0x4, 0x1ff, 0x4e, 0x8, 0x6, 0x200, 0x1, 0x7339, 0x3, 0x0, 0x8f75, 0x7, 0x5, 0x20, 0x3, 0x3, 0x123, 0x6, 0x7, 0x4, 0x5, 0x8, 0x5, 0x2, 0x3ff, 0x80000001, 0x3f, 0x77b, 0x10000, 0x3, 0x4, 0x6, 0x0, 0x8, 0x8, 0x9, 0xdce, 0x4, 0x4a, 0x1, 0xffff, 0x6, 0x7f, 0x3, 0x34, 0x1f, 0x5a5, 0xbb, 0x80000000, 0x40, 0x5, 0x7, 0x0, 0x8, 0x1000, 0x4, 0x4, 0x81, 0x8, 0x8, 0xffff, 0x1, 0x7, 0x6, 0x4, 0xfffffffe, 0x3, 0x5, 0xffff, 0xe8, 0x8000, 0x5, 0x9c, 0x0, 0x1, 0x7fffffff, 0x1, 0x8, 0x545e, 0x1, 0x3, 0xfffff376, 0x3b, 0x5, 0x5, 0x20, 0x72, 0x9, 0x5, 0x8, 0x6e, 0x3, 0x4, 0x20000000, 0x800, 0x2, 0x2, 0x5, 0x8, 0x9, 0x1f, 0x6, 0x3, 0x2, 0x3, 0x4, 0x3f, 0x0, 0xfff, 0xffffffff, 0xda, 0x0, 0xff, 0x9, 0x4, 0x10000, 0x5, 0x1, 0x3, 0x64cc, 0x9, 0x8, 0xfd0d, 0x1, 0x1, 0xb6, 0x7f, 0x2, 0x6, 0x200, 0x28, 0x10000, 0x3, 0x10001, 0x8, 0x0, 0x7fffffff, 0x8, 0x40, 0xdade, 0x4c, 0x3e5, 0x4, 0x7, 0x3ff, 0xfffffff9, 0x3, 0x7, 0xfffffffc, 0x10001, 0xffffff00, 0x80, 0x7, 0x1, 0x100, 0x7, 0x8f10963, 0x200, 0x1ff, 0x7, 0x80000000, 0x7fffffff, 0xf2, 0x1, 0x3, 0x3, 0xfaf, 0x81, 0xc, 0x1, 0x8001, 0x9, 0x768, 0x3f, 0x80, 0xca, 0xc8d, 0x4, 0x3, 0x401, 0x7fff, 0x100, 0x3f, 0x8, 0x5, 0x5, 0x5, 0x84aa, 0x6, 0x1, 0xe30, 0x100, 0x81, 0x81e, 0x81, 0x21, 0x80, 0x3f, 0x0, 0x80000001, 0x1, 0xff, 0x5, 0xfffffffb, 0x8, 0x30000, 0x2, 0x7, 0x40, 0x7, 0x1, 0x5, 0x2, 0x7, 0xfffffffb, 0x0, 0x3ff, 0x4, 0x1, 0x20, 0x3, 0x1, 0x0, 0x3, 0x100, 0x3, 0x5, 0x97e6, 0x73, 0x5, 0x20, 0x2, 0xfffffff9, 0xc59, 0x2, 0x1, 0x0, 0x7, 0x0, 0x7, 0x3, 0x80000001, 0x9, 0x1ff, 0x4a6, 0xfffffffe, 0x5bb, 0x9, 0x101, 0x104, 0x4, 0x3, 0xf9, 0xfff, 0x3c423b4, 0x8, 0x6, 0x6, 0x9, 0x7, 0xab09, 0x9, 0x29e, 0x10001, 0x4, 0x29ba, 0x800, 0x80000001, 0x7fff, 0xe4, 0x3, 0x1000, 0xf4e, 0x2, 0x0, 0x7, 0xfffffff8, 0x5, 0x6, 0xfffff1d7, 0x3f, 0x0, 0x517, 0x5cb, 0x58a, 0x1, 0x181, 0x1, 0x7ff, 0x80, 0x0, 0x6, 0x401, 0x8001, 0x1, 0x7, 0x5, 0x3, 0x7, 0xfffffffd, 0x2, 0xfffff114, 0xe10, 0x2, 0x7fffffff, 0x2, 0x1, 0x401, 0x81, 0xaf, 0x1, 0xfffffffc, 0x4, 0x6, 0x0, 0x4, 0x913, 0x8, 0x9, 0xbf, 0x3f, 0x6, 0x1, 0x8, 0x1ff, 0x4, 0x3, 0x100, 0x9, 0x7, 0x65e, 0x1, 0x3050, 0x0, 0x834, 0x0, 0x8, 0x9, 0x8000, 0x400, 0x0, 0x74, 0xc1, 0x9, 0x400, 0x3, 0x0, 0x2, 0x6, 0x0, 0x80000001, 0x4c8, 0x7ff, 0x3, 0x7fffffff, 0xef8, 0x7, 0x6, 0xffffaa24, 0x800000, 0x5, 0x8, 0xa4, 0x81, 0x0, 0x5, 0xc2, 0x1, 0x1ff, 0xffffffff, 0x1, 0x6, 0x9, 0x8, 0xfffffff7, 0x2, 0x0, 0xfffff277, 0x2, 0x1, 0x1800000, 0x9, 0x0, 0x2, 0x4, 0xfffffffe, 0x6, 0x3ff, 0x0, 0xffff, 0x2, 0x5, 0x7, 0x2, 0x6, 0x20, 0x4, 0x80000001, 0xfffffffd, 0x20, 0x0, 0x61, 0x2, 0x74b, 0xcfe, 0xfffffc00, 0x7f, 0x76e4, 0x7, 0xf354, 0x0, 0x4, 0x9, 0x3, 0x2, 0x80, 0x6, 0x7fff, 0xab6, 0xb7b, 0xff, 0x6, 0x7, 0x80, 0x10001, 0x1, 0xffffffff, 0x6206014e, 0x5, 0x6, 0x6, 0xfff, 0x8000, 0x401, 0x3, 0x80000001, 0x4, 0x20, 0x7a, 0x7, 0x4, 0xd8, 0x7, 0x81, 0x0, 0x7ff, 0x4, 0xb1, 0x7fffffff, 0x7, 0xc11, 0x1, 0x1, 0x80, 0x3ff, 0x9, 0xb264, 0x80, 0x0, 0xfffffffc, 0x5, 0x7, 0x80, 0x4, 0x50, 0x80000000, 0x8001, 0x6, 0x81, 0x10000, 0x6, 0x800, 0x0, 0x3ff, 0x1, 0x800, 0xb58, 0x9, 0x10001, 0x40, 0x7ec, 0x5, 0x7, 0x40, 0x1, 0x8, 0x3, 0xb0, 0xfff, 0x2, 0x8, 0x7fff, 0xb2, 0x56, 0x80000001, 0x8, 0x8000000, 0xffffffc1, 0x7, 0xfffffe01, 0x1, 0xe0, 0xde, 0x40, 0x3, 0x2, 0x7fffffff, 0x200, 0x8, 0x2, 0x9, 0x5, 0x10000, 0x8, 0x3, 0x4, 0x1ff, 0x4, 0x4, 0x9, 0x200, 0x400, 0x20, 0x400, 0x0, 0x3, 0x800, 0x7, 0xd86, 0x400, 0x3, 0xffff, 0x80000000, 0x7, 0xfffffffb, 0x5, 0x7f, 0x7, 0x80000000, 0x400, 0x3, 0x101, 0x6, 0x0, 0x10000, 0x4, 0x800, 0x80000000, 0x0, 0x9, 0xe8, 0xffff7fff, 0x6, 0xffff6ec8, 0x8000, 0x9, 0x0, 0x37, 0xffff, 0xb4b5, 0x6f, 0x81, 0x80, 0x1, 0x1ff, 0x1f, 0x8, 0x48, 0xffff, 0xa50, 0xfffffbff, 0x0, 0x100, 0x1, 0xea13, 0x2, 0x80000001, 0x5, 0x1f, 0x7f, 0x8610b739, 0x8, 0x1, 0x2, 0x2, 0x80000000, 0x2, 0x8000, 0x2, 0x1ff, 0xdcc00000, 0x1, 0xfffffe00, 0x583, 0x26c, 0x16, 0x10001, 0xffff, 0x1, 0x10000, 0x400, 0x3, 0x1, 0x6, 0x4, 0x100, 0x8001, 0x5, 0x5, 0x3ff, 0x7f, 0x100, 0x1, 0x2, 0x5, 0xfffffffb, 0xfffffffa, 0x4, 0x2, 0x1, 0x4, 0x401, 0x3, 0x5, 0x3ff, 0x200, 0x0, 0x3, 0xfffffe00, 0x5, 0x1000, 0x7, 0x800, 0x1, 0x8001, 0x200, 0xc629, 0x1, 0x7fff, 0x4, 0x4, 0x6, 0x8001, 0xb3a3, 0x2, 0x5, 0x1, 0xbd04, 0x1, 0x9, 0x1, 0x1, 0x101, 0x1ff, 0x8001, 0x0, 0x9f90, 0x0, 0x7f, 0x7, 0x4, 0x4, 0x4, 0x9, 0x7ff, 0x4, 0x2896, 0x0, 0x8, 0x3f, 0x2, 0xfffffff9, 0x2, 0xeeb, 0x8001, 0x1ff, 0x4, 0x0, 0x5, 0x3, 0x10001, 0x3, 0x7, 0xffff0001, 0x4, 0x0, 0xfffffe01, 0x3f, 0x7, 0x8000, 0x6, 0x1, 0x0, 0xa462, 0x20, 0xb, 0x8000, 0x0, 0xc1, 0x2, 0x7, 0x6, 0x8000, 0x3ff, 0x2, 0x631f1b70, 0x0, 0x8001, 0x5, 0x4, 0x3, 0x11, 0x3, 0x1, 0x5, 0x1, 0x1, 0xff, 0x7fff, 0x5, 0xfffffe00, 0x1f, 0x646c, 0x5, 0x7f, 0x80000000, 0xff, 0x81, 0x10001, 0x1, 0x6266, 0x5, 0xfffffeff, 0x5888]}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) [ 369.343453][T10481] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 369.386214][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 369.403942][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 369.455452][ T27] audit: type=1400 audit(1583360536.583:57): avc: denied { kernel } for pid=10551 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 369.474388][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 369.506707][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 369.668832][T10540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 369.684967][T10540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 369.735013][T10483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 369.766175][T10483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.786538][T10483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 369.812287][T10483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.822947][T10483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 369.833882][T10483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.864991][T10483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 22:22:17 executing program 1: pipe2$9p(0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) r0 = mq_open(0x0, 0x0, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000738fc0)={0x0, 0x80, 0x0, 0xfffffffffffffffe}, 0x0) semget$private(0x0, 0x20000000102, 0x0) semctl$IPC_RMID(0x0, 0xff7f0000, 0x10) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000003}, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, 0x0) write$sndseq(r3, 0x0, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x1, 0x212c00) r5 = dup2(r3, r4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r5, &(0x7f0000000000), 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x10, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@privport='privport'}, {@fscache='fscache'}], [{@fowner_lt={'fowner<', r7}}, {@dont_appraise='dont_appraise'}, {@euid_gt={'euid>', r8}}]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000002980)=[{&(0x7f00000003c0)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000400)="d8", 0x1}], 0x1}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 22:22:17 executing program 2: r0 = socket(0x10, 0x80002, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000180)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x80000) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48804) accept4$alg(r4, 0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_CLAIM(r4, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2c, r5, 0x601, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8040}, 0x80) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r11, 0x117, 0x1, 0x0, 0x0) r12 = accept4(r11, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r12, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48804) accept4$alg(r12, 0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r12, 0x118, 0x0, &(0x7f00000002c0)=0x8001, 0x4) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r14, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r9}, @IFLA_HSR_SLAVE2={0x8, 0x2, r14}]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2f}]}, 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e21}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x2}, @IFLA_GRE_ERSPAN_VER={0x3, 0x16, 0x2}, @IFLA_GRE_TTL={0x5, 0x8, 0x2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e24}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r14}]}, 0x70}}, 0x0) [ 369.886309][T10483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.902598][T10483] batman_adv: batadv0: Interface activated: batadv_slave_0 22:22:17 executing program 1: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) r4 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48804) accept4$alg(r6, 0x0, 0x0, 0x0) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000380)) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000140)={0xdd, 0x6, {r7}, {0x0}, 0xc9, 0x3}) r9 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;!\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r10 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r11 = dup2(r10, r9) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r11, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r11, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) ioctl$TIOCGSID(r11, 0x5429, &(0x7f0000000180)=0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0}) r15 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r15, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f00000018c0)=0xe8) r17 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r17, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) r18 = getpid() sched_setscheduler(r18, 0x5, &(0x7f0000000380)) r19 = getpid() sched_setscheduler(r19, 0x5, &(0x7f0000000380)) sendmsg$netlink(r6, &(0x7f0000003ec0)={0x0, 0x0, &(0x7f0000003e40)=[{&(0x7f0000005100)={0x13f8, 0x2e, 0x1, 0x70bd2a, 0x25dfdbfc, "", [@typed={0x8, 0x9, 0x0, 0x0, @uid=r8}, @generic="d91b5cfe15a9f8a7d825c38ff647c49a866182f9e7529e2a0bc5f8fffd83f25296f3e05b9d66c97883bc87", @nested={0x11c2, 0x37, 0x0, 0x1, [@typed={0x8, 0x7b, 0x0, 0x0, @pid=r12}, @typed={0x8, 0x58, 0x0, 0x0, @ipv4=@empty}, @generic="120d32999b4e91037950e6fdf871a64d5f6618b87c9c0f5f46c5eb6aac7b0cbcce4554bdf57b5e719cf06e83c2d2e0a9f4c8ad5d5cc5e2d2b82d2b6b0cb771b7621b4a0dc0c32a8e9bb35e4678f8a38dfc21589e758f47481809d3c18f70ac93a4fef56d7562d50ccd885a85e8526b6b65636e8bcd40cec67ee2f23cb2f38c3d9cc189b68b6566a44ccda51226311593c4f4d139bcec736b41bab07d4967f963730312bb9646abd67b03d6e269698831bd552566fe8e6334474155e2391f4ab62ed8668cfd0b4d73e886ee1516f2e6e88cfd95123456991521fd6dab905c0668d15ebd145f9b07a47c4496e59df3e384c696e0f4b0842924f7c7d9970427baab331aeb992fc4cd10199e75a9a6e1b0b0ab5232ef4567f0913288c222aedc9554892215d667ee4eb37e7cf829a3b3e9d92d3c63ba58171897b51fa6030aed6d6297c5c4f62f4e1d38d3df2a8410c06d1b8f484e0bea088d24c10b29882fcca8f96852088e002173ed679604ddc21fac9c4bbe22e170507ffdbf0752284792433d45f8c9a8654c9ef3def9206e763e7ef5cd23bd110a5cf35e2901ec9b7ec96cc3c22aa5dad8bf73115784e564ed971d5fab4025a9ffe1d465469d63a67261da85a314efe2b0fec5d4620f5f883991b4d6fce4017098a195f1c98829ab746e03b3a43b7c10ced1c8954a2bb5d093250af4c6da19d53bfc47af9874c0472aa28d7485c43c4fe771e88fa2ab1794c27f343e4b6d662521c3c23566c9372d0fba7b24cdb46d617aa9275a2e89f57c3f0eb7d79d2589419d84b94d64ff2181b40a78c0a7ac1a900b1879b42b30af2b7785a188a1fa8877eea69558ac0df8e1b676e38029c2e2ea597b0c0775a70921fad619085f810a842a1080bab35301b058cfdc7ae29f7b185dcec11cee2d8a14fb273c3706f356266d471f57200a652c25e8f5e01118307ed434eb8e1188476593215668e51bc81b6a1f078b1a2a4674d4992ac25da1ad9b0bd4eda1eda0224cf8decc3fe8129fbc237ec543b6544b117bc6ce5097859b8dd5fe46e2bf6f9b4fdd8901c8a7767439fd423d0a50fba9fe378c887df7d996af1be6d2c3b36e572ab0b2d34ac9ab2b3bde4ba52fd0f88e51b40d356217b2fa63306e36abbb55df4d20f6a2082163c6a1b713be48589c3485d9467688355b39e9dca4293692fbe5bf75988f3e5788a1ca14353d707b05c8b3533230d4a38d94b73bbcb7aef721b79ec367278fd25bb227514a0d3e8f37cab7fe8f2aa32a7457727379c4ff37ab7da56441a809b6455ad4307565763b94319501688ad3fccae985748a80f2364b8e75ec9303852960241b876259ac9a3a1177313c1abfbbeda9c93cde0c6f221f0708948035758080821eeb8bd2aca940c869df3b1b1238b1ba0509c171a43dd6c3c24ffabc9c745596a5eac85d70e3ab0a19184a4cc4f24d514cf87054948e355f969555ec34be1c829591ef4b18601614ca8b8a37765fb98edb3aa31f083e2f80c8e268e3324719229205c6600034e40153bc24a947439e73957380a809730d6cc7aae33a3d634f3075e52353c1aa53420f61020c140393d7883cfcc5e01c939a8a3387717b4209b3b67bfef21d782e4fc6593e8bf44340bc2cd179a53cc784b40ac6b566c8c9b4b5f4f62cc729fe592d32b0dc024fb6d1d666eca92a91a7eac0a91aa2f12cce8542d82c09e32cff2f2c45ecd0132d470b4a7e969369ce54a35c0b4d4b457a40c572d3d9bd99c0c324d060d770fa1715fc99e0ecaca8c0da3354c3911b7322058ed8274d281892aea202e8aa45dacdb5a5d46bdad5576ef82b109e3a6eb231dfba69bb6c00fc6ebfd4aa3330c01749d56cb88e697e9139b982630da858ca2089ff76b15900e7d55d8a41fc8fb1b97bb8e2a6f8914ba91f6fcf33dedcbeec51bdb7d770d7b08af9041d0ba45433603216f9ff4c5bb8e6062f027df3c2344dd6c02eceb5d3e22c96d8aae54e9768e9892e3c6ce325b2a9ad73577c70bcfb46ac5709e2743f90c1fdd8fb0a8d503c3e9c24039d92981f625924e418a2ca3f1b59d8579cea9c2a19a6976f9d13dc4a7694ba633c7e95e4b8db4eb6cdf0ac1360e688f9339cc8a4d1f9061f5b5b9a78ef6fef9838e54d9dbcd06c40ca34a1807ab15d70d0c9555223e3540cc8562c1bef6fecef144cb2ce1b4fdd3c17ef7baecb042dd9c05bcd3482f1a909a342da552e6d1f8984a699796f1e8ec7dd3eb3663697ca588aa31a3b2b3a7981ec4248c46a03d243048073cba424ab204d91f74b4d2ed04f8790c0eebb8dcb7ae94c282982de9f0f04d0e02c45182f64b3a1fa40671f4e988e903ca7d0461d44cc087efaabac904e0a0959f2eb6bc65972c7b77b9b30a250cf71aa86b3de9174ab399566438a4bcb9f55f4e899350b45c3b4718a79a1eb547883b5ece00dad67f379a5d6541eecb0e0d9e7610a353931fad09b4dc6b99d6d19b87c870130099e7d272e3708a326452504156ee0987eba2921100141b824a48c2f1114c6bb2a99727a11a4cf308333d6bd737fe4cbce15b6e2f91e48bef52fc8415696fb1a7e0a8104c08fdb120f785757ee3702d6950515f08d1fd06e33915d5d63323932435e27b4afae7d4b9464387750c2fb056dce457d5dbbe67092aa6b52a88c5d52c6ae08f7d7d11902d4a4ba6265185db4b8db1823bbdb5b619908ca71d0dd9a04edd997e461118a3d8b0727f80ecde089c881517560481a34ab0700630940c848f60756027971f65313494860bd53a622aec55288f781b80042223b77067ee19e5216ea18e8d1bc8f9aeaa1d43b9cf3100f2a5ab6aef2ad144dbb66b3bb14f7e2e01e80923984d7f4f50a503e6a26357588860f392275e45fad09ba6495d76bb9948848795e4f9d65bbc237254f746eeb9f423c3cba2cfda8881f1d72e78d257c3b6c29922d6fb3022131ad5d250f7149d14cfa2d172075640c421420fcbf3108f5f160af697c8fbf076c77aafb2003a5730e93c9342960dbbb642d8dca73a65012362472994d2bd35fa6f71e20c3db3b8ede9e84a6a2d647db95008896e80a06be5c1df279e9497aeb1dae64ea40fb29cbca184b4a97a9559516aa41333a085a0bb5c39a39cb4ced78b087742ead65736843994d4ec69fc7a29bda094f79e0719c97117bb17960571047f31ca34c97100206b8e45850f10b28297bdd7b0ce31155dc32d8b15a9f3e6357c5bfa6a67fbe3b53e6370dd5b57a45c47cfbc41d04c6e933bfa4a065002f2b4c5eae4c2e0d76ff573db904d7f089ba3345ec122f811b5293bce1130e4aea5868f805d4f2c35fad363dc4e0f428516f3aea29e526407be84e7329651fc49caa31472a8edc58afc31f1371b0aa35b463939b88bec2db2d3fe588a56d0459e30e9222a10dae3f7466c8191d90e10b200228e74db41bde594610e25e1381b4e5c033eceebf99be9f0cd34dab1249587d0c487b129724733f88f37fc7fac7e33eb9cd8dfa042f407629513221561f3bde97e4022f008c002c22713b701f68c9746c5dfd4021ac2d994cb4bbcc560ddbfa60dab8c4f93e5084ea9aea19f6e38d7c134f2189aa5c96ac93a7519321cb8f4a4563bace006eef76c692555fa80428c9c38e253a4f6a40b28c3cbcb6265866425267c4652d2ecd5f8de970268bc1678b745b08818906409145ad496bd4c02297a6be1cb41accd4a37d2dc87749b7e81e5bc07954501a9cc801f888959f497f72a56496dd01f996ec380b9871c04e10f0769bb9eafd2dad7a707b2143d16aade2022c04092e332a7ae08f5a478d43e32c52af850c5d2665b0a5413dfa7f89e6c128d453e8aef1a2b4916c83b628a2085fe983f277329bcae74d1cbcb4f05ba39ea2e75b576eaa8052ac4ec3cc6e81f29b858f0223f3dbc88e0bc0f6e112f5afa5096ce594282bb3ecf56aa734b5a087c6180f3fa305f5671c4f02e534b1a0382292bd9155c3b3b7a26156418a5e6db908fbccd7e97c66e258ba5fdfa32548cccb649e9774b32fdcdd4a9db76d3087b07689468467b1c43fcf6645cec8767ccd8fb5ef38838e6c17966e7885fac673fe86ee6b7ec25a998a10f76465d64cff322ee3d8bb3e7255e185fcc19c29fb9f79abbf0412e30c0e70954476c49d49b1d7ca24bc88cc1a7f48000d2d5d35511c55054afb32d8fbf192d8b01d533b3bb69453673cd96b339da14eff186ba319442590f370fee2c507a165d4a4de34615d566cf3850cb1390dc909ccd6c12ab94a3eb130c5886906ad1fe71bc66c54ae7aa2f5c36cddb73fd2350e9eed1f0a63c7db6fd8f55ba52de7cbbfbf4316ba7e0e1d930e9421d7c77935ef0fcec9e0fc94def1f020b896850329e0f3947898aa9a4c51ecfefcd8767c9204caf5cfff0befbc382861deb921e1c92992056a0e7b0b811051420a7ea502492969515fc5ac03f9e0dfd779e3e02418aa3dbf0ca7c656be44e9a9397e314a1050a24cc30ddb75c8f6bc08120aa8b3086dc1b878c38162e2cc12836a4011d96efd7fb49c4f5eb03d4b252c3d11d25b118ead579932f674b3fbc466af4ca5d0950f0679959cf324d5f013e0912a86cf65a34688ae0aed99b6cbf4894d00db5cf4d9716d169f82724ecd07ac6f09dee7883985ee199295662c41dd35cfb79c30280076760df99892a6f4a449793adda583db4fdce89f93498903442cde0a96cf9c5c2c43f93e5d876d0617010b53729260820bcc83b93b9f3381d94c7727410656d62eb760e7199c35d1e0ee21efb43e0b9dc5c0d7e2f4bb94c5a50ef606e4d4cdbf933a3a20ae02d29a1f91e510730d1e992b4f861065e5268c9e712c3d9697c679017f4a6b14805eb910c193b6e413a2caaf82f0e956a7402c94547cc63a8590520b7926a84a31d96b1296eb1b0551a9d4434d7d12cc2c3ff33b5eb0cc7deaf17f06335260a5f5faa26642290ae62fe18c736b4fe19b2552b8c9cf1e047f68556264e3b1aaaa664476cf076d590e4cf1384f350a5f515a3c73898f798a8826e79667e3236aaeea6c773c0f0ecaa82e09d81ecab148b02de50d317eb4add77ff383f4bb7f02e3b9d97c73430ea311373570010a775b9cb4f3608c23b244613b9b2c58ccf63c047a51644661b67dd560ed719c9a0c0e61bc92f83ebda661c2e94caa8be4ca3aaacf2b6dbb00b323edaf938d02aaf4b82ecb96e12e4168ac89a8fc2e68f53083a544d717ac5707b141c078ba0d7a17f40561d14bb70c9a093277186cc07f81fcd812df698e720d9ea704ae22577687a1b4cc422bad1d14901d4f7a1326a2132a16c50c1fcab44191f096952f3f13da19b66339e44ca0c15b54f67f84d937792b56641b0ec0dbd9c7b787d6171bdca6330d8c3356fa3a477f327c4a70edec85690f8fa662a0c7a14be59ab495ed011519de62e530deec5bb39b3e3e0f51b367a46c851ef9edc2a83b7c3d233a0ba2c56c9b9a84ce05c143ea000511a6dd17aaf9cdeb81fb0dfb2c902ce975211b715f8ba330bb2e99151852aefd6063e7a994a4a008b03741b7f7830646c49c8673835d8433d37099990a4af3890cc0d0fce952409bd2ade23995da3ee92b08faebaf6b23d8c5b064247e48b79796a7716e6231913b32b23ad9fc4e473d14dd2c976276b86cd884788479f17275c4425c919635a4876661bc922d889d3ce8a662acb3780f3c51ab90f6f1d828b70f96ae897eef99151d49a5df56a66ff7c02f06c920cfd29790af623da1144c47d9e1904185f164e7f846ede5554cd0db518dbe6bfe51954f82e1c050931e35d619bbc84061ba0ed9054c", @generic="41e27ccab27ba19402c9be3de7c80cc627a3d29f871ebd4d70d3e01154d5731a5237f13e61dce777fb540a5f0b8b8685b5b71480dd043edc0e760fa7f83ea8e0c181b7d57e2e99f145d28615e1b5f664cf03fac9b857067567175eaf47b4a83d1c8228f90ecb4858860634fc5ed0957ef616da1684d5f028b3e5743c0c111aa253a9a50932427d7cc4ed2333706fe03abe3794e7a0c2f7d10d45e4da93852ca866a10602c7ec514ac5003b6894a2253fb6319a6a509b922f58bde654fd0297a83298a1711d11c67e83506b61d4553fe8881d876380ae88c6f9e2b2011e2270db4918fa6a315717e339bda612a6630275739c4aee7730", @typed={0xb8, 0x82, 0x0, 0x0, @binary="ca0558cea35a181e47bd51ec34624b386201a3eaf4cceb66e5cdfec3a1d37eaf79e9ba64c5f05afd06370b8e1df24dcf81622c4d6150868bfa6cffd32cd26b4f6ca96dde1a58bb715b3f85e49a5c7cffc0c72731953d5ecbf07f03a45e32e10c2634d45b1d7311029c2cb508f8923d2294ced72575422571882f0a5afd26aae08cfc31f5357ccbe3a1a3d6222a6c50500909f0dbd7221dcc9e5a752867644105fc316e13465556401954732c90769bf0aec6d3c3"}]}, @nested={0x5e, 0x2c, 0x0, 0x1, [@generic="308396b82180e060ca2f49e38b73f80fbe831d9bae528e30c63265901811fe7e65ba3779a39b614dbedc3cc7c2ee4d88c02308cf39908b13b084f15124e44aa452684dff4387db0a3bc461b4e24c92f32e3c", @typed={0x8, 0x73, 0x0, 0x0, @uid=r13}]}, @nested={0x184, 0x46, 0x0, 0x1, [@generic="4ad56784956e879347483fea565ef2c54bf7b6b80c00b9d980bf3d43cd87628c7ba16296ae3b66c6c808b78120945b09f66477bed96113d242ea583c62740b3286c4a511f226f97ede8801d7e4f6b95b1c682e41b0b8e623e7692078427dcf639c55d4c8f5d1b19fb8ea538137511575e398cf0a944faa63732ab187e98379be2876fb056355a1329c", @typed={0x8, 0x88, 0x0, 0x0, @uid=r16}, @generic="af195b46c79afd88fce7f09580ec20ef638ae8a343d70914c55532dbaf37f8542da42ef80c79b93fcda71bcc426d19901eab3fccfdfec95e1d23bb6ce4ade9d6bb81b1ec94d1a7ec4915bf3c406db5a583cd1e9fc553f48d93d13e19901a62d2bdb71a8a23a21bb1d06bcb10011957e45145049510e30579473c896ee71dcda8b308ae7b6838ccbb225d68af349d625ebd1c5a0b5f258f94fa30a6bed218ef26889b59865f6127a37d20ed0aabac6d114d71bb67a380ce46ea54460b52bf5a57b68bd4bbd4af56793a7e98f34b14fa79a217240b1171b1bf05d1045532d2f8e34ea5d6", @typed={0xc, 0x10, 0x0, 0x0, @u64=0xffffffff}]}, @typed={0x4, 0x48}, @typed={0x4, 0x8}, @typed={0x4, 0x72}]}, 0x13f8}, {&(0x7f00000016c0)={0xcc, 0x1a, 0x800, 0x70bd26, 0x25dfdbfb, "", [@typed={0x4, 0x74}, @typed={0x10, 0x77, 0x0, 0x0, @binary="0f23fc909cd067e7634b0249"}, @typed={0x8, 0x6b, 0x0, 0x0, @uid=r14}, @generic="6d428e70a211a7e99bb008e0a66801afa7cf8d93c1e2075d42cd33ee688cb806f50fa255e7d7add130e1856a43b1d23f1424930ec43d63832504848e681bf5df2a16c2f61ce66edd405f5db8b37a4d1ce7f2b21b9567ffbc981421ae7485e3f5f7e71a517f11d7e3a76d8b215f87d0774c84a3f5916ce673708f667d2abf39314a902abf3692518eb3696189feb95302646dab57f77ca1de69e4970424d5"]}, 0xcc}, {&(0x7f0000003f00)={0x11d0, 0x27, 0x200, 0x70bd29, 0x25dfdbfb, "", [@typed={0x8, 0x3d, 0x0, 0x0, @fd=r15}, @nested={0x11af, 0x42, 0x0, 0x1, [@generic="bb448bb258", @generic="05b34307c118bb1086119c2ba25e40e9ef4bc9b3d719bdbceca7ab120549203752e089210e1feeb2f4da69d0954804b7e6d441615acf7a575b27de082e8f4ebbaaf25d22892f05d3315a30ce3a1ab59685d3346e482af069a5e7f9d5f0eb8e4b27b15169f249f769d2232c6ea756cc796ecee002926fbc12828c2aa52c0968605a625511fc48f2bf707570e9e1b6c82d971286b8ab60aa95", @typed={0x4, 0x44}, @generic="2b5dac1554a784337745973719764980fc403499ec67d697bce106da25dd6ffafb2cac1b0a204e69b8265ac77c41c62cb1d24ee2be704ec8a41a23e94ac323ef66159cb34fd5fba9fb89ed9afadb33933bccaf82b69342576d0d7465d49cc76da1314c268887447409eb400914ba83e7065b1e26783c881a7ff762f39beaefe99018a7fda4b0d36a8fde36bdae3456f63f3183d1668452261d3088b4bc8f729902ed4ffffa73442d18b608a7d5bc6a5de2ac4cc8071f284fbcd844f8bc65a9f33f9c3deed33e401c7afe9ab4c3c6e11be7", @generic="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", @typed={0x4, 0x3e}, @typed={0xc, 0xf, 0x0, 0x0, @u64=0x9}, @typed={0x4, 0x79}, @generic="52052249f294dadb7f184ac07404eb51d535c9303e", @typed={0x10, 0x5, 0x0, 0x0, @str='/dev/video#\x00'}]}, @typed={0x8, 0x34, 0x0, 0x0, @fd=r17}]}, 0x11d0}, {&(0x7f0000002a80)=ANY=[@ANYBLOB="b0000000130010002cbd7000fddbdf251a00570047504c73797374656db47d73656c696e757847504c000000bc08fea05e83a183a41d09ca013d34af2449e3368a3c75e2caaa40236e978b0f54d00a93bcd4bb50aafec8c5571ca28805008bc77f2315aa8fb7fdd7deb137e439fad26e0c0481bdde5945e4b07d3c9189f4cdc880d77d8c25aa2d358fd4f68ac383febb26c55f703ff02ec769f15b2791dc0422f394ffddd1ca9ebe120b0b9031f27a00"], 0xb0}, {&(0x7f0000002b40)={0x44, 0x24, 0x20, 0x70bd27, 0x25dfdbfe, "", [@typed={0x8, 0x96, 0x0, 0x0, @pid=r18}, @nested={0x22, 0x2d, 0x0, 0x1, [@generic="8eaf00517fccb2e84935", @typed={0x14, 0x81, 0x0, 0x0, @ipv6=@mcast1}]}, @typed={0x8, 0x89, 0x0, 0x0, @pid=r19}]}, 0x44}, {&(0x7f0000002bc0)={0x1280, 0x23, 0x8, 0x70bd25, 0x25dfdbfe, "", [@nested={0x126e, 0x76, 0x0, 0x1, [@typed={0x5, 0x78, 0x0, 0x0, @str='\x00'}, @typed={0x1004, 0x90, 0x0, 0x0, @binary="b6f709681904c03c403ccc3906016f8450b43215149a6a2c0031d9cf2726d998506fa0ca8a6a0cf5e2c38eb15d663cc9f854a9e785d3df4532e12da0f01721781314dee1a751dae49f5870d4234ddc7be177edf200286e0d4ef3dd3e771b9bddb40eea5f2dae58a444e39a400ee314327f9517d1832b427c811aa92fb32cbdfe19d76b2a49287fa0801a7ebf3a47315a839d1e13a259c7aacfec68263648fa2ce68604801920e5f104a93d61a39577ed19ac1b197ec818af57dd935428b8fc51ebf7277a7d13c0781089e8cc450a93f1c36ac2ac5ab430515e7b6f6a7cd2de4660e37d23e936a568840f6af0704c4ae93df5af44b55f4fe70a13434a72b7b635f55488ca002f3482edb112b62ea9dcfcd9cd3d204cb047a5e971b4742f983cab355f77f30535938c010804933d1cd98dcd06b5b561927d4a1844e619bbb7475f8cdc0f07a6ada12a843f6ecccd4e04e5bde1fd48cddd735ce7cac65c9ce3ab555076b299900c3b1101215de6975f7f507fe8e5aa124dca8c6ee2daa870209c17d732da5449d1fd95b0d909f22f033599d03340240b5a893bc5d471665182255bb97eec5b8f71b64cc75f63ed6e0547096bf3e9393b3f35fc704222aaf38fbae29ffa69a595b381a6c85892659ad4c5db0d09a6a89ac78517cba43b460e274075bc664d830350e31a77a23f4de58a7890ef5978aab699f9c9f7fda9cb1125d4283c7a5ba24f607466cf33ef0aad8740994d1ee8587d0ecbb0a004b73d0f8dbdbb55ea938398c1ac0995f9c682b664d9960f59f05d1a0ade952e810040b8158123f000ace3c4714afae4872784db883ebc6975d40bef7e3291f8a408053abab8bbddc74a164d8e1ab398b304cc5e0c67fc0a838bc733fa393c42dbf1840d71f8cfc020b370151e43ad4ffc93380eace9956b811a5f2728172f77de7af909517c48adaf14e776e63e289336a994b42efd07d3a670ec84fe7f0540a59edb080ae3fb18555316e794e379df0a82308d08c13a78b7cbedd0d73003c07288459158d2deb27833f0d11a6805324a63768d4081c312db7aefddcbfbb307e0c97596e0b75f16f4da91ca9b8afe72345f4d608813eed45893da6b6810cc44638817c3a9d82b917498666b3d86db3989d1fc47a27e81261796ee38c8130a850563425494ab39798c7cda94bf7263a49872718c03febe189f4562421358550d28d1993c91be3310f240d53a23001f430a5b36af16b791891be897c6953404254d2833659ab89c5b817790fcc7873a44476e2ea0e6fec5d675d5150292695bf136164eef560b75727a88c00dc9539b6fe5aa47470e36392aaaf8e2c5e94226f35a9346785f844e7d864001f9bf1080269d8c353a875b63e4feff6564b220515cbab2f3502a1f986d520c15becd6de0dcc965b749c6f1a311f29d3e4a5a552edaa4b0b5f8b39c3b41fe3609619318c3126bcd377bddea2253ff2d16d10098fb4094de53dc1b6bb2e83efd298dec0ed925d6c823eb8884e535381d332ef155518075cfe02487173ae7739b9a3e1ce28badc45249cdcd249b93f13633748d886a614e648396602b3b39744294c2b77a2888fd327f217c2b0b51f94abde306d3a124fa476ac36cd20c7b1c9e8058739ecafdebcfde983e30c7f64cdf919bda5db6bc44872744220aeec6835999864d8c4de318bbf2d72d1275eb4686773f405b4b3f77ebe40100ca140175c04670df9cdbdaf726f152e05b8ed2094d74fc32fb535c172299a633571c83986e1484a85f704eeff2c19f3ac08a1987b2343dd5fde4be57c36f08c50f9e5326da13258982e965833964e3f6ba6fe1b2ebbb08e0985968b046d6425ed90377a61615aab47a7805c3c56c5b9d56e36ab42bcd01bdf0ce4bad1c597bbe66365e6828ee4d96f6889be3ec5c20a64b2a156263796539cfea6b763ae92a842d3b8f6e8301cefe8cfb9ec09cc50ca94f0094cd4eadfcd284be8b1014f528f9a8bd80ea5fb5fb6ae10c2bf5f78e0d41eef824120ad7496c7d23cf602e23724378aa54732773510e3e024f2eb5142a43e1238d0be59caddfa29a76b4b2f784966123672b1cc09b3f5f9e559aad9afbb891532fe90c87dba5e4c228022b8b8c0a7cb70f4a9a4a3c846d3f9aca46c280a5f92e9259ad71a7ed0350a6653ee218abaf3205a248bffd91706cca699e0b7d3fff3a494b089ffc67af7643f8c9b1c4674538f522b4e47a1861bff7f5e6815e9dc2be01770b7ac7ca06d632b8b615977b36c33676c9e99b6f9ecd98b16565206c627829fba77348a3c5d12c4c99e510bce18d294c6cc40c7efde25539adb6c614a6803bbc84540267f9cc907d1378e0785c373e91f7db9a0aaba9955433007daddeddf59d1e8ea650bb6182fad61b16247cd66bbfac49f32cf82ae822aafbf197de0b9b8ba69b00d9789f51b3b24c75567e1a97cfa0a75427082b97a934d374b0a1b31cb1e900c66ee184999d057107cdc50d6fce6a65fa7a6fe1adf7e0c3cabdd27304efdc3525993a298422f28ae48b93bfb1ecf234bf343be669615716102b219b798c1a87ff58ddb0e3b54ea00b475300af0a91797f9943896d6aea1b911ff618424296b016766bbdd7198f8db5b6b94556708c8f22263a55c5257a564f5706504ae8aa07bf98545d245b206d2b2f0bb59e030eccfccb8c2a5466b07ddbca2cc340140774a5a5d765929c0ff015a0171e2651d22f097cdfff9055e96f16375cc6ec695ff8998ad9f757b1adafbee4e33d461e8c6b259dd957456e57f6c1614f9138ce381283c21663a0230bd47f1ed26d7a1e8d75998cd5165fed78bef6c45612e8e57d9d7ad9e6943bac9e5ccc1c6d229e7c67e56aa87b0c7a902b12b2f5c5e91f7aa5b3d1789d3f41db1b5306436726e62b622d43639b89573a371ccdc6ae21cb9789a01361ceb19b1b58dbac724f88c7964cb5c75ff7334b914f49599d9b83eabb926c1e635b6b8b98f577260ed70662dc8cd23483b606881edc0f32aee54c9e04e1337d2677e0ba04079302ff8a0cf293a8a79830051ec7c3669ead2a695501a7a30b34ab41d0221d1774e5210321e5f4f8828d0665ce5a791d6e8dd75e199532cc99fa0f5212b8466b81ea4dfa923cb553fa67385771a8bc17ce1b215c0d38ed91d50fea6e05a3df5367b3a2ee78dea593459080a46b9d4ed9d2e9269f0e2afe738fdc935965947366593752fc95a4dfc117a825827be86fac1c09abfa63bfbc0b0e36260afd0750ab42372fcb31a9ccc398dfc9a38661ebd70deae44f03b18cc66307bc02ec3d0a86ac734ce046f16c3eddc71c8c665acfeecd8b4e256c3ab1961323a8e390d0500256171eab0a5154208de78e4409636c5cc034f982dbf53e11b16c6fad3a297aa8c19bc66e97389138a067b80de042121a17bf239a03980c1aa80076e0e8d4166371e5002b185f922023a57735af3a0d39a994db3945647ca40ff8f9c43de8e907d224471cb58922c1eec034651837339dbad9f09d457ae7bc1393bc967bcdc82a42fe27d6fa1047b98da09c14c36b545c2f32df662e8ce51938eb67e63708ad3fee720144c660fc2e7c0bbc93e9bb7de27c909319e8ff03d85ba1811dda2c961e6a01ede940814c2830ab0f7e4f6c5f476da386c104ffe2de465bf52d44a96dc0562cbd52c9223e0160efdcd361d9b6c97c71ca5fc92b6e09b8b6adb0c812f92cbbe9f970c4e8a29601bc9fb55e21fc63b54cdc08ca84f608f20585cd86e57fbf62039c1f6807576c551407f80575609776874ae73a2ec1314c02366aa9fb9beec7890eac619ae5c2e107f7a92b7a235fbd0f808316d4f2ff3f8701e2c148308460b86ce19c21f14fd993afff4d5bc4f939810994bbb96b553f153815201c3ec69fba63fc90d8238e554398da5e3e3366d76d687cd7a2b453ee39e26c36e183c9415136004b238567a73f503641b1251bccc5d11adaf82c96288c5dce4b3026ffcdc98b26559d52fe4093f9f3c59643643a8b5dfa212d1321371a1a15212ec0c7fa1092fe9fa992276ec70061ca92823fa97dcbcb7dc795cedef4494267d43f1000cf6d5f03a8ed86b2de39289838be163666e45d3081f4b0cc27c69dbdaecd3e9be4180db196488ee7bba90b2f72bc8caa47529fd1f5cdba731217f3360ffc0c0bc36890d8a66c9ff9688f9cc579ea687a15af7ae61230f9e58aeb887a7c7d7a77dbba8bd46bf47fe6cecb0b462da4f0b8593a47d7db33a3bb4840e929c7048595ffefa0cc4cf10bbdf722185832375685c25467959df2cb8fcb2481ae74a2a54cd89981dc6ac2d7f9656e92a7431a2d5d1d8a7b65c7c79560a1038d1e2ab8f83f14e286a3fcba1b575df176057ecde1d8bd67d1a13d5a6691fc2a75c08ec186626162580b69e7a0c1d42ede81768aeff9da76c18b84c3cb13d6ad376977d171b2aac2912b79f512d99a8732fde5b7bca193e8565e0781482834fb13552f572917244f24de7caa245cdba516091cf53ae221a51c0d93758feadde9edb59d3213b868991bc110f72eaa4fe578cdecd8787dd52231bc47b02555a61958afbfa5a5517386746389a931b5854049a976e032c653e38410cb73e6856b9c52f1c5ed07f45479a34e2f4789b8c241455f895f7a0cdfe629ce8d7e3d0ef361cc14f320fedf936eb6017a5fd4d3877450fcd2d45fb4cd5caf55ce6a025efb4830dad7c87be6cafe279d5616a1280fa150e9e324f17a48a89d3f0e52f9309073119244446c9c3bbaf7a9c4ccafa92ad788b4f4f498f4cade3afabfbdd5daa44065bf043fcc402fdac1e410ec6b0a630deee98f929e3683c49c8958101e9e3769d26224e484862cb93ef4b005c1dc2127c1aa999391b5751f7152f19de23e77f1c744c9e3ef4a752045c6a0bbe356ea3eb38038dcdc90843317e357ded522f4924c4d0dfcd848eb3425daa9cd62038fcfb2906dd5dc0c35d1b6f5573975597c22fdf776b57b17df61951b59595ba22e77cbc5ad51984e46f44a981ceaba9bcfb677555b966a3d746fbfd03b2c77a69e8f2745fe5b9b148e0e55c93173455ebe0feecc794d4b3b6e59311a494e51d02a068e5e7fc880d42111d602d0f9d2ea69f9ca18ed68baf169e975ea311a0ff053a8cb44ca9aca2ff1a24f949c8f5b7acdac85fc569941708d4bbaa5bd97b73b4936e7a8da329de9cbab4089aca54d0c0ef12c19a187d2b3180a68994373687b90ad6e503006bc42edfd5a7b4e1697bd0696e84f6b1ff6f318ce2adb3a925fb66c55723dcfb9ddc9c136abc98a6bceba0322a72b52a98f8652155f91d96ab870a9268f3204ca9d6c3042922d5bf2f596ffa324e1e797ed005c5ab0329f7b9551ff922b19edb1979dbdfc6f2890e843388b1b2c69f8c10a00e861b65b904b940a804784632dd4143f5fa62c078060821ebff63fe6eba3ad0e9a0371de726329ca9e08b965adab149f1ff369fc8e30d3bc6c7df7544b86bcd54ec46005495ab1942baf595377677599d893b802686e29025220bdbe65c87a5e9da7a4caf47062e2ef1ea858d0b64d0ecc3ca1880fbff5b2837910bf71551867e8f24896a04ece5dad5eda0f3e93011b5cb54a77eb3da4f8eea240b3959ca2f8fde4a71f47fdc0c2948e4add440413c1d252c9ea99106c03f6d214767d9bf90da4821bbcb6f57532c8f20b37bef1df134bef9fb8a1f708efd97c89b4168950ca266f3643321cce17bec14ebe75794d631fcdaca2d082ba0d42c6d6f5fdddfb0cbd02c20fe3743f2e763f9b6545d4528e34ff450e39656e889ccd959160051cff748580d5"}, @generic="87adbcc7b0e3df50f8c818e8bda5ec9c002f1a28c3f300b40fc255e9d201343842a5a5e4d402ca985d7def04f5804aa304b4e9e2a5ea099864f32fdf15c7927965bb1900dc096cf371d63d39cf21f1deea21a51bf1bc67fd57ebd6609020b912d78f87f12a3979bef4198f723838577777", @generic="856b04d19f7b92fb2df8a1b9e60a4e60cb939b4c7943aea2788e6e1a8aa1768675a10d8cf78681504bb53ade7beea81a85c5b8e50cc76204028324f40badbe91a4f81db489e32b0a72999d48cdbabad3cb3dc880ea855acadad4ada711b9de6c6d65324aa9e6342f382762b404a6aedba7bc4369cc4d7ab22f42501e6bed0ed55ba5a494901e78f1d518af2c009a5bfe714d4106b3dcc7ca7964b512536e44aac80c3d90839844ae39bc3718b6ede0b2c580ef70dca0ab99215d1d61a13a66b0e4bc6480f3edc9840f76c8ce073289fd220590359fe454b2fed5bed160515fc60f770cddd1e33966036e2aaa4398cdbaba11afd1fae51baa", @typed={0x4, 0x6f}, @typed={0x8, 0x29, 0x0, 0x0, @ipv4=@multicast1}, @generic="bbfd80185e774cd3c8be693a3f176db4118567ac16735b58c49442ddae1507467703cf2f4a9eec44c1826db7017bad153161afe2ff034940c0ac01ae672b7520d002613cdefb63575ccbc8226fa032821a8c6f62f88455bef22d3fb7fb3443f7a1332ef9762b8142a8e84c3f5e268342f0e5f7355b5529dfeee8a794434c321581e1ae9439e01623acc897bc7849e5f996e1372503d0c8e8910de7daea32541affbb7c830e0db3cadcbf8383b27fc014eac7979db9c6e70eb83e18bca98f2d53370dab445d606738a6fd968a110b74c7b8c4ec47457e1c190fa9efc705a6eacbf70bef0a2ada5ec090"]}]}, 0x1280}], 0x6, 0x0, 0x0, 0x4054}, 0x4004000) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x9, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_ACTOR_SYS_PRIO={0x6, 0x18, 0x4}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 370.580243][T10501] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 370.599098][T10501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 370.627455][T10474] device veth0_macvtap entered promiscuous mode [ 370.738331][T10483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 370.758216][T10483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.774687][T10483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 370.795747][T10483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.819922][T10483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 370.835727][T10483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.846965][T10483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 370.865754][T10483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.887514][T10483] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 371.138719][T10575] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 22:22:18 executing program 0: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{0x0, 0x80, 0x100, 0x5}, 'syz0\x00', 0xb}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) r3 = getpid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000180)={0x4002, 0x5, 0x2000}, 0x4) sched_setscheduler(r3, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) chroot(0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r6, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r6, 0x1) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, 0x0, 0x0) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48804) accept4$alg(r8, 0x0, 0x0, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x44, r10, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x8, 0x4, "cfd1e49b"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x44}}, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r14, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r17, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r14}, @IFLA_HSR_SLAVE2={0x8, 0x2, r17}]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2f}]}, 0x48}}, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000400)=0x0, &(0x7f0000000440)=0x4) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r22, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r24, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r24, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r25, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r19, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r22}, @IFLA_HSR_SLAVE2={0x8, 0x2, r25}]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2f}]}, 0x48}}, 0x0) r26 = socket$netlink(0x10, 0x3, 0x0) r27 = socket$netlink(0x10, 0x3, 0x0) r28 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r28, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r28, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r27, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r29, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r30 = socket$netlink(0x10, 0x3, 0x0) r31 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r31, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r31, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r30, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r26, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r29}, @IFLA_HSR_SLAVE2={0x8, 0x2, r32}]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2f}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000480)={'wg1\x00', r29}) r34 = socket$netlink(0x10, 0x3, 0x0) r35 = socket$netlink(0x10, 0x3, 0x0) r36 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r36, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r36, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r35, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r37, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r38 = socket$netlink(0x10, 0x3, 0x0) r39 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r39, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r39, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r38, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r40, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r34, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r37}, @IFLA_HSR_SLAVE2={0x8, 0x2, r40}]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2f}]}, 0x48}}, 0x0) getsockopt$PNPIPE_IFINDEX(r4, 0x113, 0x2, &(0x7f00000004c0)=0x0, &(0x7f0000000500)=0x4) r42 = socket$netlink(0x10, 0x3, 0x0) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r44, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r43, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r45, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r47, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r46, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r48, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r42, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r45}, @IFLA_HSR_SLAVE2={0x8, 0x2, r48}]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2f}]}, 0x48}}, 0x0) r49 = socket$netlink(0x10, 0x3, 0x0) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r51, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r51, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r50, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r52, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r55, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r49, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r52}, @IFLA_HSR_SLAVE2={0x8, 0x2, r55}]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2f}]}, 0x48}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000540)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000780)=0xe8) getpeername$packet(r4, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000a40)=0x14) r58 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r58, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) r59 = socket$netlink(0x10, 0x3, 0x0) r60 = socket$netlink(0x10, 0x3, 0x0) r61 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r61, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r61, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r60, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r62, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r63 = socket$netlink(0x10, 0x3, 0x0) r64 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r64, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r64, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r63, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r65, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r59, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r62}, @IFLA_HSR_SLAVE2={0x8, 0x2, r65}]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2f}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r58, 0x8933, &(0x7f0000000a80)={'vxcan1\x00', r65}) r67 = socket$netlink(0x10, 0x3, 0x0) r68 = socket$netlink(0x10, 0x3, 0x0) r69 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r69, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r69, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r68, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r70, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r71 = socket$netlink(0x10, 0x3, 0x0) r72 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r72, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r72, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r71, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r73, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r67, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r70}, @IFLA_HSR_SLAVE2={0x8, 0x2, r73}]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2f}]}, 0x48}}, 0x0) r74 = socket$netlink(0x10, 0x3, 0x0) r75 = socket$netlink(0x10, 0x3, 0x0) r76 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r76, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r76, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r75, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r77, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r78 = socket$netlink(0x10, 0x3, 0x0) r79 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r79, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r79, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r78, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r80, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r74, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r77}, @IFLA_HSR_SLAVE2={0x8, 0x2, r80}]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2f}]}, 0x48}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000ac0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000bc0)=0xe8) r82 = socket$alg(0x26, 0x5, 0x0) bind$alg(r82, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r82, 0x117, 0x1, 0x0, 0x0) r83 = accept4(r82, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r83, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48804) accept4$alg(r83, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(r83, 0x29, 0x1b, &(0x7f0000000c00)={@dev, 0x0}, &(0x7f0000000c40)=0x14) r85 = socket$alg(0x26, 0x5, 0x0) bind$alg(r85, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r85, 0x117, 0x1, 0x0, 0x0) r86 = accept4(r85, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r86, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48804) accept4$alg(r86, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r86, 0x0, 0x11, &(0x7f0000001040)={{{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000001140)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001180)={0x0, @multicast2, @remote}, &(0x7f00000011c0)=0xc) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r8, &(0x7f0000001400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000013c0)={&(0x7f0000001200)={0x18c, r10, 0x10, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r18}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r25}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r33}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r40}]}, @ETHTOOL_A_LINKMODES_HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r41}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r48}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r55}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r56}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r57}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r66}]}, @ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_LINKMODES_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r73}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r80}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r81}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r84}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r87}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r88}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x40}, 0x80) r89 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r89, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32, @ANYBLOB="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"], &(0x7f0000000000)=0x2) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @local}}}, &(0x7f00000003c0)=0x84) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) pipe(&(0x7f00000000c0)) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) [ 371.778631][T10547] syz-executor.0 (10547) used greatest stack depth: 22296 bytes left [ 371.969259][T10502] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 371.981636][T10502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 372.056818][T10474] device veth1_macvtap entered promiscuous mode [ 372.209393][T10474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 372.274627][T10474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.295084][T10474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 372.319453][T10474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.329735][T10474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 372.340634][T10474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.350819][T10474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 372.362967][T10474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.372870][T10474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 372.383343][T10474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.394788][T10474] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 372.450499][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 372.465790][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 372.488900][T10474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 372.508981][T10474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.525770][T10474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 372.536356][T10474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.549083][T10474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 372.559944][T10474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.570758][T10474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 372.581436][T10474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.591358][T10474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 372.602380][T10474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.613546][T10474] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 372.623741][T10502] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 372.633811][T10502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:22:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = syz_open_procfs$namespace(r1, &(0x7f0000000000)='ns/cgroup\x00') setns(r3, 0x0) 22:22:20 executing program 2: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{0x0, 0x80, 0x100, 0x5}, 'syz0\x00', 0xb}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) r3 = getpid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000180)={0x4002, 0x5, 0x2000}, 0x4) sched_setscheduler(r3, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) chroot(0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r6, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r6, 0x1) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, 0x0, 0x0) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48804) accept4$alg(r8, 0x0, 0x0, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x44, r10, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x8, 0x4, "cfd1e49b"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x44}}, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r14, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r17, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r14}, @IFLA_HSR_SLAVE2={0x8, 0x2, r17}]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2f}]}, 0x48}}, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000400)=0x0, &(0x7f0000000440)=0x4) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r22, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r24, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r24, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r25, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r19, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r22}, @IFLA_HSR_SLAVE2={0x8, 0x2, r25}]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2f}]}, 0x48}}, 0x0) r26 = socket$netlink(0x10, 0x3, 0x0) r27 = socket$netlink(0x10, 0x3, 0x0) r28 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r28, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r28, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r27, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r29, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r30 = socket$netlink(0x10, 0x3, 0x0) r31 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r31, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r31, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r30, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r26, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r29}, @IFLA_HSR_SLAVE2={0x8, 0x2, r32}]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2f}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000480)={'wg1\x00', r29}) r34 = socket$netlink(0x10, 0x3, 0x0) r35 = socket$netlink(0x10, 0x3, 0x0) r36 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r36, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r36, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r35, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r37, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r38 = socket$netlink(0x10, 0x3, 0x0) r39 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r39, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r39, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r38, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r40, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r34, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r37}, @IFLA_HSR_SLAVE2={0x8, 0x2, r40}]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2f}]}, 0x48}}, 0x0) getsockopt$PNPIPE_IFINDEX(r4, 0x113, 0x2, &(0x7f00000004c0)=0x0, &(0x7f0000000500)=0x4) r42 = socket$netlink(0x10, 0x3, 0x0) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r44, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r43, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r45, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r47, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r46, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r48, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r42, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r45}, @IFLA_HSR_SLAVE2={0x8, 0x2, r48}]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2f}]}, 0x48}}, 0x0) r49 = socket$netlink(0x10, 0x3, 0x0) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r51, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r51, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r50, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r52, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r55, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r49, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r52}, @IFLA_HSR_SLAVE2={0x8, 0x2, r55}]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2f}]}, 0x48}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000540)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000780)=0xe8) getpeername$packet(r4, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000a40)=0x14) r58 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r58, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) r59 = socket$netlink(0x10, 0x3, 0x0) r60 = socket$netlink(0x10, 0x3, 0x0) r61 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r61, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r61, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r60, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r62, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r63 = socket$netlink(0x10, 0x3, 0x0) r64 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r64, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r64, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r63, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r65, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r59, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r62}, @IFLA_HSR_SLAVE2={0x8, 0x2, r65}]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2f}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r58, 0x8933, &(0x7f0000000a80)={'vxcan1\x00', r65}) r67 = socket$netlink(0x10, 0x3, 0x0) r68 = socket$netlink(0x10, 0x3, 0x0) r69 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r69, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r69, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r68, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r70, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r71 = socket$netlink(0x10, 0x3, 0x0) r72 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r72, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r72, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r71, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r73, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r67, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r70}, @IFLA_HSR_SLAVE2={0x8, 0x2, r73}]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2f}]}, 0x48}}, 0x0) r74 = socket$netlink(0x10, 0x3, 0x0) r75 = socket$netlink(0x10, 0x3, 0x0) r76 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r76, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r76, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r75, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r77, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r78 = socket$netlink(0x10, 0x3, 0x0) r79 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r79, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r79, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r78, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r80, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r74, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r77}, @IFLA_HSR_SLAVE2={0x8, 0x2, r80}]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2f}]}, 0x48}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000ac0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000bc0)=0xe8) r82 = socket$alg(0x26, 0x5, 0x0) bind$alg(r82, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r82, 0x117, 0x1, 0x0, 0x0) r83 = accept4(r82, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r83, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48804) accept4$alg(r83, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(r83, 0x29, 0x1b, &(0x7f0000000c00)={@dev, 0x0}, &(0x7f0000000c40)=0x14) r85 = socket$alg(0x26, 0x5, 0x0) bind$alg(r85, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r85, 0x117, 0x1, 0x0, 0x0) r86 = accept4(r85, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r86, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48804) accept4$alg(r86, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r86, 0x0, 0x11, &(0x7f0000001040)={{{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000001140)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001180)={0x0, @multicast2, @remote}, &(0x7f00000011c0)=0xc) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r8, &(0x7f0000001400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000013c0)={&(0x7f0000001200)={0x18c, r10, 0x10, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r18}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r25}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r33}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r40}]}, @ETHTOOL_A_LINKMODES_HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r41}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r48}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r55}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r56}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r57}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r66}]}, @ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_LINKMODES_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r73}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r80}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r81}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r84}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r87}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r88}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x40}, 0x80) r89 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r89, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32, @ANYBLOB="0100000021bf2893e16359f2757949946e519fe1cb9d7fb6e27ccdb63924b7c94744cd0200ec4c186665a9a8122dad7ffe4d0f11dd9914095386f028faf7fa892668c1ee2f52cec1b9aae2f37fed6ec5db4922b5080ce8b23974a4a0a1d59eb1b8e6c2bb2146af75510d22107ec6d74ccb511d4380c349fb290bcf8963033752f60b60ae2dc5dd4c1436cfd8a94d304b4c351f868792e591878e0a5e244d77acc754374c5c28af13e8fe27cc902ee436fa145972a6995479032aeaacc0ef115d1e6b4df310eaa7cd4efa279dd9b0214fbf9d3a5549621263319cfa5ccae011cd3340196b8d3ca8d230e96da65f9c3c12cbc9146e00000000a852f12eab"], &(0x7f0000000000)=0x2) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @local}}}, &(0x7f00000003c0)=0x84) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) pipe(&(0x7f00000000c0)) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 22:22:20 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;!\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r3 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;!\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r5, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) ioctl$BLKRRPART(r2, 0x125f, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000003c0)={0x5, 0x2, 0x4, 0x100, 0x80000001, {r8, r9/1000+30000}, {0x1, 0x8, 0x1, 0x8, 0xd8, 0x7, "670cfb35"}, 0x800, 0x3, @userptr=0x7ff, 0xf7, 0x0, 0xffffffffffffffff}) r11 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r12 = dup2(r11, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r12, 0xc08c5332, 0x0) write$sndseq(r12, 0x0, 0x0) r13 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x1, 0x212c00) dup2(r12, r13) perf_event_open$cgroup(&(0x7f0000000340)={0x3, 0x70, 0x3f, 0x4, 0x8, 0x4, 0x0, 0x2, 0x0, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000240), 0xf}, 0x4220, 0x3, 0x4, 0x6, 0x1ff, 0xffffff01, 0x9}, r10, 0xed51, r13, 0x3) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r6, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x40800, 0x0) sendmsg(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000000)}, 0x0) 22:22:20 executing program 1: perf_event_open(&(0x7f0000000140)={0x7, 0x70, 0xe6, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x1000}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x81}]}}}]}, 0x3c}}, 0x0) 22:22:20 executing program 5: gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, &(0x7f0000000cc0)=[{0x0}, {&(0x7f00000008c0)}, {0x0}], 0x3}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0185879, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48804) accept4$alg(r4, 0x0, 0x0, 0x0) accept4$ax25(r4, &(0x7f0000000280)={{0x3, @bcast}, [@null, @remote, @netrom, @bcast, @rose, @netrom, @default, @rose]}, &(0x7f0000000300)=0x48, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') sendfile(r2, r5, 0x0, 0x1) r6 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x1, 0x80580) fcntl$setpipe(r6, 0x407, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, 0x0, 0x0) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48804) accept4$alg(r8, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r8, 0x8936, &(0x7f0000000400)={@mcast1, 0x3f, r9}) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="00fbc406c142aba68ac04fc1b05b62d60422eadfda7cb791bec5ee726670465dd6a0db37f666052e5448a64d357fd928a39be2e31a3608a927fcd6ce9704deb449a6fdf1d49aed830ee8b54414d024ae90394f74cab54b775f58d8eef9f6dc0bc4233505ce69a71eb3f1dc437d2b131c49f37c0e84a3390a7cae564620e6bb5de2b1f81b52c1e3e474ab28828a6c100a1e386a9fdb57cb4bc7f8b16186bea7214f3e0c6672981f1af9f4f8121338af52aeb6fadc9481e484dba046ff5aba9a5f26f76e8c17b15d118d45fd7b7c0d85231b1a5f7188c84f450faf4a4e1273ad19ba7200000000000000000000000000000000000000000000000000000000000000003485ee922c6e4df1d85712e35d28c2bacf209e182ab81135d0"], 0xc4, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r10, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)="c13f4890236f8731e14e8deb5bc3c5118a007e8700c6b4aea3b3128e760822dc00aec6fa1d898a5aaf4351b04cce2351145ef1961f330c9099825ec14d3c9d", 0x3f}, {0x0}], 0x2}, 0x40800) 22:22:20 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) read$eventfd(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1d, r1, 0x1, 0x0, 0x6, @dev={[], 0x24}}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = socket$key(0xf, 0x3, 0x2) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f00000006c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, r6, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x48804}, 0x0) sendmsg$key(r5, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) statx(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x4000, 0x100, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = timerfd_create(0x2, 0x80000) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000700)={0x0, 0xc, 0x4, 0x10, 0x6057, {0x0, 0x7530}, {0x5, 0x0, 0x3, 0x6, 0x1, 0x2, "2cfe7b95"}, 0x8, 0x4, @userptr=0x4, 0x5, 0x0, r11}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x800, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=r4, @ANYBLOB=',group_id=', @ANYRESDEC=r7, @ANYBLOB="2c64656661756c745f7065726d697373696f6e732c6d61785f72656164c93078303030303030303030303030303030322c616c6c6f775f6f746865722c616c6c6f775f6f746865722c64656661756c745f7065726d697373696f6e732c616c6c6f775f6f746865722c616c6c6f775f6f746865722c626c6b73697a653d3078303030303030303030303030303430302c6d61785f726561643d3078303030303030303030303030303033662c666f776e65723d", @ANYRESDEC=r9, @ANYBLOB=',dont_appraise,euid=', @ANYRESDEC=r10, @ANYBLOB="2c646f6e745f6d6561737572652c6f626a5f757365723d656d317d76626f786e6574312c66736e616d653d1c286d643573756d2c00"]) [ 373.777805][ T27] audit: type=1400 audit(1583360540.903:58): avc: denied { map } for pid=10618 comm="syz-executor.3" path="/dev/nvme-fabrics" dev="devtmpfs" ino=1863 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 22:22:21 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x8) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x3, 0x102) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x44) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x4, 0x1, 0x2}) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) [ 373.962986][T10634] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:22:21 executing program 1: perf_event_open(&(0x7f0000000140)={0x7, 0x70, 0xe6, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x1000}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x81}]}}}]}, 0x3c}}, 0x0) 22:22:21 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x84d41, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48804) accept4$alg(r5, 0x0, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r5, 0x800443d3, &(0x7f00000000c0)={@any, 0xff, 0x7, 0x7}) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="a40000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="bb0e0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0003800c000100ffffffff090000000c0001007f000000020000000c00010002000000070000000c00010000000000030000200c00010009000000fc0200000c00010004000000faffffff08000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="e0051dc6c019e16def77b0bc35d396ac4def8b363705c4b5754d14c5a636fa70d695504f24ef53611423fdf646192ba076c4b95f4a1f63ad6093c004661e7cf5f6f422850800000000000000a0cc3371425bd4d7"], 0xa4}}, 0x0) 22:22:21 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x2, 0x0, 0x7fffffff}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x0, 0x18, 0x3f00, 0x0, 0x3}, [@IFLA_OPERSTATE={0x8, 0xa}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:22:21 executing program 1: unshare(0x8000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x23, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) write$sndseq(r2, 0x0, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x1, 0x212c00) r4 = dup2(r2, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r4, &(0x7f0000000000), 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r4, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) [ 374.328517][T10640] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28451 sclass=netlink_route_socket pid=10640 comm=syz-executor.5 [ 374.543073][ T27] audit: type=1400 audit(1583360541.673:59): avc: denied { map_create } for pid=10656 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 374.581575][ T27] audit: type=1400 audit(1583360541.673:60): avc: denied { map_read map_write } for pid=10656 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 22:22:21 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='usUjquota=syz,usrjquota=']) [ 374.648331][T10634] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28451 sclass=netlink_route_socket pid=10634 comm=syz-executor.5 22:22:21 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="02015400000000090000bf07000080ffffff81ffffff0000000001000001000100ff8100000480000004000000002000000042000000000000000000000055aa", 0x40, 0x1c0}]) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RLERRORu(r0, 0x0, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r6, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x99}]) [ 374.884612][T10669] ldm_validate_privheads(): Disk read failed. [ 374.917648][T10669] Dev loop5: unable to read RDB block 1 [ 374.924774][T10669] loop5: unable to read partition table [ 374.928518][T10671] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "usUjquota=syz" [ 374.931026][T10669] loop5: partition table beyond EOD, truncated [ 374.966723][T10669] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 375.156563][T10671] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "usUjquota=syz" 22:22:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, 0x0) write$sndseq(r3, 0x0, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x1, 0x212c00) dup2(r3, r4) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f00000000c0)={0x5, 0x70, 0x8, 0x6, 0x6, 0x40, 0x0, 0x1, 0x10012, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x22bb, 0x3, 0x0, 0x6, 0x9, 0x0, 0x9ba2}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x6}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:22:23 executing program 4: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) r3 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;!\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r4 = getpid() ptrace$setopts(0x4200, r4, 0x1fbe, 0x100002) r5 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r6 = dup2(r5, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r6, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) ioctl$VIDIOC_QUERYSTD(r6, 0x8008563f, &(0x7f0000000000)) r7 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x602100) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x200002, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r8, 0xc0a85320, &(0x7f0000000540)={{0x4, 0x7}, 'port1\x00', 0x4, 0x20000, 0xffff7fff, 0x0, 0xfffffff8, 0x4, 0x9, 0x0, 0x4, 0x1}) write$UHID_CREATE2(r7, &(0x7f0000000240)={0xb, {'syz1\x00', 'syz1\x00', 'syz1\x00', 0xa7, 0x3, 0x0, 0x101, 0xffffffff, 0x6, "8084a8c586def6f765279f570a1b86652972d1c657c420e7b1c893f343b8a9117e477dd6fdcae398e3746b3f2d49909afbf08d9d0f02ebbe69e2bb3cdba6056fd294860ebb48c7908d5419193d7db72d30bb47f3c41dfd3bbec850b35074ea57ffa49c14fe21a393e9e63aa6848bfbc44493ca3187d79c2b841fc3bc68cbb6e25e003cf5b226840b8b96b3d9ab548c8bf9b2c8b80d5637622ed6498529c5b98dee206cc99a78a4"}}, 0x1bf) 22:22:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_procfs(0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmsg$IPSET_CMD_TEST(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c00000b0605000200000000000000060000000000000005000300020000000900020073797a30000000000900020073797a3200000000080009b3fb6f32ffffff7f0002000000000000320000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x400d}, 0x800) accept$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x1000}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48804) accept4$alg(r4, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r6, r5) r7 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000180)={r8, 0x1000, 0x1000}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)={r8, 0x1000, "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"}, &(0x7f0000000100)=0x1008) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000140)={r9, 0x80000001}, 0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x9c) 22:22:23 executing program 1: r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x41) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000540)={0xffffffffffffff3b, r1, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x0, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x0, 0x3, 0x5}]}, @TIPC_NLA_SOCK={0x0, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x0, 0x1, 0x10001}, @TIPC_NLA_SOCK_CON={0x0, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x0, 0x2, 0x200}]}, @TIPC_NLA_SOCK_CON={0x0, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x0, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x0, 0x1, 0x20}, @TIPC_NLA_CON_FLAG={0x0, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x0, 0x2, 0x8000}, @TIPC_NLA_CON_NODE={0x0, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x0, 0x2, 0x8001}, @TIPC_NLA_CON_NODE={0x0, 0x2, 0x6}, @TIPC_NLA_CON_FLAG={0x0, 0x1, 0x7ff}, @TIPC_NLA_CON_NODE={0x0, 0x2, 0x1f}]}]}, @TIPC_NLA_BEARER={0x0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x0, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x0, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x0, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x0, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x0, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x0, 0x4, 0xf8000000}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x0, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x0, 0x3, 0xa784}, @TIPC_NLA_PROP_MTU={0x0, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x14}]}, @TIPC_NLA_BEARER_NAME={0x0, 0x1, @l2={'eth', 0x3a, 'wg1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x0, 0x3, 0x6}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x200c}, 0x11) socket$nl_crypto(0x10, 0x3, 0x15) r2 = socket$alg(0x26, 0x5, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, r3, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, {0x0, 0x4109}, {0xc, 0x18, {0x0, @bearer=@l2={'eth'}}}}}, 0x28}}, 0x0) bind$alg(r2, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48804) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48804) accept4$alg(r6, 0x0, 0x0, 0x0) sendmsg$AUDIT_TRIM(r6, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f6, 0x1, 0x70bd29, 0x25dfdbfc, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8000}, 0x4040084) accept4$alg(r4, 0x0, 0x0, 0x0) sendmsg$nl_crypto(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xe8}}, 0x0) 22:22:23 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7fffffff, 0x46180) r2 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x4040, 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, 0x0) write$sndseq(r4, 0x0, 0x0) r5 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x1, 0x212c00) dup2(r4, r5) ioctl$KVM_GET_CLOCK(r5, 0x8030ae7c, &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000180)={0x7, 0x800, 0x800a, 0x4, 0x926a, 0x1000, 0x0, 0x3}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13d, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x4, {0xa, 0x4e20, 0x6, @loopback, 0x800}, r6}}, 0x38) syz_emit_ethernet(0x83, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1080], 0x0) 22:22:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() prctl$PR_SET_FPEXC(0xc, 0x100000) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x93c3, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x2000020, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 376.334180][T10707] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 376.368066][ T27] audit: type=1400 audit(1583360543.483:61): avc: denied { create } for pid=10701 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 22:22:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="2800000004061f000000000000000000000002000900020073797a31000000000500010006000000d87707a81ac7b375d72157c813e6ab4fa30abff5d6093c31ba1a521f56ac6d88f4e8b9b50b0683c710b8b1bdbeb0a336f7db3f75157889dadb335a9bfd1950a44bedc483aea81400d1b3644fae38ea194da7e591593f40321b79ea27fb1d14f9e46b80ee5fa6a9677d4b6964fd2903e5c1f7c33b0e59ce5c6eb437c17a1bae5b1689e849d16e2f0c0377acd8a45e4a139bd818879a4e4f6635473a769c00dc5d62b6c3538df52378576a9c683ebd4aedd8242e76ab3224d2f87783dd50362e0a180930ace9708e165cf8c9bde28f5efa8517d6d1630000000000000000e8c6e5832572fe52ac5e1fcbe864bbfb0371d36d2e7bd502277c77d10b93952ed8c94d45f4f799e405036da6c241faa0a6f04b7ca1d45f96c8602600005a5e992197de1cacf693b04cd0f76434b187b35bd28f0225ac9f68add26a3efa5b9ad55bde13edd71c78585fa1df602c4ee1be2bea757f6e0decb9d47c48c6034e0bf5e7c1c8db95b464b0b8c93612e5b5e7"], 0x28}}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) write$sndseq(r2, 0x0, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x1, 0x212c00) dup2(r2, r3) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f00000003c0)={0x4, 0xb, 0x4, 0x408, 0x1, {r4, r5/1000+30000}, {0x2, 0x0, 0x1, 0x3, 0x20, 0x1, "7edfa39f"}, 0x6, 0x2, @planes=&(0x7f00000001c0)={0x8, 0xb1, @userptr=0x3ff, 0x52b}, 0x9, 0x0, 0xffffffffffffffff}) ioctl$RNDADDENTROPY(r6, 0x40085203, &(0x7f0000000440)={0x928, 0x8c, "7348e6378e61a1515fa3925de6fc5cc122f7949b636ec07768c421d28f5c8e16b18305df18134d929428eec69d1954ccdfff6d080af70eda733cdf7dfa442a0f0f39ca2d577587bdfe7696f742958ab58435aa4deec9e495cde0e7b53f9305786c35161afcec7a9e71860eb284b37f1576b6c03fb0414c58078b45aa6e8791295bac9255490502186b4952b9"}) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000000c0)={0x9d0000, 0x3, 0xdead, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xa5096c, 0x9, [], @p_u8=&(0x7f0000000000)=0x6}}) ioctl$KVM_HAS_DEVICE_ATTR(r7, 0x4018aee3, &(0x7f0000000140)={0x0, 0x3, 0x67d3, &(0x7f0000000100)=0x1fad}) r8 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r8, 0x40140921, &(0x7f0000001200)={0x0, 0xfe, 0x0, 0x0}) socket$nl_crypto(0x10, 0x3, 0x15) 22:22:23 executing program 1: fanotify_init(0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x401c5820, &(0x7f0000000040)) close(r1) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 376.856884][ T27] audit: type=1400 audit(1583360543.983:62): avc: denied { create } for pid=10729 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 376.952106][T10731] md: md_d0 has zero or unknown size, marking faulty! [ 376.997534][ T27] audit: type=1400 audit(1583360543.983:63): avc: denied { write } for pid=10729 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 377.048318][T10731] md: md_import_device returned -22 22:22:24 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000340), 0x4) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088471fffffff0000400a638877fbac141426e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) accept$unix(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000500)=[{&(0x7f0000000180)}, {&(0x7f0000000080)='\b', 0x1}], 0x2, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x20000810}, 0x48804) accept4$alg(r5, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, &(0x7f00000003c0)={0x80000000, {{0xa, 0x4e21, 0x80, @rand_addr="6c4fe55085cdde9028faceebd9615e90"}}}, 0x88) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) [ 377.197409][T10710] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 377.245035][T10707] kvm: pic: single mode not supported [ 377.251331][T10707] kvm: pic: single mode not supported [ 377.260838][T10707] kvm: pic: single mode not supported [ 377.289431][T10707] kvm: pic: single mode not supported [ 377.295159][T10707] kvm: pic: level sensitive irq not supported [ 377.428389][T10710] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 377.453986][T10710] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:22:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$inet(0x2, 0x5, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0xffffffd8) [ 377.458989][T10707] kvm: pic: single mode not supported [ 377.812008][ T27] audit: type=1400 audit(1583360544.943:64): avc: denied { prog_load } for pid=10746 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 22:22:25 executing program 5: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @rand_addr="ff3e6808e90000008060e400"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) r3 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x4040, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000180)={0x7, 0x800, 0x800a, 0x4, 0x926a, 0x1000, 0x0, 0x3}, 0x20) ioctl$TCSETXW(r3, 0x5435, &(0x7f0000000000)={0xbf, 0x0, [0x0, 0x5, 0xff, 0x5, 0x5], 0x1}) 22:22:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x91, &(0x7f0000001f00)=ANY=[@ANYBLOB="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"/1167], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x4000}, 0x10}, 0x78) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000505d25a80648c63940d0424fc6004000b400a000000051982c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x20001, 0x0) r2 = getegid() ioctl$TUNSETGROUP(r1, 0x400454ce, r2) [ 377.961114][ T27] audit: type=1400 audit(1583360545.013:65): avc: denied { read } for pid=10756 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 22:22:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x81, &(0x7f0000000300)=0x2b5f, &(0x7f0000000340)=0x1) ioctl$KVM_NMI(r0, 0xae9a) 22:22:25 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0xe0, &(0x7f0000000000)={0x3}, 0x8, 0x0, 0x0, 0x6800, 0x0, 0x0, 0x0}) r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;!\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) r5 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r6 = dup2(r5, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, 0x0) write$sndseq(r6, 0x0, 0x0) r7 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x1, 0x212c00) dup2(r6, r7) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={r3, r7, 0x17, 0x1, r3}, 0x14) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) r8 = accept4(r4, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48804) accept4$alg(r8, 0x0, 0x0, 0x0) ioctl$SIOCNRDECOBS(r8, 0x89e2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00', 0x3}) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) write$capi20(r3, &(0x7f0000000080)={0x10, 0x7, 0x84, 0x0, 0x1, 0x7}, 0x10) [ 378.203959][ T27] audit: type=1400 audit(1583360545.053:66): avc: denied { write } for pid=10756 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 378.412203][ T27] audit: type=1400 audit(1583360545.313:67): avc: denied { prog_run } for pid=10746 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 22:22:25 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="48000000240007050000000000000b0000008f9b", @ANYRES32, @ANYBLOB="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"], 0x48}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) write$sndseq(r2, 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x1, 0x212c00) r3 = socket$key(0xf, 0x3, 0x2) shmget(0x3, 0x4000, 0x200, &(0x7f0000ff9000/0x4000)=nil) sendmsg$key(r3, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="02040066d203a0ba3fbe50040c59e2e9040004000000000000000000000002000100"/46], 0x20}}, 0x0) dup2(r2, r3) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f0000000040)={0x9, 0x404, &(0x7f0000000280)="726cf128ad21fd913d91de545bf9b98d72c625e4b2667be5b855e8c110255eddc4351aee85882f9d1d2e7fb25462b17793713b7a57b63e12f6b47fa5b4ccfee432a96772ade0bc7e3cba942d06600b3f15318fc502277e90a504d4613b35fbd5e71babcb5463aae5c38c28e2a04917e213cb65262344115a00efdb729daf00902a469573dcd4e4bf9683a3fa33b95566621873763dea774e329707d76cc1e0f36ace663764ed4c4e67330d77793eec77cb2100120b48ab0436b59fb19c70758557e4c3167ee80f80355c73a5b21917b27cf4a9", &(0x7f0000000000)="d697773f53f014e6cdbc2a47ee2df4bfb12aa9f71f442cb8f97e183260fcb8f830bfd41822262a4a7de74dce75a5a6", 0xd3, 0x2f}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) recvfrom(r5, &(0x7f00000003c0)=""/210, 0xd2, 0x100, &(0x7f00000004c0)=@caif=@dbg={0x25, 0x0, 0x80}, 0x80) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48804) r7 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x4040, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f0000000180)={0x7, 0x800, 0x800a, 0x4, 0x926a, 0x1000, 0x0, 0x3}, 0x20) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f0000000540)={0x7, 0x0, 0x4, 0x0, 0x7}) accept4$alg(r6, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r6, 0x84, 0x21, &(0x7f0000000380)=0x400, 0x4) r8 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;!\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r9 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r9, r8) write$sndseq(r9, &(0x7f00000001c0)=[{0xc8, 0x0, 0x9b, 0x38, @time={0xfffffc01, 0x84f}, {0x5, 0x9}, {0xe8, 0x2}, @queue={0x5a, {0x200, 0x2}}}, {0x80, 0x5d, 0x7, 0x0, @time={0x1, 0x1}, {0xf9, 0x7f}, {0x9, 0xad}, @ext={0x3d, &(0x7f00000000c0)="2818f5f0d68339b23805ec322023f452b1a898febbbe6908391feb5095ab2ff17a869203012c1aa3074bed6a52018d3eca44d7019a83d191a44d2544f3"}}, {0x0, 0x7f, 0x0, 0x1, @time={0x3, 0x10001}, {0x7}, {0x6, 0x20}, @result={0x80, 0xfffffffe}}, {0x3f, 0xd6, 0xfd, 0x4, @tick=0x7, {0x1f, 0xf4}, {0x1, 0x91}, @result={0x1, 0xff}}], 0x70) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 378.519698][T10776] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. 22:22:25 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080007"], 0x3}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) 22:22:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48804) accept4$alg(r3, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000080)={0x2, [0x9, 0x4]}, 0x8) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f00000000c0)) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x0, &(0x7f00000000c0)) r7 = getpid() openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80000, 0x0) rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f00000000c0)) r8 = clone3(&(0x7f0000000380)={0x8002080, 0x0, &(0x7f0000000040), &(0x7f00000000c0), {0x3a}, &(0x7f0000000240)=""/91, 0x5b, &(0x7f00000002c0)=""/70, &(0x7f0000000340)=[r4, r5, 0x0, r6, r7, 0xffffffffffffffff], 0x6}, 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x0, 0x0, 0x0, &(0x7f0000000480)={0x7}, 0x0, 0x0, &(0x7f00000004c0)={0x1, 0xe, 0x2, 0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=0x2}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={r8, 0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000400)='&wlan1bdevposix_acl_access.self$mime_type\f{-\x00', r9}, 0x30) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="7d0f85c870ed3cd7fe0fccfad11c0806ccb8d35dfdc0f58027c54cdb9e4ff111cd46d6687e13f3527da3cbe5e70febf674e76200df10509e98911ca235a9b90003e0e542f4125df48e6ae0f5b9409613c48784ce28d630e80ed95290acb07ff40950601fbf5a79f7e53646befa8ae0dc3d60f24d5156a1c37e0c23158c3f960f015541f4d2b41200daf4ec4ad09dcf3b18439a5644021dd7e7ce9683dc14611b6d9940436ff3da", @ANYRES32=r10, @ANYBLOB], 0x30}}, 0x0) 22:22:26 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) write$sndseq(r2, 0x0, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x1, 0x212c00) dup2(r2, r3) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000080)=0x8000) mkdir(&(0x7f0000000040)='./bus/file0\x00', 0x0) rmdir(&(0x7f0000000200)='./bus/file0\x00') 22:22:26 executing program 1: prctl$PR_GET_TIMERSLACK(0x1e) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x20100) [ 379.114815][T10799] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 379.133656][T10801] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10801 comm=syz-executor.4 [ 379.157451][T10801] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10801 comm=syz-executor.4 22:22:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344, 0x41424344}, 0x1, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48804) accept4$alg(r5, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, &(0x7f00000013c0)={0x8001, {{0xa, 0x4e24, 0x5, @mcast1, 0x9}}}, 0x88) syz_extract_tcp_res(&(0x7f0000000040)={0x41424344}, 0x3, 0x1) syz_init_net_socket$netrom(0x6, 0x5, 0x0) write$tun(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYRES32=r6, @ANYBLOB="000400409078000922ed8798294535449390cc8ed85f49f3fd2d63abdcd78ab41312180e16e7a030da6e7d2e235a853234e5021055850714b51594a4f8b32d00ef6011c4888e5b1410920142916af2e9288efc931910c5bb41afb1081010313a1e6998053d6e81e25a023a833c2671121d6daba98d4e3b5f770abc0352c7d6c6f6dbb28aa5d7f8d91e1b7205cde62b4fc5edeb5dffaa151239507f90f3494b961fc8597f"], 0x118a) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, 0x0, 0x0) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48804) accept4$alg(r8, 0x0, 0x0, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r9, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f00000004c0)={0x5c, r10, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}]}]}, 0x5c}}, 0x0) r11 = socket(0x28, 0x3, 0x3) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r12, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="18000000", @ANYRES16=r13, @ANYBLOB="070f401e00000000000007000000040002804039a14c3dd56918c197939be8d6ca96c2701e310ad895fc2b0ad706979b7b2144fc47cfe214a07790764ef0074db19d5bf5b948e38f19a728590f003b461301ac8da5365afc1e558289ff47a2599d040583c3a1adad7bc0dab970a678d2b70b48236e0f94185faad8ab55a697405196884cf815b4730c301e0ac4e926f63b16"], 0x18}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r11, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x164, r13, 0x4, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x24, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_NODE={0x34, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}]}, @TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1ff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA={0x94, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbf4e}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x44040}, 0x40021) sendmsg$TIPC_NL_NODE_GET(r9, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYRES16=r13, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x80) sendmsg$TIPC_NL_NODE_GET(r8, &(0x7f0000001540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001500)={&(0x7f0000001480)={0x68, r13, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008890) [ 379.244108][T10801] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10801 comm=syz-executor.4 22:22:26 executing program 1: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYRES64, @ANYRES16, @ANYPTR=&(0x7f0000000000)=ANY=[]], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8, 0x6800}, 0x0) [ 379.297322][T10801] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10801 comm=syz-executor.4 [ 379.311244][T10801] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10801 comm=syz-executor.4 [ 379.327605][T10801] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10801 comm=syz-executor.4 [ 379.341257][T10801] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10801 comm=syz-executor.4 [ 379.365727][T10801] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10801 comm=syz-executor.4 [ 379.381262][T10801] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10801 comm=syz-executor.4 [ 379.394820][T10801] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10801 comm=syz-executor.4 [ 379.420538][T10801] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10801 comm=syz-executor.4 [ 379.443852][T10801] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10801 comm=syz-executor.4 [ 379.461120][T10801] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10801 comm=syz-executor.4 [ 379.474530][T10801] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10801 comm=syz-executor.4 22:22:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f00003ae000/0x2000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) [ 379.487789][T10801] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10801 comm=syz-executor.4 [ 379.502347][ T27] audit: type=1804 audit(1583360546.633:68): pid=10808 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir043072056/syzkaller.gm40qr/5/file0/file0" dev="sda1" ino=16557 res=1 22:22:26 executing program 5: clone(0x20081000704, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x0, 0x128, 0x128, 0x0, 0x128, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x0, 0x0, 0x0, 0x20}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x19, 0x1, 0x1f, 0x95, 'syz0\x00', 'syz1\x00', {0x5}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) [ 379.634392][T10797] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10797 comm=syz-executor.4 22:22:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() write$dsp(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) clock_gettime(0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x5, 0x1c1000) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000380)) unshare(0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) 22:22:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x27, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="02e294a8830400001a0000000000000000000000c7c6723e27bc51dab5a3e17ba60200010000000000000000000a00000081b1d8741158bde4b410d52d304ae2a335b38e7560a4"], 0x20}}, 0x0) preadv(r2, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/95, 0x5f}, {&(0x7f0000000180)=""/252, 0xfc}, {&(0x7f0000000280)=""/87, 0x57}, {&(0x7f0000000300)=""/157, 0x9d}, {&(0x7f0000000080)=""/22, 0x16}], 0x5, 0xfffffffffffffff9) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000580)={{0x2, 0x0, 0x80, {0x2000, 0x2, 0x1}}, "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", "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"}) 22:22:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x4}, 0x3c) r2 = open(0x0, 0x40200, 0x4) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x500, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r3, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x4, 0x0, 0x80000001, 0x5f3}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000600)={r2, 0x10, &(0x7f00000005c0)={&(0x7f0000000440)=""/138, 0x8a, r4}}, 0x10) r5 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;!\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r6 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r7 = dup2(r6, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r7, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x0, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x100}, [@call={0x85, 0x0, 0x0, 0x3e}, @generic={0xff, 0x9, 0x6, 0x7ff}, @ldst={0x3, 0x1, 0x2, 0xa, 0x5, 0x80, 0x4}, @map={0x18, 0x3, 0x1, 0x0, r7}, @map={0x18, 0x0, 0x1, 0x0, r1}, @ldst={0x3, 0x3, 0x1, 0x0, 0x19, 0x30, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x22, r4}, 0x78) 22:22:27 executing program 0: gettid() creat(&(0x7f0000000100)='./file0\x00', 0x10003) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={0x20, r0, 0x70f, 0x0, 0x0, {0x7}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}]}]}, 0x20}}, 0x0) sendmsg$nl_generic(r1, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)={0x107c, 0x1a, 0x2, 0x70bd26, 0x25dfdbfb, {0xf}, [@nested={0x46, 0x8f, 0x0, 0x1, [@typed={0x8, 0x8b, 0x0, 0x0, @uid}, @typed={0x8, 0x3e, 0x0, 0x0, @u32=0x7f74}, @typed={0x8, 0x46, 0x0, 0x0, @uid}, @generic="a5c760d27b801b03eee2ebf39aba04d8139f84a75ae25b44dbffcf5ccca2", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x4, 0x8c}]}, @generic="b4bbac997b2e3a6aa55263a96edc33c92aa905c3489ad4af27d1d0246d01f9", @generic="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"]}, 0x107c}, 0x1, 0x0, 0x0, 0x20000010}, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r2, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[{0x10}], 0x2}}], 0x2, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x202, 0x0) close(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x0, 0x1, @mcast2}}, 0x0, 0x5}, 0x90) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 379.925997][T10840] xt_TCPMSS: Only works on TCP SYN packets [ 379.938315][T10844] xt_TCPMSS: Only works on TCP SYN packets 22:22:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x0) r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r3 = socket(0x10, 0x2, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r6 = dup2(r5, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, 0x0) write$sndseq(r6, 0x0, 0x0) r7 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x1, 0x212c00) dup2(r6, r7) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x2, 0x2, 0xff, 0x4, 0x0, 0x6, 0x68105, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3ff, 0x4, @perf_config_ext={0x5}, 0x2001, 0x3f07, 0x80000000, 0x7, 0x1f, 0x8, 0x2}, r4, 0xf, r6, 0x8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r8) setfsgid(r8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@loopback, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000240)=0xe8) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r11) r12 = geteuid() mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x1022810, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',dfltgid=', @ANYRESHEX=r8, @ANYBLOB=',version=9p2000,uname=selfposix_acl_accessvmnet0,dfltgid=', @ANYRESHEX, @ANYBLOB=',subj_type=,defcontext=unconfined_u,uid>', @ANYRESDEC=r9, @ANYBLOB="2c6673757569643d7838373431663866612d326335362d35346330356334638f37622c686173682c646f6e745f61707072616973652c666f776e65723e000000000000", @ANYRESDEC=r11, @ANYBLOB=',fowner=', @ANYRESDEC=r12, @ANYBLOB=',obj_user=trustedet0Qvboxnet1tmnet1bdev:#security,smackfsdef=selinux!eth1},\x00'/86]) r13 = dup2(r2, r1) write$sndseq(r13, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 22:22:27 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x7fff, 0x2f, &(0x7f00000000c0), 0x10022, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, 0x0) write$sndseq(r1, 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x1, 0x212c00) dup2(r1, r2) write$P9_RLOPEN(r1, &(0x7f0000000000)={0x18, 0xd, 0x2, {{0x0, 0x4}, 0xfffffff9}}, 0x18) 22:22:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@access_any='access=any'}]}}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48804) accept4$alg(r4, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r6, r5) r7 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000180)={r8, 0x1000, 0x1000}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000000)={r8, 0x400}, 0x8) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000040)=""/1, 0x1) socket$can_bcm(0x1d, 0x2, 0x2) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$kcm(0x2, 0x2, 0x73) fcntl$dupfd(r10, 0x0, r9) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000100)) getsockname$l2tp(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @initdev}, &(0x7f0000000340)=0x10) 22:22:27 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000027c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 380.855446][T10869] kvm: emulating exchange as write [ 381.068403][T10879] 9pnet: Insufficient options for proto=fd [ 381.232929][T10883] netlink: 44371 bytes leftover after parsing attributes in process `syz-executor.3'. [ 381.283884][T10875] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 381.296501][T10875] netlink: 35591 bytes leftover after parsing attributes in process `syz-executor.3'. [ 381.339657][T10869] debugfs: Directory '10869-5' with parent 'kvm' already present! [ 381.348577][T10879] 9pnet: Insufficient options for proto=fd 22:22:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0xa, 0x3, 0x37) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a54f) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 22:22:28 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:22:28 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a00eba99c10cb73"], 0x10}}, 0x0) 22:22:28 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a000300fe03000000010800080002000400ff7e", 0x24}], 0x1}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x1, 0xff, 0x3, 0x7}) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000001580)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="00002dbd7000fedbdf25010000009c4300660c00080000000000000000000c00000000000000000000001cb36256917c1798e0c43cbb84e2641dceb879489b3ad576dbe1ed712491ec65dcf0fa4efd82050c13416f71ea71eedd89c468c1b042c025cc523b9fca42e37f992e7ae0d962dec6473e8354c78f33c77fac50ffe38c779fe4ab32b2a3da005fa64b6225120faaf324eadfbe7eaae2005c9970c7"], 0x3}}, 0x80) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_getneigh={0x12, 0x1e, 0x209}, 0x20}}, 0x0) sendmmsg$sock(r4, &(0x7f0000001280)=[{{&(0x7f00000001c0)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e22, @remote}}, 0x80, &(0x7f0000000400)=[{&(0x7f00000002c0)="5ce3a7c62e815c206052362c612179266cfa8a959d2b641f69a298e66d13726bd3fdc862c596868e5fabf8b9a4874ec2ffa36129014993aeea23ccb9cdc181fe3a3a964679578135497f553c1c4e2f47398c615402444e3355ea2cc40d2f7a0ded17d838f74cf7469a90a67acb94a48e7b09543068a81f7cedfbd019eb9c62ee11bd62353fd01362a35bb081fbbdf6b3b8ecf0924dce540c", 0x98}, {&(0x7f0000000240)="8e232c3fc5609347ce42b1566ea0f7b6b7bf67b3c9802d1ae569b19b2215c4228bd0d8e89e6fa013f32d", 0x2a}, {&(0x7f0000000380)="28457c19b94ef8817b4eb1adee7c358556de4cbfc916b7910d089894a19fadda039e773984907a60611f38d3aa44b2d875a4315748aebbe25e1efc8b3070b4a85170797bb7036152128daf8a9da54c57f277cf5210401d9593d120dddf412f4d55a17d89", 0x64}], 0x3, &(0x7f0000000480)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}], 0x18}}, {{&(0x7f00000004c0)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000540)="1ea9939bd2197983de8c924e29cf906ac447a2c9ac58128a12fb5a7d0a53ba803b150e48e401a8f879402e0bdb41aed1bd592118c4a504571fc0cdee707a6e7d1bdad0ff6d655e34d3cceb51bb", 0x4d}, {&(0x7f00000005c0)}], 0x2, &(0x7f0000000640)=[@mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x39}}, @mark={{0x14, 0x1, 0x24, 0x2}}], 0x48}}, {{&(0x7f00000006c0)=@pptp={0x18, 0x2, {0x1, @multicast2}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000740)="f1b977ee092376ff5b00c41f59149130733f0d9e57ac8cfd6624beb1d02ce84ac5dde154320a271d335aca1ac47cc6b2a532e4a4d0ce6ae44963251302d89f7837471bd667f3e5481cfc9f3bb3a72d0fe23fb7ba92804b747ef5044cc02b3a4d1022bbb64d0fcfe70a5c317b5b4c8e93ecac2412f071f7e86a2a98d2743a25a9359fce77e5949b99184e67057b0551eacac193cfe83d061b", 0x98}, {&(0x7f0000000800)="b3fc254fa6", 0x5}], 0x2, &(0x7f0000000880)=[@txtime={{0x18, 0x1, 0x3d, 0x7}}], 0x18}}, {{&(0x7f00000008c0)=@l2tp={0x2, 0x0, @empty, 0x2}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000940)="d19b9ca890f9619d018ff10a7fa3d8d207edd002e872bd24e042cb28ab11b4f7725b0548ecbb9b5122fb328a4851e38f54045201c135b5b663c6587be71520feedbfe19783", 0x45}, {&(0x7f00000009c0)="10bb42bef3b178162a342085a205da848d1c6600c785ac3e2c1327c3b4c5132c3135c156439c1e4a3479cac36157766df11da7b4c551f55fe5b039bbbc327e710de6ad25fde8504efaff4829c6fa2a49102fb9450707d8761bfc0464f92346c931383835e131f862fa2a8aa29f78fa1626da4cc455a76388aa0a0b7ef9c4c8187d26857310aacb93aedc7147196b7cf1e35bb1d5039027ca89020f56ec7fcda1ce22e6e275ed91b920ec5da573f4a2b725", 0xb1}], 0x2}}, {{&(0x7f0000000ac0)=@ethernet={0x6, @random="cd7a8d9e67e0"}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b40)="56eb9bd39b4b80e6e4c22d04c0e884127fc1e1320f2c5fd25b6b9c2a7df82f5e8a0e2e1fc26f9927e37024011ab3152a311eb0ab134b48b011e1d0ab366750360d35a4e2407cfb1be01b96846dc46fd23842f8c68afa249b517c8de06e44a1860f2b", 0x62}, {&(0x7f0000000bc0)="e899df1782f1b1e5d0acd469e050d3b40a8bc2b87fece49ccdf2bdfae2a3151ba2", 0x21}, {&(0x7f0000000c00)}], 0x3, &(0x7f0000000c80)=[@mark={{0x14, 0x1, 0x24, 0xffffffff}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x7ff}}, @timestamping={{0x14, 0x1, 0x25, 0x2000}}], 0x60}}, {{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000d00)="981d20acfbb78be93dd8f87a0c57ec72dbbd53c4cf8744ab6afbfc21f653def4f42fb9c2df4ae691a3c30cbac3a4ba4cad2469c5b6b683fb620d5888b5662de96b86be6dac88e0c004c572dc6aab1c744d9336c47a46a569b927b2b15752d2193deffb295fd5f844801fb55ba7c29f5a01d279853de784faf720662b54d9309974cf643e0a536f6855992e9d2a475a40ba05d6f352009c0c426e1ed733d8c753ad22d2a9dd34dba219fdaad1251527459776bf0845e139481e05dd1ca438f1233c13e214736c48bc3abbdb490d3902c86000d8bce211096ac1ee8910fbd4", 0xde}, {&(0x7f0000000e00)="df7ddb7a2697f554bd50670fc4bbe5c1959913194883c5e37a0026ff006369468fed62fe0adf0955c7bb9826d381e029cc97ea6f5c0e02572ff59f2fd2a9e1d1c16e8c7f8cbac21d77e2a946f43c2f43ee2e01eba64511dab3f3c600cbab93c3c9206e29afd9cac5934691bd9798254c65b149104c00dbd62b9fbea1c05380fcf79d4243740b6d81364d372567fc9dadebcc6c7079417535647a6631ab52c7248ad589dc2966529cc5434c0ec9c6c25395bbc1e47e47111f7bb6cbeab78b90450424d00927cd179ae1d5fe", 0xcb}, {&(0x7f0000000f00)="8cb6030e6d7d78805b88febfd8d5e5feac581638a13b550e981a7a71794722312181c621103435dce2e41d2cff4a27ed17f3921e8967f55d511ad2d05abc313c4af3d81522bdbaa2931134d9e7ec7c892ab7fad892daa343a76134f68d076d4504f055ba6eef20f378e96c49ac490ba32eb593ade7be246799c40fafe283cc9f9b9fcba311a29a2f685742c8b3b4b3a0a7943682d47fd60531f69bb22ca4bcd20e6dfe04768720d970509b", 0xab}, {&(0x7f0000000fc0)="7f7530436c11ac009b363eb3cfa6ac168d332f3d50bc6cca871f75687e58448b035cf0cc66adacb6570ae439421e3e0becf800eb8e508b406025c85ff54df8b33bb332481202684ac43e4cd792572177062bd9247cc99e16ae91873e4c922d50847ee97cb12d6e4276bc017b3e5a669a753f007fd29c75", 0x77}, {&(0x7f0000001040)="05b981a6c55378bca6f0e6052c64a39e327b13ba5747a568a81cca85708904029fc039aa03328485e96dc582f257985cbc90bc05fefc13c220a177021d7313ec61ac3f519bc6f9918118d26a2edb37", 0x4f}, {&(0x7f0000001640)="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", 0x1000}, {&(0x7f0000002640)="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", 0x1000}, {&(0x7f00000010c0)="b29787f8d6b6ae453b1c12074b3576b3917f7230c3d299cd7cf1ef69de41336f108438600bb587319a80ac6b20edd7d1433f00963139403a0acdcb1167ef0459b7087ce4f28bc6e3c7a7246cd59f65c9d940d40fef6769b3dfc9077a34b23521a933c812", 0x64}, {&(0x7f0000001140)="8ceaee1b0f77bea13693381b0412c2f948985d8e", 0x14}], 0x9, &(0x7f0000001240)=[@txtime={{0x18, 0x1, 0x3d, 0xcd1}}], 0x18}}], 0x6, 0x1) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r3, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10d}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004880}, 0x48000) 22:22:28 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000080), 0x12) 22:22:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d9027d", 0x18, 0x0, 0x0, @rand_addr="1bc7b0bcc203fcaca2daf9572b41ffaf", @mcast2, {[@dstopts={0x0, 0x1, [], [@jumbo, @ra]}]}}}}}, 0x0) 22:22:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000000a06010200000000000000000000000005000100060000001c0007801800018014000241000000000000000000000000000000010900020073797a3100000000"], 0x44}}, 0x0) 22:22:28 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xe00, &(0x7f0000000180)=[{&(0x7f00000001c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) 22:22:28 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0xfffffe1d}, 0xfe3e) mknod(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000001c0)={@dev, @local}, 0x10) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RFLUSH(r1, &(0x7f0000000180)={0x7}, 0xffffff38) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8000002}) fsync(r5) 22:22:28 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x3e}}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6f68fde88b5084ff00100000fb0000004029588171101000720155fd36f6b8209bbe0b00001600380001000900ff20ffae099ebd6ce1afd19be875cf"], 0x45) recvmmsg(r0, &(0x7f0000003a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:22:29 executing program 0: prctl$PR_SET_MM(0x23, 0x0, &(0x7f00002d5000/0x2000)=nil) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x202000, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000580)) close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffc61) inotify_init1(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000000180)=0x2) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0xfffffffc, 0x12}, 0xfffffffffffffd31) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000002c0)={r3, @in6={{0xa, 0x4e22, 0xfffffff8, @dev={0xfe, 0x80, [], 0x1e}, 0x7}}, 0x7, 0x1, 0x101, 0x9, 0xa5d}, &(0x7f0000000140)=0x98) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) getpgid(r5) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r6, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000, 0x20244}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x4}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @local}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3ff}]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x58}}, 0x0) close(r7) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) close(r10) socket$inet_smc(0x2b, 0x1, 0x0) r11 = socket$inet6(0xa, 0x80000, 0x5e) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) setsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r11, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) [ 381.891119][T10924] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 381.935264][T10924] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 381.944954][T10927] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:22:29 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) 22:22:29 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') lseek(r0, 0x0, 0x2) 22:22:29 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)='9', 0x1}], 0x1) fcntl$setpipe(r0, 0x407, 0x0) 22:22:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@mcast1, @rand_addr="e5b682d40b6b5ba715776f6d69fee195", @dev, 0x0, 0x8, 0x0, 0x100}) 22:22:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x60, &(0x7f0000003180)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'netdevsim0\x00'}}]}, 0x38}}, 0x0) 22:22:29 executing program 4: msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[]], 0x1, 0x0) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1, 0xd6d0c418f59fe7d3, 0x0) 22:22:29 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x0) [ 382.600555][ T27] audit: type=1400 audit(1583360549.733:69): avc: denied { create } for pid=10954 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 [ 382.606236][T10956] netdevsim0 speed is unknown, defaulting to 1000 [ 382.635648][T10956] netdevsim0 speed is unknown, defaulting to 1000 22:22:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d31e1db1c73936c77aa3f7fad33b042bd36823686253193decb1c373d6cf51369e92fb9621249a794119cc7c6fe44d1fcafff87429afab69cc3712c37ed0b81d8df5071d2c18cb35d244eb20012f3d0ce1ccf290442ba8d5bdd2852012e013a7bf23307bcfad3a8279ec1ab528223d493ceb6e9c14d693f6360a19595f3e521e82bb38a0850d671070fbe57ae85621651a4051901d6213482ca90420784d9722c147e60a39fbe2adf9c058b4979f17f31ac6bd361fed2cdba0241bf00d938d76ccbd00000000000089a95690f4811bac3d432b2a0325c2"], 0x0) [ 382.672643][ T27] audit: type=1400 audit(1583360549.733:70): avc: denied { write } for pid=10954 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 [ 382.727077][T10956] netdevsim0 speed is unknown, defaulting to 1000 22:22:29 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) socket$unix(0x1, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000000)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r2}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:22:30 executing program 3: prctl$PR_SET_MM(0x23, 0x0, &(0x7f00002d5000/0x2000)=nil) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x202000, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000580)) close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffc61) inotify_init1(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000000180)=0x2) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0xfffffffc, 0x12}, 0xfffffffffffffd31) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000002c0)={r3, @in6={{0xa, 0x4e22, 0xfffffff8, @dev={0xfe, 0x80, [], 0x1e}, 0x7}}, 0x7, 0x1, 0x101, 0x9, 0xa5d}, &(0x7f0000000140)=0x98) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) r6 = getpgid(r5) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r7, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000, 0x20244}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x4}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @local}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3ff}]}}}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x58}}, 0x0) close(r8) r11 = fcntl$getown(0xffffffffffffffff, 0x9) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xdd}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) close(0xffffffffffffffff) r12 = socket$inet_smc(0x2b, 0x1, 0x0) kcmp(r6, r11, 0x2, 0xffffffffffffffff, r12) r13 = socket$inet6(0xa, 0x80000, 0x5e) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, 0x0, 0x0) r14 = socket(0x11, 0x80002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.net/syz0\x00', 0x1ff) bind$packet(r14, &(0x7f0000000480)={0x11, 0x10, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r14, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r13, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) 22:22:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socket$key(0xf, 0x3, 0x2) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0x144}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/87, 0x1f7) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup(0xffffffffffffffff) ptrace$cont(0x20, r0, 0x0, 0x0) 22:22:30 executing program 0: 22:22:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1f", 0x7}], 0x1, 0x1) close(r1) socket$nl_audit(0x10, 0x3, 0x9) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 22:22:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/568]}, 0x2b0) [ 383.391021][T10956] infiniband syz2: set active [ 383.397894][T10470] netdevsim0 speed is unknown, defaulting to 1000 [ 383.410846][T10956] infiniband syz2: added netdevsim0 [ 383.413400][T10996] rdma_rxe: already configured on netdevsim0 22:22:30 executing program 0: 22:22:30 executing program 0: [ 383.651617][T11000] x_tables: eb_tables: realm match: used from hooks POSTROUTING, but only valid from INPUT/FORWARD/OUTPUT/POSTROUTING [ 383.671063][T10956] RDS/IB: syz2: FRMR supported and preferred [ 383.817626][ T2716] netdevsim0 speed is unknown, defaulting to 1000 [ 383.830250][T10956] netdevsim0 speed is unknown, defaulting to 1000 [ 384.023029][T10956] netdevsim0 speed is unknown, defaulting to 1000 [ 384.139294][T10956] netdevsim0 speed is unknown, defaulting to 1000 [ 384.319914][T10956] netdevsim0 speed is unknown, defaulting to 1000 [ 384.430196][T10956] netdevsim0 speed is unknown, defaulting to 1000 [ 384.548198][T10956] netdevsim0 speed is unknown, defaulting to 1000 22:22:31 executing program 5: 22:22:31 executing program 1: 22:22:31 executing program 0: 22:22:31 executing program 2: 22:22:33 executing program 4: 22:22:33 executing program 3: 22:22:33 executing program 2: 22:22:33 executing program 1: 22:22:33 executing program 0: 22:22:33 executing program 5: 22:22:33 executing program 2: 22:22:33 executing program 1: 22:22:33 executing program 3: 22:22:33 executing program 5: 22:22:33 executing program 0: 22:22:33 executing program 4: 22:22:33 executing program 1: 22:22:33 executing program 2: 22:22:33 executing program 3: 22:22:33 executing program 5: 22:22:33 executing program 0: 22:22:33 executing program 4: 22:22:33 executing program 2: 22:22:33 executing program 3: 22:22:33 executing program 1: 22:22:33 executing program 5: 22:22:33 executing program 0: 22:22:33 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 22:22:33 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 22:22:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x7b) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_buf(r0, 0x29, 0x2f, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 22:22:34 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 22:22:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000480)=[{&(0x7f00000000c0)="ba3a00306a3730224215be4bdcf0e69285ea261545002a033673c8fe80167011d2c936f61f30ce2d02813ebe180d1b7e1dc093ee8c825acbf07e509a36f01f22667ff8d5933c8f79eaf84bddf0ff02aa8cf0400b26a1a0f2ad235be6ea7dad2279ed43ec0523b5321649a80cbda6c18fafdc10123d081ae430f40d2f76ba8a8adbe5a367c54e18dcc19f7affba91f3b31b8c2fe9d6d379ece26ce1813da39eea3d4e0ea8cbdf", 0xa6}, {&(0x7f0000000000)="607135270021acd3892c4b78e6cd7d2da89e1c144e93d29c31598be40fb80c57160592a9deb21cde6df0d8322760ad25f1a8102a5d08258467b6e349ef9e559a04e9e1ff4be0491d1fc0b71b73cdbd0eead33d775655580ebe281da8981d65329e6bff6fcfa6f6554165c5cc0fdb78", 0x6f}, {&(0x7f0000000180)="10b2787317deed7b7f5fbc98b8a8f73c985ee98203d288a08f1274de76ef8a86780170376f89e233554cdc651dc7a73990adab228a49ea3c72d6293ef18ffc421cd4491442a84ef6", 0x48}, {&(0x7f0000000200)="9c00283564a4c1ecd58918e8d1265012c82b58e70d89e291e2abf513d4d5633ab06d25103c4035922495b57069af4a2e40785dc52ef1184ae4a139f956ca7f2797518c94b63ad973ca72242670ba1f87d70f238a5a375fc48b150f6494eb494056b7e5f90e3f4d040996b16ee1faf2d7935370406492b0459654ba12c697c65381622431dc81210fc0b3b7707c4173751bba3e667f59e291e34dd3b335a04b1520f9bfdba64c8d7bfa2e195439357efbb35ce9ad50c73463c6", 0xb9}, {&(0x7f00000002c0)="4b9200f4b0a99a2d084e406a2c6f2862722cc947e19a96076358ceff3971ff6f9d05279c5a7b37dab7b907b2bf29b6eb25fc3f9ccf0a8f5ae419e27f51dcc44a1ba7a9064b80074e481e0dbadb9a2cce643cddf6bcd374f034e5bb32fda7524fdff1571e3fcbac96a62596fe10ff6c88016158be05a0eb76aa723055b48a15ad45fdebd9a82b70a9a31ff01bf5719179057c6c1f1a4474e87aa0b88795445f681375ded4b9ee59cc9618dd21543bf11f76d2f3642486abf22885fad88fe57c55d6a7490ab454f2eb40", 0xc9}, {&(0x7f00000003c0)="f9b1e0eafc9c6b3f3f64cf06b21925bff9fe02c61848206cfc8b1ab09ba75a033eb6d7ffffad8719924ea25ef7bb9b204e965f72e01e4536070a73ee3ff9a5e680a52657a27db960a1d69a423e32ab498fb0d7de45bb1b679c7b9f7fe862a4ae485691c026b978f55a69660a182e0f5c0acee8de08ce955c0201a9fa5954e98975a61e2a0fe7b6847fe5814f5efa9780d2b987a74dc3f975ae65cbb08993ce3e35d030", 0xa3}], 0x6) 22:22:34 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) io_setup(0xa24d, &(0x7f0000000040)) 22:22:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d7f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 22:22:34 executing program 2: semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000080)) 22:22:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$tun(r0, &(0x7f0000000180)={@void, @val={0x0, 0x0, 0x4}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0xf98, 0x3a, 0x0, @dev, @ipv4={[], [], @remote}, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x1b, "e5fb000005005357cd99e33bca98e246dc9027eb3334ea443e7fdc4049b892d54090878bee496aa11e07fb0f1db1a0ebe2f95347b0317613063381165c01f08fea1048ea59a6f2273e02707fdd7defc02bde319236059316396b5e0701b14aeeddd04aead6c89c87778555de42d23236534ba1a799a63eb4532003a703b249e4628e4706bccc7a264ee85014d99a7fd4565d3c416c835a741eb4e97140e834013724d23450072f0087ac65295ca0d7c611c30de0161560e2d20c5b1052e9b208e25493e9fa884ecd2082ec38b3cb19c08300"/221}, {0x0, 0x1b, "14a142ef59c04e8e7b4db5309006bd98ec79847a52ed68124e8a24d3079fc53b81c039a7d59f992dcb481043f510a0ce1ebb98c07a624ff8c8cc0b4fd3b8e700196d1f5696e184393de669ffaebfbd494a9d6a5fedac0738ffc3dcb3c1b96e48fd063786ae5701f6aa5022621e665607848e20f162630df96d0a773993e97ae6b847e51883d73d66bb30b4375229cfd0c9c41f511bfbf2bca94caa7ce76be257173a4eae2b484117ac32acf6ea1a32def26c919c93055c2f9a640b2d847d527357902538828abd66b3d1a9b85034066154f0b2ec054f6a8712ec98e5"}, {0x0, 0x1f, "8cf0833ae2772f05d302c778833be4f2b9c43c83284b82e71ca1ee382af46513079a2f52da08c93afdfc1a18e4b677b307a1c7df90787cbd143b129bc8dbc39104eb21674d26fd4ced8626df256869e168d42f4d160ad1442cae2bd8fda0fc44a08759d245bfe8eba42ec7967c1e953256a057369159333bca73b498a882fb5e840d429804169a6446c1d1b013144ae0ee276a463ef69ea4c4636751083041811c9b549256c6a3a71e451f8fd4de25629b3de61cba78315412fa14e350bb03feaf63909bd7320561df80bc77f36d4561a5efcc324450355ed398d9e46e798e23e2a4a2c787728b9c549a1894c53dcdfe834c7785fb3c4331"}, {0x0, 0x3, "6598975984c98199c07565e33783bc472344c2fc4e6a32"}, {0x0, 0x197, "631c74c9d1ae5f26763e689d7358d52b9d78e1af1392b0a090488b19cbc96370f62d48c23e1427c05acd9c3b3f073a763d782618ff1eec26b515a9b327cbc17f30d83b25eb0642880dfa19be7390bfd822af60a6c50ca6e86b5a7a713194fb7fd8d6fbabab53a0be384d6197ec95d58387c3c60474093fafe7b973081f27ecda4197fda48a1f93aef6f2fe0790ee4c44b9311e6a55f85e9a53c1b9d12d9b586d5e9c0f98d3d6f5e215a0392bc0f0747ce75347ce29eea158c0f1ff30ecf208af154508b0c1f57d03d6e884937b7d84b3170624b4ebb76df8681493b4ff2f5cb6ab9fc4745569c2105f1eef9e9e3b7f10aa79b3746d194b78719295ce4ca9a520a08a67241d6770b93eb3a0b12e0ae16886e6a6312f858009dfc6736efec7498718a3c84b37267e49860fcf486442c2f06179672b3a6d1afac32246207723f9f43a7afc4e63820609c8a44dd4a88cdec819602a152eb4403f842712fd75ea44c779e98ff01f41caba247ef6434df425ff6bf93d49d1a8a08e455f2d86ff55773d57b611dd0e464d6b5e139271a91c6c8c629b694364730a38ddbe897a252620a2e41167afc48833290e0859615328f9dd7ba13514af6e3b3ca4e6514d400ad062a3519a85c4c79265bc284308602e73254a6ad85e76649c9b48f6785971a0e01ff0fe22de2c1c0b7ff27cf7e46f022d0b1a3c3a9ba65bcba1901c95e20ce39c24ff76acf7c4a3771e114a760448dbcd88c54351ee97a903c554564866eefb0964b5fe6ba26e73b64273c3f5d8079620cd509a3d88c19d09b5cc4256f38d263e105a94cfd44305e8c2755f90fd580628f0550268c95a1193362c265e0025ebdb42e58e2afcc38edbb77eedc486564a16e2405a99a382cfe15b03b097c10cb1651c2cb4bc7c5df969fb5ce19a6c8d3accb5b67dcf11fcfb6c028107c6b93c6a9b9c659dc05549a6fb1732f67cfc0ae5fe425245b72dbb6a719f83887a8af64ea8d1b3764ce0684f2d748a057d3ee3158d58266a560f8e04777a1f303163304d08b5bd470f627e0a13928e46fd0847bde599510e6978d68bb75f40ac4e247fc8708ca82ad40e729c3de042c94756d3816083784644d5e666fb3810117a62f7508ae3cdcdf312e314acd9add8e9c3e473ae206bd9b25659db6c1f570777f408644dcc6d150e92f284ad68d4bbe1f52e0c36e88a0d083dee8f7d59540b2ddda7fd27c97abc268630cbcad1e9cdd88c0a075462288bbf59824497ba7df15bc34d9fd22f8508a6d1c90118676ad3f9fc03cea1c69594dff6e978f42d1da2011290872e062fb2cc3293030534a6cedb6f461b33b5fd90b2ee0a8ae6803f45f4f2e74fac772ce235d66e8625951d7acbc87f1c4e13cbf0c01e8909de72d3b78b7d945b53e50f38486556dc6fd58db1a1da7f9cda6b50278a73d58842f15117c0232e6860caaab9be2d010ab4c5689a0ea14d78a5ec2dde3e837cadd8e1c794168860a4e303d513cc099d79cbb7605419db906a76d44ea62c6a767fb0f5cf25325a63c4939e1e8eb8df73645b5e9c4eebe6f736706708a8b0b5eebe263d846a9dedd9cb30365f3605cde065ae8fa4cb1075b87485ec0ccbabbe3033901e273234c688136c0960932e2ecd38870b7e72ca635a6e6d23cac391686fd2b7e5aac1c6862242dffc5a656922fbd23a6a8cae9f5a19b8778409987b26442739325b05ce005b215d1843278d767de541646d03cb4a3cfe32ecd2c686b8a550e12945b53bd87ae4387bc7876d1d17f3043a536e2319b760100963de494461c3dff0dc546ade451a393f08107cd419d1a075e7ce14cb082dabb30f61e67a9772aa384ee22505f0f54a58637abea7d3aa2263e744d2f99deefc0a6e2c225b0e14f3eae792b74a289920331b5d08aa748a123e3ccd2e7918495de5ad88068f6a2bc49c0bea736aaf68c21991ddb622522c9e6907ccc0716f394fa97da40beb33db9dbea01e2d07c6425853baffdd8ed2dc0d3ef710f518393634d7e312ea87093957de12f667d2c7a73ada38d95583ec1c3b8ba18bb6f592592a690a63a257b2792c8e75b98b46584082f240301facf10ef823003392d908af8386a403810fbb14a0bf56c9c718ea0e2eb8f478974fb9beb74bfc3fb13fa71babce0fa67e57950c2022dc5580b4a0e66740bc2f11dd4866f786bfb8c4b0fa78cf36d0baff865e0051dfbadcc0fc1bb4a4d89544375500bd08c8b219aba4213e081549239847b1b11cf51a72c26654f0d40b42b69178377ee9819b896c36e70304705aa6d1de33b77b6456fdf05de27813089e6bb5089a1ff02c361a8cc0e35454eff7d06033d02b0e66fd1d542115523c25bc49aea964ff93fe12bafabe723c16a6f9e669540e83d2dd64296b59dccdd553659bf15eec6598f32dfddd5f08380f4382e88e4441135abff53f7990c0c38f8a9f103082bd6009d059852f44bbdd2d8fbeebee4fe0822d205534fa1bec74b8e41ad2314f4742201f32202c21875731f87b86e1062270a3620dc3c5d4818618063379c97a29cf76acd17caf996d186a70d8385655048299538c8eb91fd25891125e5d317d6ca064bee38526fdfb4da1769e1bfddda5e1e64e7eeef125895ab9cf9db641b03ab5ec70633e8b79c665fa37e98cfbf23b176fc6d60668b25020420c81d77bebb0d32c63326bc9f88a8d2c226a85e54d7a44583e0f5b1f7cb52dacb769b57834ddf38ef5abd017f20f115daa51dea5bcbd58ea7a90ca042357927032040291dedf20c20eab92a384a23ab282db6c2a5c89b001a4dea0688cc7ca51a120390be070e07c618cb6b0e8c9106c0d2eabfb645e5b1fa9ef878df5861431e78e9c7ac12ceec025304a4d3351204c9bf7045a3b889f20321599f3f4c9c23169d1d10ace235dfb44edc3b9582dacef2269d5d07bf4555eec665dc307daef0aaaa0f7e44764fda59a861e67c1ce55de3515df6cec910c5fbb87aa9e100c290696ef366bb69b5d2de38d2f2d99413428c9761b0dd6bc5bd8c9c5e4f22c5f2ea5b666fa694359339d2e7e9ab6622b205713c7815edaeb01b2e63ff267e4ad2f66c267a2dae50a830d0b58bb0041bbbe43f6da01fd29e6fae8a8676d366ce2e31d9f61e257dd3ba7da8504fd00eb265c02cbd9d5e1c4955b85190c9bf085fdb54350ee9074c57c7add37bf6a614be01bba4871816ddc0c7e47797ee0d7c53b06352957dd546063f1593263e945ff319dba2bcef8f18844fecb244e9ca42a012774b137e86346a021934d30f2f8fb2cd906b45260154ce17d1cf1836654791bbd378f329a588ddcfd26b87296a17fe5077ec9968f47c4ca921dface81395435873af808472eb42eb12b92dbb4cc26683e21811cd13d8d273fbf3aa75204af1f593a5b423f9537a63308a945757d5f44c99e7eeebc506ec5f28729bd38b988babc33b570f8feca7a50c0966c66f063324fa504de647f7fc7f1d18bf94ae0899b758ee0ad1bb238dfd26a4ce6f3e7fdd1dd1b062b5cd493f4aa6eb08c6cb0510c696983a254c09197c1bfb784d5947a1329d7add6d3ddef0ad4b9ec93dee717788dd223feeab64acf9a73f24996d2e7d698b18607fc9a12b94d6ceafc680d9d91a1cfbf2d5fd6d0a9070d77b7f2204665b3a94f1e6245ecf7a1c671ee987fc0c67e7a26ed5e41862c5ddfa9a8344e1d8a88ca653a2efeb6e8fba6153fff8b279317ef0d65115073b38ab74d451cb58b75812231fd6282b7544fe4412ccea896e899a8f352269f60eb2383acfe60ab315c0f7ca43112bb898c051f6f07097d584e4f743f75d304b46b6b8c0e4825f987de99f24995dde490d7da0b47400a77fc8c39e5953b491a1bddf5d55fbb27e322bdc33e04fcbaf26f93b79c3030d920472b7694810195a02dc792d9ed4b43cedb72647c3005002eab924aa8ffaaecba42aa79eb3f4fb0b9e87317df11a79320a2d5bc83ad25fb139d45b843db5f8002b5cbf33812685fd9d5b994d370e8fd5333fa936ca9940f236b2c2e201912a7781dfca80497df9327c167d4d985db50e45fdb81c6eca85a3a4d0574d75e897ff98a23bfb122438f8f62a8422e0aff85febdc54e42bd05569a95717faf06eaea46b6b3e9335a1a60a922d8e79c153324cad570ee4efa53687280de0814071352d9c6ee939eaf3e89a09887b3bd9105a888635fcd190bcebc98ce4688665b8f827a2f0f1992fa90c4921342026de6fb0d31df3aaeba026678d7425a9c2f7cb2bfd7037cf81f814492f299a29b61e2a6ae386510caf4823e520365204ebc962504cb8997a51aed2903cba9fb52e015659a4fed914f7ecaa3cf3080da45a3d95c881dbb17639c31c9d833f270af042acf467dd492e6fa636e3df3ce7f28455fdd984e609c63170ffd55a0bb2debe6a4efa7228b47d455da6bbd83319620c16c63c2675dedaea4c4d65fa50ae7786621f45b67d022d546b91edda149af142d2a720c238f5e940d701cdb27439c7ff666f80b31ab695d3852bc5f4da0c39e588badb3e49153ea153b5894ee9fdebdb1bc3b6270644fb9f9d9dd3c4089932ec8fd9090d01c7a4eda7e1c1f304b59fed6ab77440eefb0324a8f5d127be66226"}]}}}}}, 0xfca) 22:22:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f00000000c0)={0x1e9, 0x0, &(0x7f00000002c0)}) 22:22:34 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) shmctl$SHM_LOCK(0x0, 0xb) 22:22:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000600)={0x7, 0x8d}, 0x0) r0 = getpid() ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000500)={0x19af, 0xb5, "9fe318258f59bbf5a2bb7d33013c4b248177af0f4ea339a238f19f4e4b88d387269fe9326c09b2b7643a513a5dd27ce9cb788ca21f5596c3e75159d12da6f817ad2f94238bb034ad10625846544da0b7341d4f82d30be6849fa94d6aa910b430d150ea8f0fcc3a2c2778ee7d9a0acfcadfb27d592f37bf0a42ee6e16389bed13ed30b952771c13119be82ec1a52627cb949b7c9d485fa478127eaa8964bf216d1f8f000b23578c61f11f332896f71fc51e273399f3"}) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1f00000000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000100) lseek(r4, 0x0, 0x3) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x104) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f00000000c0)=""/127) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 22:22:34 executing program 4: capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000100)) syz_open_dev$tty1(0xc, 0x4, 0x1) 22:22:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "4000e22dca76dc19240d870e866b342b79de66"}) gettid() timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) 22:22:34 executing program 0: mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="c786392bdb388e2e4d51a9b394779c809d19bc93b72bbd2845e04d37bfd64cc678fd5d950e2f7588b4dcf20e2f530be15eb76dc3e9001fd2ff026a864e58e5eef49c9777658042ba076dee033c185ba60561ab408b16df2a8e3f4dcf88dcc3de3874c79f41b3b8d37e2787c84af9ed9cc4ec8d6aae93ccb43ce96688e072a2fdded57578835330c4d0c34ac1d20ea73e941880e3cc69fa8ed74c3202b7dee2e2b0e96427ad833b0d48239be3dc8f775312b1bf38800791715bfc7c63bd045b062d7195bec192e347048f0c266cbfbaa3ea30c8ff39a70e1ed04ddca9ff5c", @ANYBLOB=',rootmode=00000000000000000040000,user_i', @ANYRESDEC=0x0, @ANYRESDEC=0x0, @ANYBLOB]) prlimit64(0x0, 0xe, &(0x7f0000000600)={0x7, 0x8d}, 0x0) r0 = getpid() ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000500)={0x19af, 0xb6, "9fe318258f59bbf5a2bb7d33013c4b248177af0f4ea339a238f19f4e4b88d387269fe9326c09b2b7643a513a5dd27ce9cb788ca21f5596c3e75159d12da6f817ad2f94238bb034ad10625846544da0b7341d4f82d30be6849fa94d6aa910b430d150ea8f0fcc3a2c2778ee7d9a0acfcadfb27d592f37bf0a42ee6e16389bed13ed30b952771c13119be82ec1a52627cb949b7c9d485fa478127eaa8964bf216d1f8f000b23578c61f11f332896f71fc51e273399f302"}) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1f00000000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000100) lseek(r3, 0x0, 0x3) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x104) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r4, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f00000000c0)=""/127) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 22:22:34 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) io_setup(0xa24d, &(0x7f0000000040)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) creat(0x0, 0x50) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 387.858174][T11130] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 22:22:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000040)=0x20, 0x4) 22:22:35 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{&(0x7f0000000140)=@pppol2tpv3in6, 0x80, 0x0}}, {{&(0x7f0000000580)=@x25={0x9, @remote}, 0x80, 0x0}}], 0x2, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 22:22:35 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f3) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:22:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="020700000200000000000000000600000aa2724352d09f54320c070e684fb6d946b5eeba59ea70710c04c0a0b7001a600eb793b62e821541fd38daa5eb617b2f886efb7f7de26574c5b9b6e7b0eca9e933ebcdd30fd2bf2cb912bec0e46f7d926cee6280cf27d8e518f01d704f56e863aadce1546ad57fb834abad8ee46fc2856453dd592a235815ab43928c28e20c9d0e9e84d26b1f25d9d0618434dcda1b15717dc636e09e48ba9e"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={0x2, 0x9, 0x0, 0x6, 0x2}, 0x10}}, 0x0) 22:22:35 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 22:22:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x7fffffff) 22:22:35 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000600)={0x7, 0x8d}, 0x0) r0 = getpid() ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000500)={0x19af, 0xb5, "9fe318258f59bbf5a2bb7d33013c4b248177af0f4ea339a238f19f4e4b88d387269fe9326c09b2b7643a513a5dd27ce9cb788ca21f5596c3e75159d12da6f817ad2f94238bb034ad10625846544da0b7341d4f82d30be6849fa94d6aa910b430d150ea8f0fcc3a2c2778ee7d9a0acfcadfb27d592f37bf0a42ee6e16389bed13ed30b952771c13119be82ec1a52627cb949b7c9d485fa478127eaa8964bf216d1f8f000b23578c61f11f332896f71fc51e273399f3"}) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1f00000000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000100) lseek(r4, 0x0, 0x3) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x104) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f00000000c0)=""/127) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 22:22:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_THP_DISABLE(0x2a) 22:22:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) munlockall() 22:22:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000016) 22:22:36 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) 22:22:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) clone(0x4000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$TCSETSW(r3, 0x5453, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 22:22:36 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x2) dup2(r0, r1) 22:22:36 executing program 1: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000880)=ANY=[@ANYBLOB=':'], 0x1) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) 22:22:36 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x1000, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001240)}}, {{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000540)=""/212, 0xd4}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x840000000002, 0x3, 0x6) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r4, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) openat(0xffffffffffffffff, &(0x7f0000000140)='./bus\x00', 0x0, 0x0) 22:22:36 executing program 3: mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="c786392bdb388e2e4d51a9b394779c809d19bc93b72bbd2845e04d37bfd64cc678fd5d950e2f7588b4dcf20e2f530be15eb76dc3e9001fd2ff026a864e58e5eef49c9777658042ba076dee033c185ba60561ab408b16df2a8e3f4dcf88dcc3de3874c79f41b3b8d37e2787c84af9ed9cc4ec8d6aae93ccb43ce96688e072a2fdded57578835330c4d0c34ac1d20ea73e941880e3cc69fa8ed74c3202b7dee2e2b0e96427ad833b0d48239be3dc8f775312b1bf38800791715bfc7c63bd045b062d7195bec192e347048f0c266cbfbaa3ea30c8ff39a70e1ed04ddca9ff5c", @ANYBLOB=',rootmode=00000000000000000040000,user_i', @ANYRESDEC=0x0, @ANYRESDEC=0x0, @ANYBLOB]) prlimit64(0x0, 0xe, &(0x7f0000000600)={0x7, 0x8d}, 0x0) r0 = getpid() ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000500)={0x19af, 0xb6, "9fe318258f59bbf5a2bb7d33013c4b248177af0f4ea339a238f19f4e4b88d387269fe9326c09b2b7643a513a5dd27ce9cb788ca21f5596c3e75159d12da6f817ad2f94238bb034ad10625846544da0b7341d4f82d30be6849fa94d6aa910b430d150ea8f0fcc3a2c2778ee7d9a0acfcadfb27d592f37bf0a42ee6e16389bed13ed30b952771c13119be82ec1a52627cb949b7c9d485fa478127eaa8964bf216d1f8f000b23578c61f11f332896f71fc51e273399f302"}) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1f00000000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000100) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000180)={0x0, 0x1}) lseek(r3, 0x0, 0x3) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x104) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r4, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f00000000c0)=""/127) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 22:22:36 executing program 0: getrandom(&(0x7f0000000080)=""/2, 0x2, 0x2) mount(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:22:36 executing program 4: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000880)=ANY=[@ANYBLOB=':'], 0x1) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 22:22:36 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000300)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) dup2(r1, r2) 22:22:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$reject(0x13, 0x0, 0x0, 0x7, 0x0) 22:22:37 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:37 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:37 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:37 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f00000001c0)={0x0, 0x1}) io_submit(0x0, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080), 0x10}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 22:22:37 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x110, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='loginuid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(0x0, 0x2, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000080)={0xbfe, 0x6, 0x4, 0x0, 0x1000000, {}, {0x3, 0x0, 0x0, 0x0, 0x3, 0x61, "4712e1a9"}, 0x0, 0x0, @userptr, 0x0, 0x0, r1}) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r2 = dup(0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 22:22:37 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0x0, 0xb) 22:22:37 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000020c0)=[{{&(0x7f0000000580)=@isdn, 0x80, &(0x7f0000002040)=[{&(0x7f00000000c0)=""/1, 0x1}, {&(0x7f0000001f40)=""/49, 0x31}, {0x0}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000000a00)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d40)=""/154, 0x9a}}, {{&(0x7f0000000b40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000001c40)=[{0x0}, {0x0}, {&(0x7f0000001bc0)=""/91, 0x5b}, {&(0x7f00000001c0)=""/21, 0x15}], 0x4}, 0x9}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) fallocate(0xffffffffffffffff, 0x28e35741eef1f293, 0x7fff, 0x84003ff) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r4, r4}, &(0x7f0000000280)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'sha256-generic\x00'}}) 22:22:38 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:38 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) [ 390.953177][T11293] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 391.056999][T11293] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 391.123056][T11293] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 22:22:38 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) [ 391.164687][T11293] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 22:22:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xc5, 0x0, 0x0, 0x9022, 0x4ce], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:22:38 executing program 3: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r1, 0x0, 0x4044040) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x5b}, 0x10) [ 391.254372][T11293] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 22:22:38 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:38 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x2}) 22:22:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xfffffffffffffffe}}}, 0x90) 22:22:38 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:38 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x22c, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001bffffff00004000630477fbac141431e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1880b25181aa5", 0x0, 0xfe, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 22:22:38 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000340)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@xino_auto='xino=auto'}]}) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80004005) 22:22:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 22:22:39 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) [ 392.032336][T11358] selinux_netlink_send: 14 callbacks suppressed [ 392.032353][T11358] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pid=11358 comm=syz-executor.2 22:22:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 22:22:39 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) unshare(0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd2a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2000000007826, 0x0, 0x0, 0x800, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x8}]}}}]}, 0x3c}}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f00000001c0), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, 0x0, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb0c0018000000000000c8966dbe000c00000c000000000000000000000000000000000000009657a9066ba42e077c4f488259e8fb1b812d69632dde4ef35a275d55ef41f35976a4f7337500000000000000003dd3d0b57dc0"], 0x0, 0x5a}, 0x20) [ 392.151140][T11358] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=769 sclass=netlink_xfrm_socket pid=11358 comm=syz-executor.2 22:22:39 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@getlink={0x20, 0x12, 0x1}, 0x20}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x10000, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x4, 0x9, 0x0, 0x1, 0x0, [0x2e]}, 0x3c) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0), 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0x0, 0x9, 0x8}, 0xc) r5 = syz_open_dev$sg(0x0, 0x0, 0x0) dup2(r5, 0xffffffffffffffff) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r6, 0xc020660b, 0x0) ftruncate(0xffffffffffffffff, 0x48280) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r7, 0xc020660b, 0x0) socket$inet6(0xa, 0x2, 0x3) socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@getlink={0x34, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x35, 'bond_slave_1\x00'}]}, 0x34}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYPTR=&(0x7f0000001340)=ANY=[@ANYRESHEX=0x0, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRESDEC=r3], @ANYBLOB="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", @ANYRES32, @ANYRESHEX, @ANYRESHEX], @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYPTR64, @ANYRES16], 0x5}}, 0x0) syz_open_dev$loop(&(0x7f0000000800)='/dev/loop#\x00', 0x1d1, 0x208000) 22:22:39 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) unshare(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2000000007826}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x8, 0x8f03}]}}}]}, 0x3c}}, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) 22:22:39 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) [ 392.267526][T11358] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 392.302117][ T27] audit: type=1400 audit(1583360559.433:71): avc: denied { setopt } for pid=11369 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 22:22:39 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2000000007826, 0x0, 0x0, 0x800, 0x40, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x8, 0x4}]}}}]}, 0x3c}}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x5, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000000)=""/50) creat(&(0x7f0000000380)='./bus\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:22:39 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) unshare(0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2000000007826, 0x0, 0x0, 0x800, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x8, 0x8f03}]}}}]}, 0x3c}}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f00000001c0), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb0c0018000000000000c8966dbe000c00000c000000000000000000000000000000000000009657a9066ba42e077c4f488259e8fb1b812d69632dde4ef35a275d55ef41f35976a4f7337500000000000000003dd3d0b57dc0f24ba0d9f128e96b37acbae398ef54686afe6c6cf198f799f2891b6e3ea790c835face561adce595c2ac92e3f869ce"], 0x0, 0x89, 0x0, 0x8}, 0x20) 22:22:39 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) readv(r0, &(0x7f0000001980)=[{&(0x7f0000000040)=""/35, 0x23}, {&(0x7f0000000300)=""/107, 0x6b}], 0x2) 22:22:39 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000340)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@xino_auto='xino=auto'}]}) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80004005) 22:22:39 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) [ 392.710319][ T27] audit: type=1800 audit(1583360559.843:72): pid=11391 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16561 res=0 22:22:39 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) unshare(0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0xd2a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2000000007826, 0x0, 0x0, 0x800, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x8, 0x8f03}]}}}]}, 0x3c}}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f00000001c0), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000000)=""/50) creat(0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb0c0018000000000000c8966dbe000c00000c000000000000000000000000000000000000009657a9066ba42e077c4f488259e8fb1b812d69632dde4ef35a275d55ef41f35976a4f7337500000000000000003dd3d0b57dc0f24ba0d9f128e96b37acbae398ef54686afe6c6cf198f799f2891b6e3ea790c835face561adce595c2ac92e3f869cec1ed24d25b"], 0x0, 0x8e, 0x0, 0x8}, 0x20) 22:22:40 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000240)=""/178, 0xb2}], 0x1) 22:22:40 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f0000000080)) execve(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) 22:22:40 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:40 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4, &(0x7f0000002540)=[{0x0}, {0x0}, {&(0x7f0000003800)=""/4100, 0xffffff5f}], 0x3, 0x0, 0x17b, 0x3e8}, 0x180) write$binfmt_elf64(r0, &(0x7f0000000f80)=ANY=[@ANYRESHEX, @ANYRES32, @ANYPTR64=&(0x7f0000000900)=ANY=[@ANYBLOB="dc9d3f74a43a0d71057c1b486710e9c2a59de28459b2a5adaef09282f2e46cefc291757477e35991ebc9be6d698388e17f307e9262c2707a6eaf0a3fd080f30c88b7d15df32d79370000000000000e21e113d30073f4bfcf1f07ce6139d8df7ece1e66bcd28e3d3add076d4074d976da5071d55d742176f715134b6a3306fad5d79f9434aa1020211a2e779e3c719abe102ee4eaa538627d5d779deb9f7f1fc9560f9462692ece7a38628afd934717e363db8716e3b9524fa4a8d04be1773c0751b02885194fad573cf3fc720667baba8db2afc22f6e335d9f2ac49e3c82c9f4a7752adb998ec54a042fb3000000f6bdfe5b1ba26cc5603c08dbb1d476172f3dae8c6cb8d8b09ed29fad4afb8f6df4b05623bffb0c7ccfab21795e59d1d3a38d3c0a2bf7aa4c7d599f458b4c3f8e42caa348090c549547a7b9b691eef5c37b8169c3d4fbe728281afb377fd4b73d3c913e1081dbd0cf7575014d0d7ed698af3e5efea58f8675b6d3d2a85fe63a00"/379, @ANYBLOB="bfc98e8192cb0a9e79f202467c4be532cb8509741d6b35b9087b516de574e75eb6e7307a648644a4648487a557ec9d89ce3c0304e0d899911dc395259c95cc049b413fcc8bb534aee4d921485ca5cf773b0cab00346675446489d0", @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRES64, @ANYRES64, @ANYRESHEX=0x0, @ANYPTR], @ANYPTR64=&(0x7f0000000440)=ANY=[], @ANYRESHEX=0x0, @ANYRESOCT, @ANYRES64, @ANYRESHEX], @ANYPTR64=&(0x7f0000000700)=ANY=[@ANYRES32, @ANYRES32], @ANYRES64, @ANYRES32, @ANYBLOB="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", @ANYBLOB="3d483beb6f8ee2ac6416956cf25e7ea9172f6e0c9d5f58cca3f716e5d7b76b9c083a7fc51d4be1dae09bfd7b089056691907d42c4566b4f51dee02492769a2249fc20ace3a92ee4b9fd04167a298ab7256bace21c52f10b1dcaad3f4df3a513a4e7ca788ddd3439472b01e62141f6394def5a6008414a1f11cac70a6f55541c33c35dd104ed5e3aecc64a96a3b6f54f2adb2c6d5b9580f2a0cfb7b11cde15cef99c9b0721e46e2b626b9926f0bceca144d20737335ddda9f7540dcf4ecd8251b60a93f372daec25c44f4a3935134aae19b8902ab8fc34d182a00000000000000000000000000000000000d784b64e6f3cad072fbe90d18a1e738884ebcf41ba7041903a463eb9b696374a4f7c0623d1467ae89b4ffca7a5ef35434c4c7c0c299b7600f22ff51363527034579471082ed0bd1e165a9e086169ac0d57d05bc629ab8d6952a6dc2a6e54d37bdacf7ff7e7c509f1e0e2e4dca291d011345def500ef93bba6a1e1db519b79ed6d391f0cb109fd18b62b9ccb48c208e39fdd0a46e60f0a54ba6b8a8bb0db70a19f01dfd5c169bc4169854834a170e70d221562e712"], 0x100000475) 22:22:40 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) [ 393.131219][T11400] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pid=11400 comm=syz-executor.2 22:22:40 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000340)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@xino_auto='xino=auto'}]}) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80004005) 22:22:40 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:40 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f00000001c0)="eb3c906d6b66732e666174000204010002000270fff8524888686f656a4e83d8a1d9e8c267d7", 0x26}], 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x11c6061, 0x0) 22:22:40 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) [ 393.546870][T11425] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pid=11425 comm=syz-executor.2 22:22:40 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000340)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@xino_auto='xino=auto'}]}) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r1, r0, 0x0, 0x80004005) [ 393.632619][T11432] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 22:22:40 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:40 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:41 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x390, 0x158, 0x0, 0x158, 0x0, 0x158, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'pptp\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x11000000, 'snmp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xf8, 0x168, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "5276ee798a229cbc9c628bb5d2835e23e3a986bb1c205d499fc9a0df6eccb5155624d7de4ded9dbdeadb8c7c3240ad14a79f938202d1202b00"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 22:22:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x320c) [ 394.000734][T11449] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pid=11449 comm=syz-executor.2 22:22:41 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4, &(0x7f0000002540)=[{0x0}, {0x0}, {&(0x7f0000003800)=""/4100, 0xffffff5f}], 0x3, 0x0, 0x17b, 0x3e8}, 0x180) write$binfmt_elf64(r0, &(0x7f0000000f80)=ANY=[@ANYRESHEX, @ANYRES32, @ANYPTR64=&(0x7f0000000900)=ANY=[@ANYBLOB="dc9d3f74a43a0d71057c1b486710e9c2a59de28459b2a5adaef09282f2e46cefc291757477e35991ebc9be6d698388e17f307e9262c2707a6eaf0a3fd080f30c88b7d15df32d79370000000000000e21e113d30073f4bfcf1f07ce6139d8df7ece1e66bcd28e3d3add076d4074d976da5071d55d742176f715134b6a3306fad5d79f9434aa1020211a2e779e3c719abe102ee4eaa538627d5d779deb9f7f1fc9560f9462692ece7a38628afd934717e363db8716e3b9524fa4a8d04be1773c0751b02885194fad573cf3fc720667baba8db2afc22f6e335d9f2ac49e3c82c9f4a7752adb998ec54a042fb3000000f6bdfe5b1ba26cc5603c08dbb1d476172f3dae8c6cb8d8b09ed29fad4afb8f6df4b05623bffb0c7ccfab21795e59d1d3a38d3c0a2bf7aa4c7d599f458b4c3f8e42caa348090c549547a7b9b691eef5c37b8169c3d4fbe728281afb377fd4b73d3c913e1081dbd0cf7575014d0d7ed698af3e5efea58f8675b6d3d2a85fe63a00"/379, @ANYBLOB="bfc98e8192cb0a9e79f202467c4be532cb8509741d6b35b9087b516de574e75eb6e7307a648644a4648487a557ec9d89ce3c0304e0d899911dc395259c95cc049b413fcc8bb534aee4d921485ca5cf773b0cab00346675446489d0", @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRES64, @ANYRES64, @ANYRESHEX=0x0, @ANYPTR], @ANYPTR64=&(0x7f0000000440)=ANY=[], @ANYRESHEX=0x0, @ANYRESOCT, @ANYRES64, @ANYRESHEX], @ANYPTR64=&(0x7f0000000700)=ANY=[@ANYRES32, @ANYRES32], @ANYRES64, @ANYRES32, @ANYBLOB="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", @ANYBLOB="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"], 0x100000475) 22:22:41 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) [ 394.048866][T11457] xt_CT: You must specify a L4 protocol and not use inversions on it 22:22:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000002b80)=ANY=[@ANYBLOB='#'], 0x1) write$P9_RATTACH(r0, 0x0, 0x0) 22:22:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440), 0xfffffc41) fadvise64(r2, 0x4000, 0x0, 0x4) 22:22:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f00000005c0)=[{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000640)="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", 0x390}], 0x1}], 0x1, 0x0) recvmmsg(r2, &(0x7f000000d780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 22:22:41 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:41 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:41 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockname$netrom(r0, &(0x7f0000000000)={{}, [@bcast, @default, @default, @default, @null, @default, @rose, @default]}, &(0x7f0000000080)=0x48) ioctl$sock_proto_private(r0, 0x89e3, &(0x7f0000000000)) [ 394.702013][T11501] attempt to access beyond end of device 22:22:41 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000f40)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000003004000000000000700200000000000070020000700200006003000060030000600300006003000060030000ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000280270020000000000000000000000000000000000000000000000005801686173686c696d697400000000000000000000000000000000000000000367726530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003b3bfb9a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff7f0000000000000000000000000000ff0000005a0500000800000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000736e6d705f74726170000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004800000000000000a800f00000000000000000000000000000000000000000000000000048004354000000000000000000000000000000000000000000000000000000000000000000000000000000006e657462696f732d6e730000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x8, &(0x7f0000000140)=[{&(0x7f0000000180)="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", 0x81af8f65b352f434}], 0x2000, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) 22:22:41 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) write(r0, &(0x7f0000000400)="f6fb7652", 0x4) 22:22:41 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) [ 394.779381][T11501] loop3: rw=1, want=505, limit=63 22:22:41 executing program 2: select(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0x0, 0x7530}) [ 395.006000][T11507] xt_CT: You must specify a L4 protocol and not use inversions on it 22:22:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:22:42 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = dup(r1) sendmmsg$alg(r1, &(0x7f00000005c0)=[{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000640)="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", 0x390}], 0x1}], 0x1, 0x0) recvmmsg(r2, &(0x7f000000d780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) [ 395.258863][T11475] attempt to access beyond end of device [ 395.316182][T11475] loop3: rw=2049, want=78, limit=63 [ 395.387545][T11475] Buffer I/O error on dev loop3, logical block 77, lost async page write [ 395.414725][T11475] attempt to access beyond end of device [ 395.422043][T11475] loop3: rw=2049, want=79, limit=63 [ 395.427385][T11475] Buffer I/O error on dev loop3, logical block 78, lost async page write [ 395.545549][T11475] attempt to access beyond end of device [ 395.551717][T11475] loop3: rw=2049, want=80, limit=63 [ 395.556956][T11475] Buffer I/O error on dev loop3, logical block 79, lost async page write [ 395.605861][T11475] attempt to access beyond end of device [ 395.617577][T11475] loop3: rw=2049, want=81, limit=63 [ 395.623878][T11475] Buffer I/O error on dev loop3, logical block 80, lost async page write [ 395.632910][T11475] attempt to access beyond end of device [ 395.639357][T11475] loop3: rw=2049, want=130, limit=63 [ 395.644796][T11475] Buffer I/O error on dev loop3, logical block 129, lost async page write [ 395.653917][T11475] attempt to access beyond end of device [ 395.660240][T11475] loop3: rw=2049, want=131, limit=63 [ 395.665642][T11475] Buffer I/O error on dev loop3, logical block 130, lost async page write [ 395.674759][T11475] attempt to access beyond end of device [ 395.685111][T11475] loop3: rw=2049, want=132, limit=63 [ 395.691830][T11475] Buffer I/O error on dev loop3, logical block 131, lost async page write [ 395.700834][T11475] attempt to access beyond end of device [ 395.706575][T11475] loop3: rw=2049, want=133, limit=63 [ 395.712693][T11475] Buffer I/O error on dev loop3, logical block 132, lost async page write [ 395.721669][T11475] attempt to access beyond end of device [ 395.727368][T11475] loop3: rw=2049, want=142, limit=63 [ 395.732767][T11475] Buffer I/O error on dev loop3, logical block 141, lost async page write [ 395.741439][T11475] attempt to access beyond end of device [ 395.747076][T11475] loop3: rw=2049, want=143, limit=63 [ 395.752467][T11475] Buffer I/O error on dev loop3, logical block 142, lost async page write [ 395.761104][T11475] attempt to access beyond end of device [ 395.766730][T11475] loop3: rw=2049, want=144, limit=63 [ 395.772141][T11475] attempt to access beyond end of device [ 395.777780][T11475] loop3: rw=2049, want=145, limit=63 [ 395.783419][T11475] attempt to access beyond end of device [ 395.789405][T11475] loop3: rw=2049, want=161, limit=63 [ 395.796891][T11475] attempt to access beyond end of device 22:22:42 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000f40)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000003004000000000000700200000000000070020000700200006003000060030000600300006003000060030000ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000280270020000000000000000000000000000000000000000000000005801686173686c696d697400000000000000000000000000000000000000000367726530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003b3bfb9a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff7f0000000000000000000000000000ff0000005a0500000800000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000736e6d705f74726170000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004800000000000000a800f00000000000000000000000000000000000000000000000000048004354000000000000000000000000000000000000000000000000000000000000000000000000000000006e657462696f732d6e730000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x8, &(0x7f0000000140)=[{&(0x7f0000000180)="eb3c906d6b66732e666174000204010002000270fff8a2eb21fba144e7da0f629fb4078533e2e7227178c092779b2827e784b54bf1be0247287ac543f6b0b287abbef6daf25cb209000000000000004d74337aa118763fb517e7f1b5c5c60670ccb6d139cd319404f61fee927be4bea0f14afa9ca9acd7f273e0f39f8c61327a9021deda36b415a83163067259de9479c7a6c4bdfa2746aa1b06234c10392753d16098309ee309158676449c26e51022e8c6efbdcc3c3792c4e3c09cebf7724bee4385c047c722c1ddc2a6d1ad84df3ff84e3fe5bfb676a191340a4a8a874fb38e1bc81baf5d52e90d6aba894be323392ced2a245c256b7af3ed76b338f44a1475a1", 0x81af8f65b352f434}], 0x2000, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) 22:22:42 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockname$netrom(r0, &(0x7f0000000000)={{}, [@bcast, @default, @default, @default, @null, @default, @rose, @default]}, &(0x7f0000000080)=0x48) ioctl$sock_proto_private(r0, 0x89e1, &(0x7f0000000000)) 22:22:42 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:42 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_proto_private(r0, 0x89e2, &(0x7f00000000c0)) 22:22:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:22:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = dup(r1) sendmmsg$alg(r2, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r2, &(0x7f000000d780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) [ 395.802779][T11475] loop3: rw=2049, want=2625, limit=63 22:22:43 executing program 4: r0 = epoll_create1(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 22:22:43 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 395.893023][T11549] xt_CT: You must specify a L4 protocol and not use inversions on it 22:22:43 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:22:43 executing program 4: 22:22:43 executing program 2: 22:22:43 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000f40)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000003004000000000000700200000000000070020000700200006003000060030000600300006003000060030000ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000280270020000000000000000000000000000000000000000000000005801686173686c696d697400000000000000000000000000000000000000000367726530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003b3bfb9a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff7f0000000000000000000000000000ff0000005a0500000800000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000736e6d705f74726170000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004800000000000000a800f00000000000000000000000000000000000000000000000000048004354000000000000000000000000000000000000000000000000000000000000000000000000000000006e657462696f732d6e730000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x8, &(0x7f0000000140)=[{&(0x7f0000000180)="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", 0x81af8f65b352f434}], 0x2000, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) 22:22:43 executing program 0: r0 = socket(0x0, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5, 0x9, 0x1}]}}}]}, 0x3c}}, 0x0) 22:22:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:22:43 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x5522, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) 22:22:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000001b40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@rights={{0xc}}, @rights={{0x10, 0x1, 0x1, [r1]}}], 0x1c}], 0x1, 0x0) 22:22:43 executing program 3: 22:22:44 executing program 2: 22:22:44 executing program 0: r0 = socket(0x0, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) [ 396.888259][T11602] xt_CT: You must specify a L4 protocol and not use inversions on it 22:22:44 executing program 3: 22:22:44 executing program 2: 22:22:44 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000f40)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000003004000000000000700200000000000070020000700200006003000060030000600300006003000060030000ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000280270020000000000000000000000000000000000000000000000005801686173686c696d697400000000000000000000000000000000000000000367726530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003b3bfb9a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff7f0000000000000000000000000000ff0000005a0500000800000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000736e6d705f74726170000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004800000000000000a800f00000000000000000000000000000000000000000000000000048004354000000000000000000000000000000000000000000000000000000000000000000000000000000006e657462696f732d6e730000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x8, &(0x7f0000000140)=[{&(0x7f0000000180)="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", 0x81af8f65b352f434}], 0x2000, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) 22:22:44 executing program 4: 22:22:44 executing program 0: r0 = socket(0x0, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:22:44 executing program 3: 22:22:44 executing program 2: 22:22:44 executing program 2: 22:22:44 executing program 3: 22:22:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:22:44 executing program 4: 22:22:44 executing program 0: r0 = socket(0x10, 0x0, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) [ 397.811599][T11643] xt_CT: You must specify a L4 protocol and not use inversions on it 22:22:45 executing program 2: 22:22:45 executing program 1: 22:22:45 executing program 0: r0 = socket(0x10, 0x0, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:22:45 executing program 2: 22:22:45 executing program 4: 22:22:45 executing program 3: 22:22:45 executing program 4: 22:22:45 executing program 2: 22:22:45 executing program 3: 22:22:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:22:45 executing program 0: r0 = socket(0x10, 0x0, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:45 executing program 1: 22:22:45 executing program 2: 22:22:45 executing program 3: 22:22:46 executing program 4: 22:22:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:22:46 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:46 executing program 2: 22:22:46 executing program 1: 22:22:46 executing program 3: 22:22:46 executing program 4: [ 399.160083][T11697] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=769 sclass=netlink_route_socket pid=11697 comm=syz-executor.0 22:22:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = dup(r1) sendmmsg$alg(r3, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:22:46 executing program 2: 22:22:46 executing program 1: 22:22:46 executing program 3: 22:22:46 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:46 executing program 4: 22:22:46 executing program 2: 22:22:46 executing program 1: [ 399.602486][T11720] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=769 sclass=netlink_route_socket pid=11720 comm=syz-executor.0 22:22:46 executing program 3: 22:22:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = dup(r1) sendmmsg$alg(r3, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:22:46 executing program 4: 22:22:46 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:46 executing program 2: 22:22:47 executing program 3: 22:22:47 executing program 1: 22:22:47 executing program 4: [ 400.018344][T11737] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=769 sclass=netlink_route_socket pid=11737 comm=syz-executor.0 22:22:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = dup(r1) sendmmsg$alg(r3, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:22:47 executing program 2: 22:22:47 executing program 3: 22:22:47 executing program 1: 22:22:47 executing program 4: 22:22:47 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:47 executing program 1: 22:22:47 executing program 2: 22:22:47 executing program 3: 22:22:47 executing program 4: 22:22:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = dup(r1) sendmmsg$alg(r2, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:22:47 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:47 executing program 1: 22:22:47 executing program 3: 22:22:47 executing program 2: 22:22:47 executing program 4: 22:22:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = dup(r1) sendmmsg$alg(r2, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:22:48 executing program 1: 22:22:48 executing program 3: 22:22:48 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:48 executing program 4: 22:22:48 executing program 2: 22:22:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = dup(r1) sendmmsg$alg(r2, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:22:48 executing program 4: 22:22:48 executing program 1: 22:22:48 executing program 3: 22:22:48 executing program 2: 22:22:48 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r1) sendmmsg$alg(r3, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:22:48 executing program 1: 22:22:48 executing program 2: 22:22:48 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000000000000000000000000000a200000000000000", @ANYPTR, @ANYBLOB="00000000000000000000000000002b00000000000000ed69f381"]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x5) 22:22:48 executing program 4: 22:22:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r1) sendmmsg$alg(r3, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:22:48 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:48 executing program 2: 22:22:48 executing program 4: 22:22:49 executing program 1: 22:22:49 executing program 3: 22:22:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r1) sendmmsg$alg(r3, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:22:49 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:49 executing program 2: 22:22:49 executing program 4: 22:22:49 executing program 1: 22:22:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(0xffffffffffffffff) sendmmsg$alg(r3, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:22:49 executing program 3: 22:22:49 executing program 1: 22:22:49 executing program 4: 22:22:49 executing program 2: 22:22:49 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(0xffffffffffffffff) sendmmsg$alg(r3, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:22:49 executing program 2: 22:22:49 executing program 3: 22:22:49 executing program 1: 22:22:49 executing program 4: 22:22:49 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:49 executing program 3: 22:22:49 executing program 1: 22:22:50 executing program 2: 22:22:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(0xffffffffffffffff) sendmmsg$alg(r3, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:22:50 executing program 4: 22:22:50 executing program 1: 22:22:50 executing program 3: 22:22:50 executing program 2: 22:22:50 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:50 executing program 4: 22:22:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:22:50 executing program 3: 22:22:50 executing program 2: 22:22:50 executing program 1: 22:22:50 executing program 4: 22:22:50 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:22:50 executing program 2: 22:22:50 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000780)=@ipv6_delrule={0x30, 0x21, 0x31, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x18, 'netpci0\x00'}]}, 0x30}}, 0x0) 22:22:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000ec0)=ANY=[@ANYBLOB="08000000000000000a00000000000000ff010000000000000000000000000001000000e7ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000a004e2200000009fe8000000000000000000000000000bb478200000000000000000000000000000000000000000000000000000000000000000000000000000000381a5ea70b5b201b00000000000000001e80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200000008fe880000000000000000000000000001ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000ffff000000000000000000000000000000000000000000000000f400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d999000000000000000000000000003d9008df88c1c31b000000000a00000000000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000001c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000fe8000000000000000000000000000bb00f2e0388d0000000000000000000000000000000000000000000000e526992bf6b00304000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000a00000000000000fe8000000000000000000000000000bb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000f100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002191c446831b0a81032e24033046752c8dc5596a5b8a7ea694dc870b6742a4e72c6b5225f1ec687b37549d5a1db100dd3b80a4f3d20371a99c9ccdc713165213e2afb018c2c0a8d310aaf5d19df85ae36d8a5f227b6a098d0295ecc6a5029dad4f8e0c0608fd24b3d26e0cab455187ca3197a3a82a65ca1f96f6a893b3ef14cdc357604936b783529534733a3a852e3e847b750c0b3a8d46b872a33d2a0aea84a60b447b60a2a2fcca8b7646382c08fe4a7534b1f34283605f2033ebba671ff11b9359f3a400658822bd0bcb77754ccfaed53c3685df4d2610ec5d8af51d7447612f1e2f"], 0x490) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="08000000000000000a00000000000000ff010000000000000000000000000001000000e7ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000a004e2200000009fe8000000000000000000000000000bb478200000000000000000000000000000000000000000000000000000000000000000000000000000000381a5ea72b5b201b00000000000000001e80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200000008fe880000000000000000000000000001ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000ffff000000000000000000397c3fc1b3077b4c000000000000000000000000000000f400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d999000000000000000000000000003d9008df88c1c31b000000000a00000000000000fe8000000000000000000000000000aa00000000000000000000000000000000000000040000000000001c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000fe8000000000000000000000000000bb00f2e0388d0000000000000000000000000000000000000000000000e526992bf6b00304000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000a00000000000000fe8000000000000000000000000000bb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000f1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002191c446831b0a81032e24033046752c8dc5596a5b8a7ea694dc870b6742a4e72c6b5225f1ec687b37549d5a1db100dd3b80a4f3d20371a99c9ccdc713165213e2afb018c2c0a8d310aaf5d19df85ae36d8a5f227b6a098d0295ecc6a5029dad4f8e0c0608fd24b3d26e0cab455187ca3197a3a82a65ca1f96f6a893b3ef14cdc357604936b783529534733a3a852e3e847b750c0b3a8d46b872a33d2a0aea84a60b447b60a2a2fcca8b7646382c08fe4a7534b1f34283605f2033ebba671ff11b9359f3a400658822bd03cb77754ccfaed53c3685df4d2610ec5d8af51d7447612f1e2fa447ef3108e38e0f3d56d77cf668a4cd2d766fc210c5b17704cc191b367dd1dae2dd6d8321c3e6244b4b0000000000000000"], 0x490) close(r1) 22:22:50 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = io_uring_setup(0x341, &(0x7f0000000140)) io_uring_register$IORING_UNREGISTER_EVENTFD(r3, 0x5, 0x0, 0x0) 22:22:50 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:51 executing program 2: io_uring_setup(0x3ec, &(0x7f0000000040)={0x0, 0x0, 0xb, 0x2, 0x346}) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x6) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x8) r0 = getpid() clone3(&(0x7f0000000380)={0x80000000, &(0x7f0000000000), 0x0, 0x0, {0x5}, &(0x7f00000002c0)=""/170, 0xaa, &(0x7f0000000440)=""/180, &(0x7f0000000200)=[0x0, 0x0, 0x0, r0, 0x0, 0x0], 0x6}, 0x50) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0xffffffff, 0x3, 0x0, 0x2, 0x0, 0x8}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x8, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x12, 0x0, &(0x7f0000000700)) socket(0x10, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00', @ANYRES32], 0x4}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @local, @remote}, 0xc) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 22:22:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:22:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket(0x840000000002, 0x3, 0x200000000000ff) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r3, &(0x7f0000000540)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r3, &(0x7f0000000080)="030400306c00573a00000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3a63, 0x4000002, 0x0, 0x2ff) 22:22:51 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) 22:22:51 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:22:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}}, {{&(0x7f0000000500)=@generic, 0x80, 0x0, 0x0, &(0x7f0000000780)=""/70, 0x46}}, {{&(0x7f0000000980)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000d80)=[{0x0}, {&(0x7f0000000bc0)=""/151, 0x97}, {0x0}, {0x0}], 0x4, &(0x7f0000000e00)=""/99, 0x63}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000001140)=@alg, 0x80, &(0x7f0000001500)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000001580)=""/13, 0xd}}], 0x5, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x514}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)=""/187, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x22) sendfile(r4, r5, 0x0, 0x8400f7fffff8) creat(&(0x7f0000000680)='./bus\x00', 0x0) 22:22:51 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x1}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:22:51 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x1}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) [ 404.551046][ T27] audit: type=1804 audit(1583360571.683:73): pid=11970 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir282198603/syzkaller.k4qoB8/62/bus" dev="sda1" ino=16731 res=1 22:22:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:22:51 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f00000001c0)=[{0x0, 0x2}, {&(0x7f0000000100)="f5", 0x1}], 0x2}}], 0x1, 0x0) [ 404.739584][ T27] audit: type=1804 audit(1583360571.753:74): pid=11974 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir282198603/syzkaller.k4qoB8/62/bus" dev="sda1" ino=16731 res=1 22:22:52 executing program 3: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='environ\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000001440)=""/102400, 0x19000}], 0x1, 0x0) 22:22:52 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newroute={0x2c, 0x18, 0x30d, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8}, @RTA_OIF={0x8}]}, 0x2c}}, 0x0) 22:22:52 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x1}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:52 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) sendmmsg$alg(r3, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:22:52 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x390, 0x158, 0x0, 0x158, 0x0, 0x158, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0xf0, 0x158, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'pptp\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x11000000, 'snmp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xf8, 0x168, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "5276ee798a229cbc9c628bb5d2835e23e3a986bb1c205d499fc9a0df6eccb5155624d7de4ded9dbdeadb8c7c3240ad14a79f938202d1202b00"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) creat(0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) r1 = creat(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)) io_submit(0x0, 0x0, &(0x7f00000002c0)) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) 22:22:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newroute={0x1c, 0x18, 0x30d, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 22:22:52 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000680)}], 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xc6, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 22:22:52 executing program 3: syz_read_part_table(0x0, 0x5, &(0x7f0000000180)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006f000800000000000000004000ffffffa9000000e1000000887700720030070063000fffff000000008000da55aa", 0x40, 0x1c0}]) [ 405.511697][T12002] xt_CT: You must specify a L4 protocol and not use inversions on it [ 405.534896][T12006] IPv6: NLM_F_REPLACE set, but no existing node found! 22:22:52 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e"], 0x1}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:52 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) sendmmsg$alg(r3, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) [ 405.620066][T12010] xt_CT: You must specify a L4 protocol and not use inversions on it [ 405.670682][T12015] IPv6: NLM_F_REPLACE set, but no existing node found! [ 405.708559][T12012] loop3: p1 p2 p3 p4 [ 405.712897][T12012] loop3: partition table partially beyond EOD, truncated 22:22:52 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r4, 0x0, r5) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) write$tun(r0, &(0x7f0000000040)={@void, @val={0x0, 0x0, 0x3}, @mpls={[], @ipv4=@generic={{0x5, 0x4, 0x0, 0x0, 0xfde5, 0x0, 0x0, 0x0, 0x84, 0x0, @broadcast, @empty}, "919dba22000000005e399a1208000300"}}}, 0xfdef) [ 405.731061][T12012] loop3: p1 start 10 is beyond EOD, truncated [ 405.756339][T12012] loop3: p2 size 1073741824 extends beyond EOD, truncated 22:22:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x201}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 405.787322][T12012] loop3: p3 start 225 is beyond EOD, truncated 22:22:53 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e"], 0x1}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:53 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) sendmmsg$alg(r3, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) [ 405.902995][T12012] loop3: p4 start 255 is beyond EOD, truncated [ 406.007450][T12027] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 406.037710][T12033] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 406.122596][T12027] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 406.178959][T12027] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 22:22:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:22:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newroute={0x1c, 0x18, 0x30d, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 22:22:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 22:22:53 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e"], 0x1}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x201}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:22:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) [ 406.591261][T12059] IPv6: Can't replace route, no match found 22:22:53 executing program 3: unshare(0x42040600) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xe, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 22:22:53 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290"], 0x1}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) [ 406.999669][T12075] IPVS: ftp: loaded support on port[0] = 21 [ 407.232508][T12075] netdevsim0 speed is unknown, defaulting to 1000 22:22:54 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000780)=@ipv6_delrule={0x38, 0x21, 0x31, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'netpci0\x00'}, @FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}]}, 0x38}}, 0x0) 22:22:54 executing program 1: socket$inet(0x2, 0xa, 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x9, 0x20442) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r0, 0x2, &(0x7f0000000600)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="ff", 0x1}]) 22:22:54 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) 22:22:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:22:54 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290"], 0x1}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) [ 407.579414][T12085] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 407.604702][T12075] IPVS: ftp: loaded support on port[0] = 21 22:22:54 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x6b, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000007b40)) pipe(0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x4, &(0x7f0000002540)=[{0x0}, {0x0}, {&(0x7f0000003800)=""/4100, 0xffffff5f}], 0x3, 0x0, 0x17b, 0x3e8}, 0x180) write$binfmt_elf64(r1, &(0x7f0000000f80)=ANY=[@ANYRESHEX, @ANYRES32, @ANYPTR64=&(0x7f0000000900)=ANY=[@ANYBLOB="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"/379, @ANYBLOB="bfc98e8192cb0a9e79f202467c4be532cb8509741d6b35b9087b516de574e75eb6e7307a648644a4648487a557ec9d89ce3c0304e0d899911dc395259c95cc049b413fcc8bb534aee4d921485ca5cf773b0cab00346675446489d0", @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRES64, @ANYRES64, @ANYRESHEX=0x0, @ANYPTR], @ANYPTR64=&(0x7f0000000440)=ANY=[], @ANYRESHEX=0x0, @ANYRESOCT, @ANYRES64, @ANYRESHEX], @ANYPTR64=&(0x7f0000000700)=ANY=[@ANYRES32, @ANYRES32], @ANYRES64, @ANYRES32, @ANYBLOB="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", @ANYBLOB="3d483beb6f8ee2ac6416956cf25e7ea9172f6e0c9d5f58cca3f716e5d7b76b9c083a7fc51d4be1dae09bfd7b089056691907d42c4566b4f51dee02492769a2249fc20ace3a92ee4b9fd04167a298ab7256bace21c52f10b1dcaad3f4df3a513a4e7ca788ddd3439472b01e62141f6394def5a6008414a1f11cac70a6f55541c33c35dd104ed5e3aecc64a96a3b6f54f2adb2c6d5b9580f2a0cfb7b11cde15cef99c9b0721e46e2b626b9926f0bceca144d20737335ddda9f7540dcf4ecd8251b60a93f372daec25c44f4a3935134aae19b8902ab8fc34d182a00000000000000000000000000000000000d784b64e6f3cad072fbe90d18a1e738884ebcf41ba7041903a463eb9b696374a4f7c0623d1467ae89b4ffca7a5ef35434c4c7c0c299b7600f22ff51363527034579471082ed0bd1e165a9e086169ac0d57d05bc629ab8d6952a6dc2a6e54d37bdacf7ff7e7c509f1e0e2e4dca291d011345def500ef93bba6a1e1db519b79ed6d391f0cb109fd18b62b9ccb48c208e39fdd0a46e60f0a54ba6b8a8bb0db70a19f01dfd5c169bc4169854834a170e70d221562e712"], 0x100000475) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6, @in=@local}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe8) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$NL80211_CMD_LEAVE_MESH(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x200000c0}, 0x45) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x402181, 0x0) syz_genetlink_get_family_id$nl80211(0x0) pipe(&(0x7f0000000840)) 22:22:54 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7fff}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r3, &(0x7f0000000040)=""/11, 0xb) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/slabinfo\x00', 0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b6}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 407.793955][T12075] netdevsim0 speed is unknown, defaulting to 1000 22:22:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:22:55 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290"], 0x1}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:55 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000100)="f5", 0x1}], 0x2}}], 0x1, 0x0) 22:22:55 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f00000008c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) shutdown(r5, 0x1) 22:22:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:22:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x6b, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000007b40)) pipe(0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x4, &(0x7f0000002540)=[{0x0}, {0x0}, {&(0x7f0000003800)=""/4100, 0xffffff5f}], 0x3, 0x0, 0x17b, 0x3e8}, 0x180) write$binfmt_elf64(r1, &(0x7f0000000f80)=ANY=[@ANYRESHEX, @ANYRES32, @ANYPTR64=&(0x7f0000000900)=ANY=[@ANYBLOB="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"/379, @ANYBLOB="bfc98e8192cb0a9e79f202467c4be532cb8509741d6b35b9087b516de574e75eb6e7307a648644a4648487a557ec9d89ce3c0304e0d899911dc395259c95cc049b413fcc8bb534aee4d921485ca5cf773b0cab00346675446489d0", @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRES64, @ANYRES64, @ANYRESHEX=0x0, @ANYPTR], @ANYPTR64=&(0x7f0000000440)=ANY=[], @ANYRESHEX=0x0, @ANYRESOCT, @ANYRES64, @ANYRESHEX], @ANYPTR64=&(0x7f0000000700)=ANY=[@ANYRES32, @ANYRES32], @ANYRES64, @ANYRES32, @ANYBLOB="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", @ANYBLOB="3d483beb6f8ee2ac6416956cf25e7ea9172f6e0c9d5f58cca3f716e5d7b76b9c083a7fc51d4be1dae09bfd7b089056691907d42c4566b4f51dee02492769a2249fc20ace3a92ee4b9fd04167a298ab7256bace21c52f10b1dcaad3f4df3a513a4e7ca788ddd3439472b01e62141f6394def5a6008414a1f11cac70a6f55541c33c35dd104ed5e3aecc64a96a3b6f54f2adb2c6d5b9580f2a0cfb7b11cde15cef99c9b0721e46e2b626b9926f0bceca144d20737335ddda9f7540dcf4ecd8251b60a93f372daec25c44f4a3935134aae19b8902ab8fc34d182a00000000000000000000000000000000000d784b64e6f3cad072fbe90d18a1e738884ebcf41ba7041903a463eb9b696374a4f7c0623d1467ae89b4ffca7a5ef35434c4c7c0c299b7600f22ff51363527034579471082ed0bd1e165a9e086169ac0d57d05bc629ab8d6952a6dc2a6e54d37bdacf7ff7e7c509f1e0e2e4dca291d011345def500ef93bba6a1e1db519b79ed6d391f0cb109fd18b62b9ccb48c208e39fdd0a46e60f0a54ba6b8a8bb0db70a19f01dfd5c169bc4169854834a170e70d221562e712"], 0x100000475) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6, @in=@local}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe8) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$NL80211_CMD_LEAVE_MESH(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x200000c0}, 0x45) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x402181, 0x0) syz_genetlink_get_family_id$nl80211(0x0) pipe(&(0x7f0000000840)) 22:22:55 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503"], 0x1}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:55 executing program 2: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) mprotect(&(0x7f00002d3000/0x3000)=nil, 0x3000, 0x5) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 22:22:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) [ 408.869634][ T7] tipc: TX() has been purged, node left! [ 408.870649][T12139] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 22:22:56 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503"], 0x1}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:56 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000140)=@ipv6_delrule={0x2c, 0x21, 0x31, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@FIB_RULE_POLICY=@FRA_GOTO={0x8, 0x4, 0x2}, @FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}]}, 0x2c}}, 0x0) 22:22:56 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000008c0)={@void, @val={0x0, 0x0, 0x14}, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57}, {}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}, 0xfca) 22:22:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:22:56 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503"], 0x1}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:56 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/slabinfo\x00', 0x0, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b6}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 409.735387][T12157] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 409.818615][T12157] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 409.909150][T12157] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 410.322649][T12157] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 410.392620][T12157] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 22:22:58 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@multicast1, 0x0, 0x4, 0x0, 0x6}}, 0xe8) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 22:22:58 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045500, &(0x7f0000000180)=""/97) 22:22:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:22:58 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7"], 0x1}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:58 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xc0088, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x200000, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getpid() getpid() r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) r4 = getpgid(r3) getpgid(r4) rt_tgsigqueueinfo(0x0, 0x0, 0x15, &(0x7f0000000340)) r5 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f00000000c0)={0x75}) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r6, 0x80045113, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r7, 0x0, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000003c0)='SMC_PNETID\x00') 22:22:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="010f000000000000000004000000d55d6874e813507dde1fb25aa1ce3d3c5d6e4a89a206b4fc5bad8aab639c69ab83199fa34df852d16223f3f557e40dfe900a008db40c775f89b1ef78480b2aa518144c64d1eeb59d3f99dada7eff77a44d65c777fc"], 0x14}}, 0x0) 22:22:58 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) ioctl$NBD_DO_IT(r1, 0xab08) dup3(r0, r1, 0x0) 22:22:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:22:58 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7"], 0x1}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:58 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000180)=""/97) [ 411.304797][T12208] block nbd2: NBD_DISCONNECT 22:22:58 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7"], 0x1}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) [ 411.341595][T12208] block nbd2: Send disconnect failed -32 [ 411.369253][T12212] block nbd2: Disconnected due to user request. [ 411.384090][T12212] block nbd2: shutting down sockets 22:22:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x2, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_FILTER={0x4}]}, 0x18}}, 0x0) [ 411.470195][T12212] block nbd2: NBD_DISCONNECT [ 411.478172][T12212] block nbd2: Send disconnect failed -32 [ 411.536876][T12201] block nbd2: Disconnected due to user request. [ 411.616777][T12201] block nbd2: shutting down sockets 22:22:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) recvfrom$ax25(0xffffffffffffffff, 0x0, 0x0, 0x40008141, &(0x7f00000000c0)={{0x3, @default}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x12, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "f426e6", 0x0, "3237fb"}}}}}, 0xfdef) 22:22:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:22:59 executing program 4: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r3, 0x4110, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r4 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r5 = dup(r4) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) 22:22:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f00000014c0)={0x14, 0x6, 0x1, 0x101}, 0x14}}, 0x0) 22:22:59 executing program 2: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x6612, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) 22:22:59 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db755"], 0x1}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:22:59 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x40, 0x4}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/tty/ldiscs\x00', 0x0, 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r3, 0x4110, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r4 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r5 = dup(r4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) socket$isdn_base(0x22, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f00000001c0)) sendfile(r5, r6, 0x0, 0x8000fffffffe) [ 411.988127][ T27] audit: type=1804 audit(1583360579.123:75): pid=12235 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir131915926/syzkaller.gIGNG9/70/bus" dev="sda1" ino=16817 res=1 22:22:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:22:59 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db755"], 0x1}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) [ 412.129329][ T27] audit: type=1804 audit(1583360579.263:76): pid=12242 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir131915926/syzkaller.gIGNG9/70/bus" dev="sda1" ino=16817 res=1 22:22:59 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "f426e6", 0x0, "3237fb"}}}}}, 0xfdef) 22:22:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="a8000000040801044a07174c7b5db3000000000000000007000000060002400018000005000300060000000600024086dd00002c000480080001400000000708000140000000030800014000000001080001600000000508000140000000070900010073797a310000000006000240600200000900010073797a310000000006000240001000001c00048008000140000000080800014000000d0108000140000000080900010073797a3100000000"], 0xa8}, 0x1, 0x0, 0x0, 0x8011}, 0xc800) 22:22:59 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db755"], 0x1}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) [ 412.514585][T12265] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.2'. [ 412.730478][ T27] audit: type=1804 audit(1583360579.853:77): pid=12252 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir282198603/syzkaller.k4qoB8/71/bus" dev="sda1" ino=16823 res=1 [ 413.116364][ T27] audit: type=1804 audit(1583360580.243:78): pid=12252 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir282198603/syzkaller.k4qoB8/71/bus" dev="sda1" ino=16823 res=1 22:23:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x39, &(0x7f00000002c0)=@routing, 0x8) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_aout(r2, &(0x7f00000007c0)={{0x0, 0x0, 0x0, 0x0, 0x6c00}}, 0x20) 22:23:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='timerslack_ns\x00') preadv(r0, &(0x7f0000000c00)=[{&(0x7f00000006c0)=""/145, 0x91}], 0x1, 0x0) 22:23:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:00 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:23:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000002400f177a885ddb05cc582f24186cf0d", @ANYRES32, @ANYBLOB="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"], 0x48}}, 0x0) 22:23:01 executing program 2: open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0xb4) fcntl$setstatus(r0, 0x4, 0x46000) lseek(r0, 0x4200, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0xfffe, r1, &(0x7f0000000240)}]) r3 = open(0x0, 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffb) r4 = socket$vsock_stream(0x28, 0x1, 0x0) listen(r4, 0x0) ioctl$int_in(r4, 0x5421, &(0x7f00000000c0)=0x6) accept(0xffffffffffffffff, 0x0, 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x400, 0x0, 0x0, 0x0, 0x40000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r6, r7) connect$vsock_stream(r5, &(0x7f0000000900), 0x10) listen(0xffffffffffffffff, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f00000000c0)) accept(r5, 0x0, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) accept(r8, 0x0, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) recvmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100), 0x1, 0x0, 0x43}, 0x0) r10 = socket$inet6(0xa, 0x400000000001, 0x0) close(r10) r11 = socket$inet_sctp(0x2, 0x0, 0x84) dup3(0xffffffffffffffff, r11, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r11, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) 22:23:01 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:23:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x0, 0x20}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) r2 = socket$inet6(0xa, 0x400000000005, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_config_ext}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5, 0x0, 0xc, 0x20}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x52fc82) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) 22:23:01 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xc0088, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x200000, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r0 = getpid() getpid() r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = gettid() r4 = gettid() sendmmsg$unix(r2, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r4}}}], 0x70}], 0xfd, 0x0) r5 = getpgid(r4) getpgid(r5) rt_tgsigqueueinfo(0x0, r0, 0x15, &(0x7f0000000340)={0x3, 0x0, 0x100000}) r6 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r6, 0xc02064b2, &(0x7f00000000c0)) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r7, 0x80045113, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x3c}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000003c0)='SMC_PNETID\x00') 22:23:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x2}}, 0xb8}}, 0x0) 22:23:01 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:23:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) recvfrom$ax25(0xffffffffffffffff, &(0x7f00000002c0)=""/157, 0x9d, 0x0, &(0x7f00000000c0)={{0x3, @default, 0x8}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "f426e6", 0x0, "3237fb"}}}}}, 0xfdef) 22:23:01 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:23:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) 22:23:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:02 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:23:02 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x2}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r1, r0) 22:23:02 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xc0088, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x200000, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = gettid() r4 = gettid() sendmmsg$unix(r2, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x38}], 0x1, 0x0) r5 = getpgid(r4) getpgid(r5) rt_tgsigqueueinfo(0x0, r0, 0x15, &(0x7f0000000340)={0x3, 0x0, 0x100000}) r6 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r6, 0xc02064b2, &(0x7f00000000c0)={0x75}) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r7, 0x80045113, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r7, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000003c0)='SMC_PNETID\x00') 22:23:02 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:23:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f00000002c0)=0x80000001, 0x8, 0x0) 22:23:03 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000002600)={0x2}) 22:23:03 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:23:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1f00, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) 22:23:03 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) recvfrom$ax25(0xffffffffffffffff, &(0x7f00000002c0)=""/157, 0x9d, 0x0, &(0x7f00000000c0)={{0x3, @default, 0x8}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "f426e6", 0x0, "3237fb"}}}}}, 0xfdef) 22:23:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe", 0x8) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:03 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:23:03 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000040)=0x80000001, 0x8, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 22:23:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) io_setup(0x6, &(0x7f0000000140)=0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 22:23:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="010f000000000000000004000000d55d6874e813507dde1fb25aa1ce3d3c5d6e4a89a206b4fc5bad8aab639c69ab83199fa34df852d16223f3f557e40dfe900a008db40c775f89b1ef78480b2aa518144c64d1eeb59d3f99dada7eff77a44d65c777fc"], 0x14}}, 0x0) 22:23:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe", 0x8) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:03 executing program 2: getpid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) ioctl$NBD_DO_IT(r1, 0xab08) dup3(r0, r1, 0x0) 22:23:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000040)=0x80000001, 0x8, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 22:23:04 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) [ 417.044836][T12409] block nbd2: NBD_DISCONNECT [ 417.061921][T12409] block nbd2: Send disconnect failed -32 [ 417.084446][T12409] block nbd2: Disconnected due to user request. 22:23:04 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) [ 417.105752][T12409] block nbd2: shutting down sockets [ 417.152039][T12409] block nbd2: NBD_DISCONNECT [ 417.183116][T12409] block nbd2: Send disconnect failed -32 22:23:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x14, 0x7, 0xa, 0x101}, 0x14}}, 0x0) [ 417.213212][T12409] block nbd2: Disconnected due to user request. [ 417.225845][T12409] block nbd2: shutting down sockets 22:23:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904e82c8fff73", 0x10) 22:23:04 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000000)=""/29) 22:23:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe", 0x8) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:04 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:23:04 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[]}}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000180)=""/97) 22:23:04 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x400c044) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0), 0xff83) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='cgroup.stat\x00', 0x0, 0x0) openat$cgroup(r1, &(0x7f00000018c0)='syz1\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000018c0)='syz0\x00', 0x200002, 0x0) write$cgroup_int(r0, &(0x7f00000002c0), 0xff83) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) openat$cgroup(0xffffffffffffffff, &(0x7f00000018c0)='syz1\x00', 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x19, 0x5, &(0x7f0000000580)=@framed={{}, [@exit, @generic={0x0, 0x0, 0x0, 0x4}]}, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000600), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000840)={r2, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000700)=""/3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740), 0x0}, 0x40) [ 417.718419][ T7] tipc: TX() has been purged, node left! 22:23:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)={0x40002015}) timerfd_settime(r4, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r3, &(0x7f0000000040)=[{}], 0x346, 0xfffffffffffffff7, 0x0, 0xfffffffffffffe0d) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r4, &(0x7f00000000c0)={0x9}) 22:23:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b90483", 0xc) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004f00)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000000000000285ee0ff000008000100753332002000020014000500000000000000000000000000000000000800010000000000"], 0x4c}}, 0x0) 22:23:05 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:23:05 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000300)=ANY=[@ANYBLOB='r'], 0x1) fallocate(r1, 0x10, 0x0, 0x4) 22:23:05 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getpgrp(0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="8da0250192f09c09c7e728d49230538d393e88d00380c12e076f8f47693b61dad524e3edc46522d1fd57c6524c4f25a7d22c25c70c6cfeaf67f7ec2ad090f7e882a01c83a962e1e3ae8e29ec71f59811d4f8a404dceb9daf595779083863cca26b2d814f486166bf58777019c6411491b937251516a564859e41cf82463e89e46a4ee46a332f8364b0f7ac63ba3a"], &(0x7f00000006c0)='./file0\x00', &(0x7f0000000b00)='nfs\x00', 0x0, &(0x7f0000000000)) 22:23:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b90483", 0xc) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:05 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:23:05 executing program 2: 22:23:05 executing program 4: 22:23:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b90483", 0xc) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:05 executing program 3: 22:23:05 executing program 2: 22:23:05 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:23:05 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 22:23:05 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup3(r1, r0, 0x0) r2 = accept$unix(r0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x5421, &(0x7f0000000080)) 22:23:06 executing program 1: 22:23:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8f", 0xe) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:06 executing program 2: 22:23:06 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:23:06 executing program 4: 22:23:06 executing program 3: 22:23:06 executing program 2: 22:23:06 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:23:06 executing program 3: 22:23:06 executing program 4: 22:23:06 executing program 1: 22:23:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8f", 0xe) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:06 executing program 2: 22:23:06 executing program 3: 22:23:06 executing program 4: 22:23:06 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:23:07 executing program 1: 22:23:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8f", 0xe) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:07 executing program 3: 22:23:07 executing program 2: 22:23:07 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:23:07 executing program 4: 22:23:07 executing program 1: 22:23:07 executing program 2: 22:23:07 executing program 3: 22:23:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff", 0xf) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:07 executing program 4: 22:23:07 executing program 3: 22:23:07 executing program 0: socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:23:07 executing program 1: 22:23:07 executing program 2: 22:23:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff", 0xf) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:07 executing program 4: 22:23:07 executing program 3: 22:23:07 executing program 1: 22:23:07 executing program 2: 22:23:07 executing program 0: socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:23:08 executing program 4: 22:23:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff", 0xf) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:08 executing program 3: 22:23:08 executing program 1: 22:23:08 executing program 2: 22:23:08 executing program 0: socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:23:08 executing program 4: 22:23:08 executing program 3: 22:23:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:08 executing program 1: 22:23:08 executing program 3: 22:23:08 executing program 4: 22:23:08 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 22:23:08 executing program 2: 22:23:08 executing program 1: 22:23:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:08 executing program 3: 22:23:08 executing program 2: 22:23:09 executing program 4: 22:23:09 executing program 1: 22:23:09 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 22:23:09 executing program 2: 22:23:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:09 executing program 3: 22:23:09 executing program 4: 22:23:09 executing program 1: 22:23:09 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001300fdff0100aaeabf18204541205063514e599a227f3f30d5b9fe7290214618b14503386db7553c"], 0x14}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 22:23:09 executing program 2: 22:23:09 executing program 3: 22:23:09 executing program 4: 22:23:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:09 executing program 1: 22:23:09 executing program 2: 22:23:09 executing program 0: 22:23:09 executing program 3: 22:23:10 executing program 4: 22:23:10 executing program 1: 22:23:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:10 executing program 2: 22:23:10 executing program 0: 22:23:10 executing program 3: 22:23:10 executing program 4: 22:23:10 executing program 1: 22:23:10 executing program 2: 22:23:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:10 executing program 0: 22:23:10 executing program 4: 22:23:10 executing program 3: 22:23:10 executing program 2: 22:23:10 executing program 1: 22:23:10 executing program 0: 22:23:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r1) sendmmsg$alg(r3, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:10 executing program 2: 22:23:10 executing program 1: 22:23:10 executing program 4: 22:23:10 executing program 3: 22:23:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r1) sendmmsg$alg(r3, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:11 executing program 0: 22:23:11 executing program 1: 22:23:11 executing program 2: 22:23:11 executing program 4: 22:23:11 executing program 3: 22:23:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r1) sendmmsg$alg(r3, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:11 executing program 1: 22:23:11 executing program 3: 22:23:11 executing program 0: 22:23:11 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000006, 0x11, r0, 0x0) r1 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) keyctl$read(0xb, r1, &(0x7f0000000000)=""/4, 0x31852a384220a633) 22:23:11 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="0000000000000000000000000000001f"}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:23:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r1) sendmmsg$alg(r3, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="34e7ff000000351000007f12b579fbec9961f0bf6401caa02b8c15eeffff0093750ecbd956dfff01000000000200389c1f42d3a9bdd962f67087f744de2c074877826f45a535626e05b645ca18b67561e2fcda4806d40ce1fb6cc6fe46b80041d3682d1ae8ba915979b9e24b94108e2f33b381a9b6600d019f0bc48589227096a9f1e5c046812081b646b82ec728705be751423250b8b837a8c0b5c78497cd01471840150735eb5f1fa6ad8a96e86276fcaf4d9a013424200d2d11af25098583fa490d5e00010000010000008b92fece177ea5fc939666fc39cd753641bf5dd7eca702026774e5b3431f350000e87152de010000000000000088d25d6d94177cb686946c209934ad2b157a10eaf8cfffff4753c735eb6f"], 0x117) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000500)) 22:23:11 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='sockfs\x00', 0x0, 0x0) 22:23:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000000)="27c76ca7baa0000f01c466b91e0100000f320f20d8b1350f01c200000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc7", 0x34}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff78, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 424.637688][T12739] dns_resolver: Unsupported server list version (0) 22:23:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r1) sendmmsg$alg(r3, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) [ 424.885427][ T27] audit: type=1400 audit(1583360592.013:79): avc: denied { map } for pid=12750 comm="syz-executor.1" path=2F6D656D66643A0B656D31C1F8A68D4EC0A377E2CBA2BAE5F497AC232AFF202864656C6574656429 dev="tmpfs" ino=47926 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 22:23:12 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000280), 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000480)={0x0, 0xa1}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0x7, &(0x7f0000000240)) ptrace$peekuser(0x3, 0x0, 0x8) syz_open_procfs(0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 22:23:12 executing program 3: open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futimesat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)={{0x0, 0x7530}}) 22:23:12 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105522, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x0, 0xa0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x3) connect(r4, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) stat(0x0, 0x0) setresgid(0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000006c0)=0x4042) getpid() write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) 22:23:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r1) sendmmsg$alg(r3, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r3, 0x8030ae7c, &(0x7f0000000000)) 22:23:12 executing program 3: r0 = open(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48d947f1e128a02500c57bb79ac313e5a1174c1f5c561412522e6ab7c67f57b0afbacf0b9c7a67cd4bd833", 0x77}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket(0x10, 0x80002, 0x0) dup2(r5, r6) recvmmsg(r4, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) sendto$inet(0xffffffffffffffff, &(0x7f0000001680)="0fa9f2190522725fbaeabbb63954135da58099c8b79b3bb68e1b0f98f6f374385634f8b2f842b469e2ba4118be1d0dea98f8ffac6f893673d117d7f8ad85c14a971723f1dc3ff95f30e4199b50b30d20833fffd6fbe9f42fd2a837df4373fb0caf24b780c106202dbc9b31eb39f4134f4e427c190d5c53bfafc51e6fe3aab4eaf60d75e3a50bdf8967fa0747794b488b42f7058ee3a5e4d0a12eaab7244a82e38687212078b3ed3c8c9eeb24dabad381d7954faef6ac611a7a0eccef6947f5c056f971c0eb1542ca77163e52e5473ec0fb3dc29926ba142f5a961f9c0477abe073569a2eaa6a99fefd1386340e96586d9bb49d99c353bccde1b66ab56f1867d3bc9997eca1cda8d2443d0d703417a7140925fd83a92e19d06c7d82cfe35b3f4e0f6c2cc47916e08935423358e7ad8f47acf27c4605f2033822e75fd868152d24ca69ce4beb3396d6e57ebce256f00da0faa8a6e0d68cc055a89d5ae05b9512c58ece70b8eb2a09a597b6aaf5efe9353cbf6c8e92a95a946c5a078a478d965b48b5bb4fb844d6e343b9d805cde456f321dfbad8960d0249ca1cbdb263fe1c183325a265f1db1d6eca488f37ec9f1f8302d69f7a68c4373a9bf77b7827945427707070b8410fea7ec4c02b66feef069f028d9e5d2775edf6af7721f8e4fb1859791ebdf9ff82622053b8fd7edf83381812604fd03964a00c194017fada15b453df8fd25c2f6307e6f27d4c7cb8d7a26801c6b86db80565ec1cb24f58bae3d62d1f2cea2b504b0845e2655c489390e774c5c5dae43be62365211c085e8c4e9046c6a7904d8028bef176c5e2d5e40d7f3215547a439a5080bca1ccf6807893a61e1c49ecc2ab0248eb7a40645393356ef3b8452796285326e198c1a74ea0e963218b71b71f87d55ec476279b1f48649a80f441b468bf417b49b45a91d1b252a5a08b3802abb4d5076279af355903160b3d9b72247961dad04c40727f6e7a609b2b33268e1f3b6ee464f7372867b21ca7a375b2ec89c59d63a92e8ade9b4aa8a4f096100381023254765ea97e68712f43a49c71244bdca56732c28263b5a32a061c9f9a827048ed52dd99b72b3cd594e9352a74df8153dbc4226101493ce600cd63bffa377958cd482f6433f0a23d012196295dee83510b5f379f7985f84d0b3cc7e71c5f098ea67f216235a33d6d23a6fee17b452a10d3e58cd22d2f9744fc7452efaeec66e467f95201ded966b4903abb274247706bda1b1858f8c23336ef75bd022472ec103e34af16dbf4ff364e78abcd7dedfe2479d896e65e8674885e91bf4a5e100053f3d8512f33167328a260469b34dfe38141", 0x3b5, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10) [ 425.630639][T12799] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 425.678473][T12799] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 425.743339][T12802] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 425.804973][T12802] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 425.847746][T12802] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 425.885811][T12802] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 425.913602][T12802] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 425.946167][T12802] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 425.964976][T12802] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 425.977315][T12802] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 22:23:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff78, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)) 22:23:13 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f3) ftruncate(r1, 0x8200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x10, 0x80002, 0x0) r6 = dup2(r4, r5) sendmsg$netlink(r6, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r3, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x0, 0x0) 22:23:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r1) sendmmsg$alg(r3, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0x0) ioprio_set$pid(0x1, r1, 0x7fff) recvmmsg(r0, &(0x7f0000004280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioprio_get$uid(0x2, 0x0) 22:23:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c010000", @ANYRES16, @ANYBLOB="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"], 0x14c}, 0x1, 0x0, 0x0, 0x840}, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x60, 0x1, 0x1, 0x0, 0x0, 0x0, {0xa}, [@CTA_LABELS_MASK={0x8, 0x17, [0x0]}, @CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @mcast2}}}]}, @CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'sane-20000\x00'}}]}, 0x60}}, 0x4051) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 22:23:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r1) sendmmsg$alg(r3, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:13 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) creat(0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10001, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() perf_event_open(0x0, r4, 0x10, 0xffffffffffffffff, 0x1) socket$netlink(0x10, 0x3, 0xa) 22:23:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000280)={'veth1_macvtap\x00', &(0x7f0000000240)=@ethtool_rxfh_indir={0x39}}) 22:23:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(r1) sendmmsg$alg(r3, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioprio_set$pid(0x1, 0x0, 0x7fff) recvmmsg(r2, &(0x7f0000004280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioprio_get$uid(0x2, 0x0) [ 426.649754][ T27] audit: type=1400 audit(1583360593.783:80): avc: denied { create } for pid=12841 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 22:23:13 executing program 1: open(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48d947f1e128a02500c57bb79ac313e5a1174c1f5c561412522e6ab7c67f57b0afbacf0b9c7a67cd4bd833", 0x77}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x80002, 0x0) dup2(r2, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x3) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) sendto$inet(0xffffffffffffffff, &(0x7f0000001680)="0fa9f2190522725fbaeabbb63954135da58099c8b79b3bb68e1b0f98f6f374385634f8b2f842b469e2ba4118be1d0dea98f8ffac6f893673d117d7f8ad85c14a971723f1dc3ff95f30e4199b50b30d20833fffd6fbe9f42fd2a837df4373fb0caf24b780c106202dbc9b31eb39f4134f4e427c190d5c53bfafc51e6fe3aab4eaf60d75e3a50bdf8967fa0747794b488b42f7058ee3a5e4d0a12eaab7244a82e38687212078b3ed3c8c9eeb24dabad381d7954faef6ac611a7a0eccef6947f5c056f971c0eb1542ca77163e52e5473ec0fb3dc29926ba142f5a961f9c0477abe073569a2eaa6a99fefd1386340e96586d9bb49d99c353bccde1b66ab56f1867d3bc9997eca1cda8d2443d0d703417a7140925fd83a92e19d06c7d82cfe35b3f4e0f6c2cc47916e08935423358e7ad8f47acf27c4605f2033822e75fd868152d24ca69ce4beb3396d6e57ebce256f00da0faa8a6e0d68cc055a89d5ae05b9512c58ece70b8eb2a09a597b6aaf5efe9353cbf6c8e92a95a946c5a078a478d965b48b5bb4fb844d6e343b9d805cde456f321dfbad8960d0249ca1cbdb263fe1c183325a265f1db1d6eca488f37ec9f1f8302d69f7a68c4373a9bf77b7827945427707070b8410fea7ec4c02b66feef069f028d9e5d2775edf6af7721f8e4fb1859791ebdf9ff82622053b8fd7edf83381812604fd03964a00c194017fada15b453df8fd25c2f6307e6f27d4c7cb8d7a26801c6b86db80565ec1cb24f58bae3d62d1f2cea2b504b0845e2655c489390e774c5c5dae43be62365211c085e8c4e9046c6a7904d8028bef176c5e2d5e40d7f3215547a439a5080bca1ccf6807893a61e1c49ecc2ab0248eb7a40645393356ef3b8452796285326e198c1a74ea0e963218b71b71f87d55ec476279b1f48649a80f441b468bf417b49b45a91d1b252a5a08b3802abb4d5076279af355903160b3d9b72247961dad04c40727f6e7a609b2b33268e1f3b6ee464f7372867b21ca7a375b2ec89c59d63a92e8ade9b4aa8a4f096100381023254765ea97e68712f43a49c71244bdca56732c28263b5a32a061c9f9a827048ed52dd99b72b3cd594e9352a74df8153dbc4226101493ce600cd63bffa377958cd482f6433f0a23d012196295dee83510b5f379f7985f84d0b3cc7e71c5f098ea67f216235a33d6d23a6fee17b452a10d3e58cd22d2f9744fc7452efaeec66e467f95201ded966b4903abb274247706bda1b1858f8c23336ef75bd022472ec103e34af16dbf4ff364e78abcd7dedfe2479d896e65e8674885e91bf4a5e100053f3d8512f33167328a26046", 0x3af, 0x805, &(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$inet6(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)}, 0x8001) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000180)=""/246) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 22:23:13 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_RMID(0x0, 0x0) 22:23:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = timerfd_create(0x8, 0x0) dup3(r0, r1, 0x0) 22:23:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000280)={'veth1_to_hsr\x00', &(0x7f0000000180)=@ethtool_sfeatures={0x3b, 0x2, [{}, {}]}}) 22:23:14 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) select(0x40, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x0, &(0x7f0000000300)={0x0, 0x8, 0x7, 0x0, 0x4, 0x10e, 0xfffffffffffffe00, 0x28}, &(0x7f00000003c0)={0x77359400}) pipe(0x0) pipe(0x0) fallocate(0xffffffffffffffff, 0x8, 0x8001, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x44}, 0x0, &(0x7f0000000140)={0x1b4}, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r2, 0x0) [ 427.173655][ T27] audit: type=1400 audit(1583360594.303:81): avc: denied { wake_alarm } for pid=12863 comm="syz-executor.0" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 22:23:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:14 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x402) write$binfmt_elf32(r0, &(0x7f0000000940)=ANY=[@ANYBLOB="7f454c4600000000000000000000000002000000001100000000000038000c2955f63e00"/45], 0x2d) dup(0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x1121}, {r0}, {0xffffffffffffffff, 0x100}, {r1, 0x20a0}, {r2, 0x200}, {}, {0xffffffffffffffff, 0x8100}], 0x7, 0x2) 22:23:14 executing program 0: r0 = socket(0x10, 0x800000000080002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001300fdff009caaeabf98204541205063514e599a227f3f30d5b9fe729018b14503386db7553c"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) 22:23:14 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000740)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000780)=""/163, 0xa3) 22:23:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000001, 0x12, r0, 0x1) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @rand_addr=0x1}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2d}}}, 0x0, 0x2, 0x4, 0x0, "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400"}, 0xd8) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000640)) write$evdev(r1, &(0x7f0000000680)=[{{0x77359400}, 0x5, 0x6}], 0x18) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents64(r2, &(0x7f0000000040)=""/70, 0x46) getdents(r2, &(0x7f00000020c0)=""/35, 0x23) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) r4 = perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x47, 0x3, 0x82, 0x1, 0x0, 0x10400, 0x10, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x4, @perf_bp={&(0x7f00000000c0), 0x4}, 0x10100, 0xfffffffffffffffa, 0x3, 0x3, 0x8, 0x5376, 0x46}, 0xffffffffffffffff, 0x3, r3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x100000) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000500)=0x5, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) r7 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc0, 0x100}, 0x4d000, 0x0, 0x0, 0x1, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = dup3(r7, r7, 0x100000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000600)) r9 = dup3(r4, r8, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x9) ioctl$EVIOCGKEYCODE(r6, 0x80084504, &(0x7f00000004c0)=""/38) openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x220000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000480)={@mcast2, 0x20007c4, 0x6, 0xc6bfc56874d0b3df, 0x1, 0x82, 0x3}, 0x20) r10 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents64(r10, &(0x7f0000000040)=""/50, 0x32) getdents(r10, &(0x7f00000005c0)=""/51, 0xfffffffffffffdaf) sendmsg$inet6(r10, &(0x7f0000000080)={&(0x7f0000000040)={0xa, 0x4e22, 0x80000, @loopback}, 0xfffffffffffffc73, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x20000060) r11 = socket$inet6(0xa, 0x800, 0x80) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x40164c22e6c369f1, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r12 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbcf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffe00, 0xfffd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x8001, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_ifreq(r11, 0x891f, &(0x7f00000000c0)={'bond0\x00', @ifru_flags=0x17bbb0fe8114acd2}) r13 = socket(0x10, 0x803, 0x0) ioctl$sock_ifreq(r13, 0x89a3, &(0x7f00000000c0)={'veth1\x00', @ifru_flags}) fcntl$getown(r13, 0x9) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)=0x0) r15 = getpgid(r14) ptrace$setopts(0x4206, r15, 0x7f, 0x1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)=0x0) r17 = getpgid(r16) ptrace$setopts(0x4200, r17, 0x3ff, 0x31) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)=0x0) getpgid(r18) syz_open_procfs(r18, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r19) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$packet(r19, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000580)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r20, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x220, 0x2, 0xa, 0x0, 0x0, 0x0, r21}, {0x0, 0x16f893b9, 0x0, 0x0, 0x0, 0x1}, {0x4000007, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@remote, 0x0, 0x2b}, 0x0, @in6=@dev={0xfe, 0x80, [], 0x10}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0xe8) close(r20) r22 = fcntl$dupfd(r20, 0x0, r12) shutdown(r22, 0x0) r23 = socket$unix(0x1, 0x1, 0x0) r24 = socket$packet(0x11, 0x2, 0x300) r25 = fcntl$dupfd(r23, 0x0, r24) ioctl$PERF_EVENT_IOC_ENABLE(r25, 0x8912, 0x400200) ioctl$TIOCGWINSZ(r25, 0x5413, &(0x7f00000006c0)) 22:23:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x2c, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_FLAGS={0x8}]}, 0x2c}}, 0x0) 22:23:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(0xffffffffffffffff) sendmmsg$alg(r3, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:14 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x3046e00267b6cfd5, 0x0, 0x0, "4ac0177c561dbce2967d8faa6f1c75d0d9015fc68a0d67a2dc06099caf5c71166b22de59f8e41753640bdc0b06be2f49fc5c40a1295d14e004b8953fc482db48", "088a6dfc44cf7068a7ebfc02c3b84240d7fdc25e09b4eca5eb6c575d48a5a840"}) 22:23:14 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002700), 0x1000) 22:23:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(0xffffffffffffffff) sendmmsg$alg(r3, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f0000000080)=0x5e) 22:23:15 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141440, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'L-'}, 0x16, 0x0) [ 428.036876][ T27] audit: type=1400 audit(1583360595.163:82): avc: denied { map } for pid=12873 comm="syz-executor.1" path="/root/syzkaller-testdir282198603/syzkaller.k4qoB8/101/file0" dev="loop1" ino=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:dosfs_t:s0 tclass=dir permissive=1 22:23:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 22:23:15 executing program 3: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:23:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(0xffffffffffffffff) sendmmsg$alg(r3, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000680)={0x9}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netlink\x00') syz_genetlink_get_family_id$nl80211(0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netlink\x00') shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0, 0x0, 0x7115}, 0x0) 22:23:15 executing program 2: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000e4b9fed29c9cd9bfeacdcad22845f500180001"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="05000000320001"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x860, 0x0, 0x4b6ae4f95a5de35b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000080)) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000280)={0x0, @rand_addr, @broadcast}, 0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) 22:23:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="02"], 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "4ac0177c561dbce2967d8faa6f1c75d0d9015fc6a90d67a2dc06099caf5c71166b22de59f8e41753640bdc0b06be2f49fc5c40a1295d14e004b8953fc482db48", "088a6dfc44cf7068a7ebfc02c3b84240d7fdc25e09b4eca5eb6c575d48a5a840"}) 22:23:15 executing program 3: getpid() socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000480)={0x4, 0xa1}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) sched_setattr(0x0, 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0x8) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x100) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r3, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) [ 428.487447][T12944] tc_dump_action: action bad kind 22:23:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(0xffffffffffffffff, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000009c0)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r3 = accept$alg(r0, 0x0, 0x0) r4 = dup(r3) sendmmsg$alg(r4, &(0x7f0000005200), 0x1, 0x0) [ 428.603661][T12944] tc_dump_action: action bad kind 22:23:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000009c0)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r3, r0, 0x0) 22:23:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000680)={0x9}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netlink\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netlink\x00') shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 22:23:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(0xffffffffffffffff, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff78, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:23:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(0xffffffffffffffff, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:16 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) stat(0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 22:23:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) sendto$inet(r0, 0x0, 0x0, 0x200007ed, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="18000014ac2f6ed9a9082b1e27c4e944cc000122000000f755cf69f90207aa000000f8b4f39e9e7079b774a184e80a03e21c74ae8f4fe82c108a869e7246c152461fb95f17d75259d87d6e2674dca6b21b892b72bdade5ce7d977c41c4aeb6c1e8ccc2bb34ad61faffa50657bf83d44a7850eddf271ede77aacc2316b04f19cd958523230f6632715eb260ba41dccf8a070d21fabc74cd23549fc337aaf3b5d69edc46cd013d80ccea4e38d9d9af88f4514c171e18a91e18663cc4231968d9a8e93a238a0aa229b37b5a1db07d158ca19712a92157c212f63af42afb94f563225702da836bb3398e01b58bdd6d1b8e4fbb1724be3f9400924713eb50"], 0x14}}, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 22:23:16 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) 22:23:16 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x6000) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 22:23:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:16 executing program 2: syz_emit_ethernet(0x13f, &(0x7f0000000440)={@local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "814746", 0x109, 0x0, 0x0, @local, @remote, {[@dstopts={0x0, 0x1f, [], [@generic={0x0, 0x99, "e6ddc1901ec902235aaa368b0c233ff01aa494ef6bad82f4da7a65bfb3dbd12369306b8732f6f63e6d55aa6ce54e5dd17e57d122ad9268401837e6b78ab50d70f7e9c54e143f497ac86516e19ccff216daa98566b10819a913629c26a8d6c617b9e286a31abd0503eb89a5ce6892077b016b0aa5772070632ab7e902e2e83ad4e151229d21f424f7e1f790d5dd03321fb4897d95622058bcca"}, @generic={0x0, 0x5c, "dd7b8c303fe18d957e14b72a98c7336f43a49f134176f25b1842e16d57e68f6122cb6f7fa3b0aece6f2612014191d065bdd68f093aaa8c55228658de216e70449fd83530355920d25b92e0fb5acf41e14aa5ddbe896402f7a4b51706"}]}], '7'}}}}}, 0x0) 22:23:16 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xf48, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 22:23:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 22:23:16 executing program 4: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280), 0x0) 22:23:17 executing program 0: personality(0x1bb2baf3005ac137) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x9, 0x11, r0, 0x0) 22:23:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:17 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x8c281) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "4ac0177c561dbce2967d8faa6f1c75d0d9015fc68a0d67a2dc06099caf5c71166b22de59f8e41753640bdc0b06be2f49fc5c40a1295d14e004b8953fc482db48", "088a6dfc44cf7068a7ebfc02c3b84240d7fdc25e09b4eca5eb6c575d48a5a840"}) 22:23:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000003c0)={0x1, 0x70, 0x0, 0xe7, 0xc, 0xff, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x80, 0x4, @perf_config_ext={0x5, 0x200}, 0x0, 0x0, 0x0, 0x4, 0x100034, 0x8000, 0xfd4c}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x40000, 0x3}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r4, &(0x7f0000006d00), 0xffffffffffffff92, 0x0) [ 430.186161][ T27] audit: type=1804 audit(1583360597.313:83): pid=13050 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir247311706/syzkaller.UN8deV/125/file0/bus" dev="sda1" ino=16923 res=1 22:23:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700), 0x0, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:17 executing program 2: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6f68fde88b5084ff00100000fb0000004029588171101000720155fd36f6b8209bbe0b00001600380001000900ff030100029ebd6ce1afd19be875cf"], 0x45) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 22:23:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000280)={'veth1_macvtap\x00', &(0x7f0000000200)=@ethtool_ringparam={0x26, 0x4}}) [ 430.316135][ T27] audit: type=1804 audit(1583360597.383:84): pid=13057 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir247311706/syzkaller.UN8deV/125/file0/bus" dev="sda1" ino=16923 res=1 [ 430.485608][ T27] audit: type=1804 audit(1583360597.393:85): pid=13050 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir247311706/syzkaller.UN8deV/125/file0/bus" dev="sda1" ino=16923 res=1 [ 430.552151][T13069] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:23:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700), 0x0, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:17 executing program 2: syz_emit_ethernet(0x146, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "814746", 0x110, 0x0, 0x0, @local, @mcast2, {[@dstopts={0x0, 0x20, [], [@generic={0x4, 0x104, "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"}]}]}}}}}, 0x0) 22:23:18 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="34e7ff00"], 0x4) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000500)) 22:23:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, "f548c7d1a463da4ce4e6b6fafef0d8e221cb65"}) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 22:23:18 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x0) 22:23:18 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:23:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700), 0x0, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x12, 0x0, 0x0, "4ac0177c561dbce2967d8faa6f1c75d0d9015fc6a90d67a2dc06099caf5c71166b22de59f8e41753640bdc0b06be2f49fc5c40a1295d14e004b8953fc482db48", "088a6dfc44cf7068a7ebfc02c3b84240d7eca5eb6c575d48a5a84000"}) 22:23:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000280)={'veth1_to_hsr\x00', &(0x7f0000000180)=@ethtool_sfeatures={0x3b, 0x2, [{0x4}, {}]}}) 22:23:18 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="34e7ff000000351000007f12b579fbec9961"], 0x12) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000500)) 22:23:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000000)) 22:23:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) shutdown(r0, 0xa1f424bcf13acfcd) 22:23:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:19 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000480)={0x0, 0xa1, 0x0, 0x0, 0x1}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0x0, &(0x7f0000000240)=0x0) ptrace$peekuser(0x3, 0x0, 0x8) io_submit(r0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r1, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 22:23:19 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105522, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0xa0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(0x0) stat(&(0x7f0000000d00)='./file0\x00', 0x0) setresgid(0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000006c0)=0x4042) getpid() getdents(0xffffffffffffffff, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) 22:23:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000000)="0f0841d8ffc4815974fb66baa100edc744240092000000c7442402e6a587f5ff1c24b8010000000f01d9430f01c2b805000000b9a0274d6e0f01c1c74424001e000000c74424020e000000ff1c24f04280072d", 0x53}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:23:19 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 22:23:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20], 0x0, 0x200}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:23:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2e, 0x0, &(0x7f00000000c0)) 22:23:19 executing program 3: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x2}]}) 22:23:19 executing program 1: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000740)}}, {{0x0, 0x0, 0x0}, 0x8}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48d947f1e128a02500c57bb79ac313e5a1174c1f5c561412522e6ab7c67f57b0afbacf0b9c7a67cd4bd833", 0x77}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket(0x10, 0x80002, 0x0) dup2(r5, r6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r4, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) sendto$inet(0xffffffffffffffff, &(0x7f0000001680)="0fa9f2190522725fbaeabbb63954135da58099c8b79b3bb68e1b0f98f6f374385634f8b2f842b469e2ba4118be1d0dea98f8ffac6f893673d117d7f8ad85c14a971723f1dc3ff95f30e4199b50b30d20833fffd6fbe9f42fd2a837df4373fb0caf24b780c106202dbc9b31eb39f4134f4e427c190d5c53bfafc51e6fe3aab4eaf60d75e3a50bdf8967fa0747794b488b42f7058ee3a5e4d0a12eaab7244a82e38687212078b3ed3c8c9eeb24dabad381d7954faef6ac611a7a0eccef6947f5c056f971c0eb1542ca77163e52e5473ec0fb3dc29926ba142f5a961f9c0477abe073569a2eaa6a99fefd1386340e96586d9bb49d99c353bccde1b66ab56f1867d3bc9997eca1cda8d2443d0d703417a7140925fd83a92e19d06c7d82cfe35b3f4e0f6c2cc47916e08935423358e7ad8f47acf27c4605f2033822e75fd868152d24ca69ce4beb3396d6e57ebce256f00da0faa8a6e0d68cc055a89d5ae05b9512c58ece70b8eb2a09a597b6aaf5efe9353cbf6c8e92a95a946c5a078a478d965b48b5bb4fb844d6e343b9d805cde456f321dfbad8960d0249ca1cbdb263fe1c183325a265f1db1d6eca488f37ec9f1f8302d69f7a68c4373a9bf77b7827945427707070b8410fea7ec4c02b66feef069f028d9e5d2775edf6af7721f8e4fb1859791ebdf9ff82622053b8fd7edf83381812604fd03964a00c194017fada15b453df8fd25c2f6307e6f27d4c7cb8d7a26801c6b86db80565ec1cb24f58bae3d62d1f2cea2b504b0845e2655c489390e774c5c5dae43be62365211c085e8c4e9046c6a7904d8028bef176c5e2d5e40d7f3215547a439a5080bca1ccf6807893a61e1c49ecc2ab0248eb7a40645393356ef3b8452796285326e198c1a74ea0e963218b71b71f87d55ec476279b1f48649a80f441b468bf417b49b45a91d1b252a5a08b3802abb4d5076279af355903160b3d9b72247961dad04c40727f6e7a609b2b33268e1f3b6ee464f7372867b21ca7a375b2ec89c59d63a92e8ade9b4aa8a4f096100381023254765ea97e68712f43a49c71244bdca56732c28263b5a32a061c9f9a827048ed52dd99b72b3cd594e9352a74df8153dbc4226101493ce600cd63bffa377958cd482f6433f0a23d012196295dee83510b5f379f7985f84d0b3cc7e71c5f098ea67f216235a33d6d23a6fee17b452a10d3e58cd22d2f9744fc7452efaeec66e467f95201ded966b4903abb274247706bda1b1858f8c23336ef75bd022472ec103e34af16dbf4ff364e78abcd7dedfe2479d896e65e8674885e91bf4a5e100053f3d8512f33167328a260469b34dfe3814196", 0x3b6, 0x805, &(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, 0x0, 0x0) r7 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r7, 0x0, 0x8001) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 22:23:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x0) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 22:23:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20], 0x0, 0x200}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:23:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 22:23:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) [ 432.856161][T13183] __nla_validate_parse: 48 callbacks suppressed [ 432.856171][T13183] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 432.872055][T13183] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 432.886708][T13183] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 22:23:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = semget$private(0x0, 0x4000000009, 0x0) semop(r2, &(0x7f0000000380)=[{0x1, 0xffff}], 0x1) semop(r2, &(0x7f0000000480)=[{0x1, 0x3}], 0x1) [ 432.899788][T13183] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 432.911177][T13183] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 432.923319][T13183] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 432.934914][T13183] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 432.946671][T13183] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 22:23:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x13f, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) [ 432.958272][T13183] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 432.969077][T13183] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 22:23:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'veth1_macvtap\x00'}) 22:23:20 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)='\f', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:23:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{0x0}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:20 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$cont(0x7, r0, 0x0, 0x0) 22:23:20 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x8) 22:23:20 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) select(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x0, 0x0, &(0x7f00000003c0)={0x77359400}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000080), 0x0) syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r2, 0x0) 22:23:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @broadcast}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @remote}}}}}}, 0x0) 22:23:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000009c0)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r3 = accept$alg(r0, 0x0, 0x0) r4 = dup(r3) sendmmsg$alg(r4, &(0x7f0000005200)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000004c0)='t', 0x1}, {&(0x7f0000000240)="feb7591f57c71e3c61be063a7b5c992e52269f32f2d73c9bbcf26db931d49b0ce9198c99c48ee7891d84d24e9a63a7e488f6a729fc7f06f3220f125fc5253b7b82b6b22a660bab4545f1119798c0032be9c79d77876aaeb54ab9c62229254d2d0ca8ae72ea7238c11949a244df233cfc397a327ba75daaf05400eeeae0ea930c2bfff40bae0c1928ad1465bc73d7559ec0febf15a20f8aa61243e5ac57a75fe3d08bf9d85eb8333c52bbc12f65a6ddef79ed1cc7c4d62cf2774a0464ce639bb3e0a375cf41096e957eff0278b481256252fc3134de42027a82d6fc9c", 0xdc}, {&(0x7f0000000a00)="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", 0x223}], 0x3, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000004540)=[{{0x0, 0x34, &(0x7f0000000940)=[{&(0x7f0000002b80)=""/4104, 0x1000}], 0x1}}], 0x400000000000215, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000180)="dd", 0x1, 0x0, 0x0, 0x0) 22:23:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{0x0}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{0x0}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:20 executing program 3: sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x1000000000000085, 0x0, 0x0, 0x0, 0xcbfffffe) socketpair$unix(0x1, 0x0, 0x0, 0x0) 22:23:20 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="4800000014008102f1e14319147fd100021100b9eb1b87811b59d072db3284576bee20a20f7b33d78fc0adbd7c493872f750371e0800562ae74703c48f6db82a02000000461eb886", 0x48}], 0x1}, 0x0) 22:23:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) [ 433.879601][T13244] futex_wake_op: syz-executor.3 tries to shift op by -1; fix this program 22:23:21 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f00000000c0)) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) [ 433.949251][T13250] futex_wake_op: syz-executor.3 tries to shift op by -1; fix this program 22:23:21 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x1, 0x0, 0x0, &(0x7f0000000080)=""/101, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000380)=""/107, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x5) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000000000000000000000000000a20000", @ANYPTR, @ANYBLOB="002b00000000400000000000000000000000000000e5"]) 22:23:21 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cr4={0x1, 0x10}], 0x1) r5 = socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)='\f', 0x1, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r5, 0x0, 0x485, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff0b) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="0300050000000100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 22:23:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="0f05c74424000b000000c74424020f000000c7442406000000000f011c240f01c3b8010000000f01c166b808010f00d866baa100b0b3ee66baf80cb8184ff685ef66bafc0cb8a381fba1ef9a8d670000240126f30f7e79290f01f3", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket(0xa, 0x0, 0x0) 22:23:21 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1fffffd, 0x200000005c831, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 22:23:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:21 executing program 3: syz_init_net_socket$ax25(0x3, 0x0, 0xce) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000d00)=ANY=[@ANYRES64, @ANYBLOB="94eaadefbf3770f78d54c3f453dc979ec66569766da0211659b388c20833591b2666546f782c53e70e6a89b95458ba362001f978a8b3d3ff02c74e8c4501c42a405032c3c578132a5b52367eb8ff469797cb1f9dfebfb02f262057842df9c836b7f068281f361218b3e92c6b6f54435e0621e578891fa6dd0538d9771cf83b36cec36de6ea35b8180e3924f6e1b0949fb09aab55d2ee548a431041d8a36c9b83f8fd56ffe700034087925d92cc4dffb300c82baa91f1f008587d27e10b75aa30b2ae934a1a05"], 0xce) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000d00)=ANY=[@ANYBLOB, @ANYRES64, @ANYBLOB], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) [ 434.880315][T13265] ldm_validate_privheads(): Disk read failed. [ 434.915609][T13265] loop2: p2 < > 22:23:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848", 0x8}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) [ 434.921928][ T27] audit: type=1400 audit(1583360602.053:86): avc: denied { map } for pid=13292 comm="syz-executor.1" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=51251 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 [ 434.954664][T13265] loop2: partition table partially beyond EOD, truncated 22:23:22 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f00000000c0)) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) [ 435.048907][T13265] loop2: p2 size 2 extends beyond EOD, truncated 22:23:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848", 0x8}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:22 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x1, 0x0, 0x0, &(0x7f0000000080)=""/101, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000380)=""/107, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x5) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) 22:23:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848", 0x8}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) ioctl$KVM_NMI(r2, 0xae9a) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:23:23 executing program 3: r0 = memfd_create(&(0x7f0000000080)='/dev/aut*Sofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x12, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') pidfd_send_signal(r1, 0x0, &(0x7f0000000100), 0x0) 22:23:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c", 0xc}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 22:23:23 executing program 1: 22:23:23 executing program 0: 22:23:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c", 0xc}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:23 executing program 3: 22:23:23 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f00000000c0)) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 22:23:23 executing program 0: 22:23:23 executing program 2: 22:23:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c", 0xc}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:23 executing program 1: 22:23:23 executing program 3: 22:23:23 executing program 0: 22:23:23 executing program 2: 22:23:24 executing program 1: 22:23:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b2", 0xe}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:24 executing program 3: 22:23:24 executing program 0: 22:23:24 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f00000000c0)) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 22:23:24 executing program 2: 22:23:24 executing program 1: 22:23:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b2", 0xe}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:24 executing program 0: 22:23:24 executing program 3: 22:23:24 executing program 2: 22:23:24 executing program 3: 22:23:24 executing program 1: 22:23:24 executing program 0: 22:23:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b2", 0xe}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:25 executing program 2: 22:23:25 executing program 4: epoll_create1(0x0) r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) 22:23:25 executing program 3: 22:23:25 executing program 1: 22:23:25 executing program 0: 22:23:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27a", 0xf}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:25 executing program 2: 22:23:25 executing program 2: 22:23:25 executing program 1: 22:23:25 executing program 3: 22:23:25 executing program 0: 22:23:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27a", 0xf}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:25 executing program 3: 22:23:26 executing program 4: epoll_create1(0x0) r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) 22:23:26 executing program 1: 22:23:26 executing program 2: 22:23:26 executing program 0: 22:23:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27a", 0xf}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:26 executing program 3: 22:23:26 executing program 1: 22:23:26 executing program 2: 22:23:26 executing program 3: 22:23:26 executing program 0: 22:23:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:26 executing program 2: 22:23:27 executing program 4: epoll_create1(0x0) r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) 22:23:27 executing program 1: 22:23:27 executing program 3: 22:23:27 executing program 0: 22:23:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:27 executing program 2: 22:23:27 executing program 3: 22:23:27 executing program 1: 22:23:27 executing program 2: 22:23:27 executing program 0: 22:23:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:27 executing program 3: 22:23:28 executing program 4: epoll_create1(0x0) r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) 22:23:28 executing program 2: 22:23:28 executing program 0: 22:23:28 executing program 1: 22:23:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:28 executing program 3: 22:23:28 executing program 1: 22:23:28 executing program 2: 22:23:28 executing program 3: 22:23:28 executing program 0: 22:23:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:28 executing program 2: 22:23:29 executing program 4: epoll_create1(0x0) r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = dup3(0xffffffffffffffff, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) 22:23:29 executing program 3: 22:23:29 executing program 0: 22:23:29 executing program 1: 22:23:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:29 executing program 2: 22:23:29 executing program 2: 22:23:29 executing program 3: 22:23:29 executing program 0: 22:23:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:29 executing program 1: 22:23:29 executing program 2: 22:23:29 executing program 4: epoll_create1(0x0) r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = dup3(0xffffffffffffffff, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) 22:23:29 executing program 3: 22:23:29 executing program 0: 22:23:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:29 executing program 2: 22:23:29 executing program 1: 22:23:30 executing program 2: 22:23:30 executing program 0: 22:23:30 executing program 3: 22:23:30 executing program 1: 22:23:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:30 executing program 2: 22:23:31 executing program 0: 22:23:31 executing program 3: 22:23:31 executing program 1: 22:23:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:31 executing program 4: epoll_create1(0x0) r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = dup3(0xffffffffffffffff, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) 22:23:31 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in=@broadcast}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@local}, 0x0, @in6=@empty}]}]}, 0x16c}}, 0x0) 22:23:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 22:23:31 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0xf, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000200)) 22:23:31 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001180)='net/softnet_stat\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x10001ff) 22:23:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000740)=@mangle={'mangle\x00', 0x1f, 0x6, 0x450, 0x0, 0xa0, 0xa0, 0x180, 0x2d8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x6, 0x0, {[{{@ip={@local, @broadcast, 0x0, 0x0, 'veth0_to_batadv\x00', 'vlan0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @remote}}}, {{@ip={@dev, @loopback, 0x0, 0x0, 'batadv0\x00', 'bond_slave_1\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@empty, @empty, 0x0, 0x0, 'vlan1\x00', 'bridge_slave_0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}]}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'nr0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xb0, 0xe0, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @TPROXY={0x30, 'TPROXY\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b0) 22:23:31 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000180)='\x82\xa6=Y\x15\xc3\xee^\xe3j\x11v\x87\x0e\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_tables_names\x00') 22:23:31 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) [ 444.375685][T13625] x_tables: duplicate underflow at hook 1 22:23:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0xe, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000007060101000000000000000000000000050001000600000045556e4c81a1"], 0x1c}}, 0x0) [ 444.423783][T13627] x_tables: duplicate underflow at hook 1 22:23:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:31 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) [ 444.642583][ T27] audit: type=1400 audit(1583360611.773:87): avc: denied { map } for pid=13629 comm="syz-executor.3" path="socket:[52191]" dev="sockfs" ino=52191 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tcp_socket permissive=1 22:23:32 executing program 4: epoll_create1(0x0) r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) 22:23:32 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060509ff0000fffdffff2ef6ff04610c00010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 22:23:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/11, 0x3ef) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) 22:23:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) 22:23:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 22:23:32 executing program 2: sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f00000004c0)='./file0/bus\x00', 0x0, 0x0, &(0x7f0000000500)) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000180)) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) [ 445.139839][T13667] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 445.167328][T13667] __nla_validate_parse: 4 callbacks suppressed [ 445.167338][T13667] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 22:23:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) 22:23:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) socket$nl_route(0x10, 0x3, 0x0) [ 445.227117][T13667] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 22:23:32 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet(0xa, 0x801, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socket$inet6_tcp(0xa, 0x1, 0x0) getdents64(r0, &(0x7f0000000380)=""/87, 0x1f7) getdents64(r0, &(0x7f0000000080)=""/167, 0xa7) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 22:23:32 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') [ 445.772311][ T27] audit: type=1400 audit(1583360612.903:88): avc: denied { watch } for pid=13687 comm="syz-executor.3" path="/root/syzkaller-testdir089299641/syzkaller.auHSLV/140/control" dev="sda1" ino=16913 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=dir permissive=1 22:23:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) 22:23:33 executing program 4: epoll_create1(0x0) r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) 22:23:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_set$uid(0x0, 0x0, 0x0) 22:23:33 executing program 0: r0 = socket(0x10, 0x80002, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x74, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x28, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 22:23:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 22:23:33 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffffffffffdea}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0x11996fa2b469d35, 0x0) 22:23:33 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000019000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) 22:23:33 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x1100082) sendfile(r0, r0, 0x0, 0x200000d) 22:23:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 22:23:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000276bf, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x218, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='nfs\x00', 0x0, &(0x7f0000000000)) [ 446.727166][T13719] NFS: Device name not specified 22:23:35 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 22:23:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 22:23:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/11, 0x3ef) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) 22:23:35 executing program 4: epoll_create1(0x0) r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) 22:23:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c6966616365000005000400000000000900020073797a30000000000c0007800800064000000003050005000a0000000500010006000000a423010d51c64dda4926d36efbcb5d58fb81330f38c4b5c31daaf26569d46ec15b627f708a2ac45eb2ccc4b2d257eb7126b1f05914be9ebb249ef3f07ff32c6228865a475fce6ae73821cc71cbce434f6244ddbcea66f518c6e61f1241aef2e4"], 0x58}}, 0x0) 22:23:35 executing program 1: poll(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlockall() 22:23:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0xb, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_LINENO={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}}, 0x0) 22:23:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 22:23:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c6966616365000005000400000000000900020073797a30000000000c0007800800064000000003050005000a0000000500010006000000a423010d51c64dda4926d36efbcb5d58fb81330f38c4b5c31daaf26569d46ec15b627f708a2ac45eb2ccc4b2d257eb7126b1f05914be9ebb249ef3f07ff32c6228865a475fce6ae73821cc71cbce434f6244ddbcea66f518c6e61f1241aef2e4"], 0x58}}, 0x0) 22:23:36 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e000000040000009002000000070000c800000060010000c8000000c8000080f8010000f8010000f8010000f8010000f80100000400000000000000000000000000000000e07500eeff000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000200000000000000000000000000000000000000000000a000c800000000000000000000000000000000000000000030006164647274797065000000000000000000000000000000000000000000007abe0000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000e0000001ac1414bb0000000000000000677265300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a45435400000000000000ff7f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028005345540000000000000000000000000000000000000000000000000000010000040000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000180)=0x8003, 0x5c) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:23:36 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0xfa66c434f3c598a3}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00', {0x3}}) 22:23:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 22:23:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r2 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 22:23:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) shmat(0x0, &(0x7f0000ff6000/0x4000)=nil, 0x6ffd) 22:23:36 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001ac0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0x9a}], 0x1, 0x0) [ 449.189146][T13772] x_tables: duplicate underflow at hook 2 22:23:36 executing program 4: epoll_create1(0x0) r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) 22:23:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 22:23:36 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000200)={0x0, 0x7, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2083c9d9"}, 0x0, 0x0, @fd}) 22:23:36 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bf2ecab4"}, 0x0, 0x0, @fd}) 22:23:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)}}], 0x2, 0x0, 0x0) [ 449.613370][T13772] x_tables: duplicate underflow at hook 2 22:23:36 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cgroups\x00', 0x0, 0x0) lseek(r0, 0x2000009, 0x0) 22:23:36 executing program 0: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clock_gettime(0x0, &(0x7f0000000280)) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000000040)=0x3f) fcntl$setsig(r3, 0xa, 0x12) recvmsg(r4, &(0x7f0000000240)={0x0, 0x11e, 0x0, 0x0, 0x0, 0xfffffd17}, 0x0) dup2(r3, r4) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f00000003c0)=r2) r5 = gettid() tkill(r5, 0x16) 22:23:36 executing program 4: epoll_create1(0x0) r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) 22:23:36 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) 22:23:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)}}], 0x2, 0x0, 0x0) 22:23:37 executing program 1: gettid() socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') recvmmsg(r0, &(0x7f0000006a80), 0x2f, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f000001d000)={0x14, r1, 0x709}, 0x14}}, 0x0) 22:23:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x4b, 0x0, 0x0) 22:23:37 executing program 4: epoll_create1(0x0) r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) 22:23:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_getres(0x6, 0x0) 22:23:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)}}], 0x2, 0x0, 0x0) 22:23:37 executing program 0: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clock_gettime(0x0, &(0x7f0000000280)) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000000040)=0x3f) fcntl$setsig(r3, 0xa, 0x12) recvmsg(r4, &(0x7f0000000240)={0x0, 0x11e, 0x0, 0x0, 0x0, 0xfffffd17}, 0x0) dup2(r3, r4) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f00000003c0)=r2) r5 = gettid() tkill(r5, 0x16) 22:23:37 executing program 3: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clock_gettime(0x2, &(0x7f0000000280)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f00000002c0)={0x0, r2+30000000}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r3 = gettid() io_getevents(0x0, 0x0, 0x1, &(0x7f0000000400)=[{}], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x3f) fcntl$setsig(r4, 0xa, 0x12) recvmsg(r5, &(0x7f0000000240)={0x0, 0x11e, 0x0, 0x0, 0x0, 0xfffffd17}, 0x0) dup2(r4, r5) ioctl$sock_SIOCSPGRP(r5, 0x8902, &(0x7f00000003c0)=r3) r6 = gettid() tkill(r6, 0x16) 22:23:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000380)=""/225) 22:23:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 22:23:37 executing program 4: epoll_create1(0x0) r0 = epoll_create1(0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) 22:23:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) lseek(r1, 0x9, 0x0) 22:23:37 executing program 1: rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r0 = gettid() io_setup(0x2, &(0x7f00000004c0)=0x0) io_getevents(r1, 0x3, 0x3, &(0x7f0000000400)=[{}, {}, {}], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x3f) fcntl$setsig(r2, 0xa, 0x12) recvmsg(r3, &(0x7f0000000240)={0x0, 0x11e, 0x0, 0x0, 0x0, 0xfffffd17}, 0x0) dup2(r2, r3) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f00000003c0)=r0) r4 = gettid() tkill(r4, 0x16) 22:23:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000040)='./bus\x00', 0xae1, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 22:23:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 22:23:37 executing program 4: epoll_create1(0x0) r0 = epoll_create1(0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) 22:23:38 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) clone(0xa2040500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:23:38 executing program 4: epoll_create1(0x0) r0 = epoll_create1(0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) [ 451.080575][T13882] FAT-fs (loop2): Directory bread(block 5) failed [ 451.087397][T13882] FAT-fs (loop2): Directory bread(block 6) failed [ 451.094491][T13882] FAT-fs (loop2): Directory bread(block 7) failed [ 451.102027][T13882] FAT-fs (loop2): Directory bread(block 8) failed [ 451.108930][T13882] FAT-fs (loop2): Directory bread(block 9) failed [ 451.115602][T13882] FAT-fs (loop2): Directory bread(block 10) failed 22:23:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 22:23:38 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) pipe(&(0x7f00000006c0)) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000240)=[{&(0x7f0000000700)="84", 0x1}], 0x1, 0x0) [ 451.127767][T13882] FAT-fs (loop2): Directory bread(block 11) failed [ 451.135000][T13882] FAT-fs (loop2): Directory bread(block 12) failed [ 451.142518][T13882] FAT-fs (loop2): Directory bread(block 13) failed [ 451.149650][T13882] FAT-fs (loop2): Directory bread(block 14) failed 22:23:38 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) msgget$private(0x0, 0x100) 22:23:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 22:23:38 executing program 1: clock_gettime(0x5, &(0x7f0000000440)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) eventfd2(0x0, 0x0) clone(0x3fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 22:23:38 executing program 4: epoll_create1(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000000)) 22:23:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x1, 0x0, 0x0) 22:23:38 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, 0x0) fsetxattr$system_posix_acl(r0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="02", @ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00'], 0x7, 0x2) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000680)=""/39, 0x27}], 0x1, &(0x7f0000000d00)=""/231, 0xe7}}, {{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000b80)=""/24, 0x18}, {&(0x7f0000000e80)=""/137, 0x89}, {&(0x7f0000000f40)=""/185, 0xb9}], 0x3, &(0x7f0000001040)=""/99, 0x63}}, {{0x0, 0x0, &(0x7f0000001380)=[{0x0}, {0x0}], 0x2}}, {{&(0x7f0000001500), 0x80, &(0x7f0000002880)=[{&(0x7f0000004dc0)=""/4096, 0x1000}, {&(0x7f0000001580)=""/12, 0xc}, {&(0x7f0000002600)=""/112, 0x70}, {0x0}, {&(0x7f0000002780)=""/201, 0xc9}], 0x5}, 0xc28}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r6, &(0x7f00000017c0), 0x1a0, 0xf0ffff) recvmsg(r5, 0x0, 0x100) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 22:23:38 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) shmat(0x0, &(0x7f0000ff6000/0x4000)=nil, 0x6ffd) 22:23:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x1, 0x0, 0x0) 22:23:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x2102101ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r2, 0x40286608, &(0x7f0000000040)={0x1}) getresuid(0x0, 0x0, 0x0) getegid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) sendmsg$NFT_BATCH(r4, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:23:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x1, 0x0, 0x0) [ 452.116299][T13939] EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 1 (only 16 groups) 22:23:39 executing program 0: 22:23:39 executing program 3: 22:23:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:39 executing program 0: 22:23:39 executing program 3: 22:23:39 executing program 4: epoll_create1(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000000)) 22:23:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:39 executing program 2: 22:23:39 executing program 1: 22:23:39 executing program 0: 22:23:39 executing program 3: 22:23:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:40 executing program 3: 22:23:40 executing program 2: 22:23:40 executing program 0: 22:23:40 executing program 1: 22:23:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:40 executing program 4: epoll_create1(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000000)) 22:23:40 executing program 3: 22:23:40 executing program 1: 22:23:40 executing program 2: 22:23:40 executing program 0: 22:23:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:40 executing program 3: 22:23:40 executing program 1: 22:23:40 executing program 2: 22:23:40 executing program 0: 22:23:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:41 executing program 3: 22:23:41 executing program 4: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) 22:23:41 executing program 0: 22:23:41 executing program 1: 22:23:41 executing program 2: 22:23:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:41 executing program 3: 22:23:41 executing program 3: 22:23:41 executing program 0: 22:23:41 executing program 2: 22:23:41 executing program 1: 22:23:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:41 executing program 0: 22:23:42 executing program 4: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x41, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) 22:23:42 executing program 1: 22:23:42 executing program 2: 22:23:42 executing program 3: 22:23:42 executing program 0: 22:23:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendmmsg$alg(r4, &(0x7f000000a700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="05ce251262192848bc429c5c78b27aa8", 0x10}], 0x1, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/182, 0xb6}], 0x1}}], 0x2, 0x0, 0x0) 22:23:42 executing program 3: 22:23:42 executing program 2: 22:23:42 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x10010005, 0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 22:23:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x4006}, 0x40) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000100)}, 0x10) 22:23:42 executing program 5: 22:23:42 executing program 4: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x41, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) 22:23:42 executing program 3: 22:23:42 executing program 5: 22:23:42 executing program 1: 22:23:42 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') 22:23:42 executing program 0: waitid(0x0, 0xffffffffffffffff, &(0x7f0000002600), 0x0, 0x0) 22:23:42 executing program 4: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x41, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) 22:23:43 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000001c0)) 22:23:43 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 22:23:43 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)}], 0x1, 0x81806) socket(0x10, 0x3, 0x0) syz_open_dev$sg(0x0, 0x5, 0x4c200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40fdf) 22:23:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x51, &(0x7f0000000400)="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"}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x4cb], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:23:43 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 22:23:43 executing program 4: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) 22:23:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000540)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400306c00573a00000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3a63, 0x4000002, 0x0, 0x2ff) 22:23:43 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000540)={0x0, 0xffff, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 22:23:43 executing program 1: r0 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000000)=0x1) 22:23:43 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000280)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) 22:23:43 executing program 4: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) 22:23:43 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab08) 22:23:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xe}, 0x40) 22:23:43 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0xca}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200), 0x10000, r0}, 0x38) 22:23:43 executing program 4: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) [ 456.681431][T14122] block nbd3: NBD_DISCONNECT [ 456.699739][T14122] block nbd3: Send disconnect failed -32 22:23:43 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x80044dfc, &(0x7f0000000040)) 22:23:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000002c0), &(0x7f0000000300)=0x8) 22:23:43 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000d00)=ANY=[@ANYBLOB="94"], 0x1) [ 456.725598][T14120] block nbd3: Disconnected due to user request. [ 456.756591][T14120] block nbd3: shutting down sockets [ 456.854594][T14122] block nbd3: NBD_DISCONNECT [ 456.878204][T14122] block nbd3: Send disconnect failed -32 [ 456.918187][T14122] block nbd3: Disconnected due to user request. 22:23:44 executing program 4: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) [ 456.948399][T14122] block nbd3: shutting down sockets 22:23:44 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in={0x2, 0x0, @loopback}}}, 0x90) 22:23:44 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000002700)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'trusted:'}, 0x19, 0x0) 22:23:44 executing program 1: r0 = add_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="93", 0x1, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="93", 0x1, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, r1, r2, 0x0) 22:23:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000500)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) 22:23:44 executing program 4: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) 22:23:44 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000380)='./file0\x00', 0x0) 22:23:45 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 22:23:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000200)) read(r1, 0x0, 0x6c00) dup3(r1, r0, 0x0) 22:23:45 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) ioprio_get$uid(0x0, 0x0) 22:23:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x14, r1, 0x536ae464467e3e0b}, 0x14}}, 0x0) 22:23:45 executing program 4: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) 22:23:45 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x2) flock(r0, 0x1) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000001}, 0x0, 0x0, 0x7, 0x5, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000100)=""/92) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) unshare(0x8000400) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0xff, 0x0, 0x0, 0x0, 0x30080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x793}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "a008f98f6099f883effe98e44fab975a69ef72672bed333f163f6ad8809b1e3d272a4573f3620312fbc5eca7e2fbe78b0902ca0a70b3469aff5801625314d233", "1fe06a2d895e62aafc40b273778adb03a534517f04685d873da05c8c28a9acdf"}) r2 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff9000/0x7000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0, r2}, 0x68) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) [ 457.996714][ T27] audit: type=1400 audit(1583360625.123:89): avc: denied { cpu } for pid=14174 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 22:23:45 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) ioprio_get$uid(0x0, 0x0) 22:23:45 executing program 4: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r1, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) 22:23:45 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') 22:23:45 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, 0x0) getuid() r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000400), 0x10) 22:23:45 executing program 2: keyctl$KEYCTL_PKEY_QUERY(0x12, 0x0, 0x0, 0x0, 0x0) 22:23:45 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@mpls_newroute={0x1c, 0x18, 0x1, 0x70bd2d, 0x0, {0x1c, 0x14, 0x0, 0x0, 0x1f8, 0x2, 0x0, 0x6}}, 0x1c}, 0x1, 0xf0}, 0x0) 22:23:45 executing program 1: getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) 22:23:45 executing program 4: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r1, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) 22:23:45 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) connect$pptp(r0, 0x0, 0x0) 22:23:45 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000000)={0x0, 0x6, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "160cf9f1"}}) 22:23:45 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) 22:23:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', 0x0}) 22:23:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x3c}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:23:45 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x40044160, 0x0) 22:23:45 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 22:23:45 executing program 4: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r1, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) 22:23:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00']}, 0x7c) 22:23:46 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0x40049409, &(0x7f0000000000)) 22:23:46 executing program 0: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002580)) 22:23:46 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, r4) r6 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r5, r6) 22:23:46 executing program 4: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) 22:23:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000280)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e}}}, 0x120) 22:23:46 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r0, r1) 22:23:46 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) 22:23:46 executing program 1: syz_init_net_socket$ax25(0x3, 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000200), 0x8) 22:23:46 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = eventfd(0x0) dup(r0) socketpair(0x1e, 0x5, 0x0, &(0x7f0000000340)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1ff}, 0x0, 0x0) 22:23:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x38) 22:23:46 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x6c00) dup2(r0, r2) dup3(r2, r1, 0x0) 22:23:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="50010000240007050000d1010500000000000000", @ANYRES32, @ANYBLOB="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"], 0x150}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 22:23:46 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:23:46 executing program 5: flock(0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000001}, 0x0, 0x0, 0x7, 0x5, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000100)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0xff, 0x0, 0x0, 0x0, 0x30080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0xd2a0, 0x0, 0x0, 0x0, 0x0, 0x793}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) [ 459.829257][T14291] serio: Serial port pts1 22:23:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x51, &(0x7f0000000400)="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"}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:23:47 executing program 4: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) 22:23:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @broadcast=0xa000002}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x5}]}}}]}, 0x40}}, 0x0) 22:23:47 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:23:47 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r2 = syz_open_pts(r1, 0x0) dup2(r0, r2) dup3(r2, r1, 0x0) 22:23:47 executing program 1: clock_gettime(0x5, &(0x7f0000000480)) 22:23:47 executing program 3: futex(0x0, 0x1000000000000085, 0x0, 0x0, 0x0, 0x0) 22:23:47 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r1, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x0, 0x1, &(0x7f0000001040)=@raw=[@exit], &(0x7f00000010c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2}, 0x78) 22:23:47 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 22:23:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) getpid() setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100), 0xc) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0, 0x0, "34972f626452469a9aa9a664d1f2983b6c43df"}) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f00000001c0)={0xd, {"0dc39ee52f019f1698b1c4865f8b54435eee9f496a0855c3d20325867b6edda88489ab4c72fe3e7f1e8640aa8e344f412df0d69475a5d6570e21f31fac7dfb4aa7ade0e851582d5c1abdd830580cb34c9e48576b1c73ed76013256fca058ada3db47d86cc75b33cf762b67fe61f152618c49a40858f68794a4fc484ab73ccd254ba3d147f5feddaf84dacc238c0a8096f79597ca1e6da781fcf37a0141a335c6a7577d2d53c6e552a7be208381bb31d1d3e0e92ea651655217535734b286d3f19780a4c720075a36a734151f8c00e651cb3a6bbe30e3f6aee48750436da6471e965e81f38134674fcb697108fb7345010bb8fa15fba9b33355d7858327171ab9c68f6c21b2ffbff4eb061dab80bc77a4a7769e7ff73bcd98790e09415bfc5978cf5af45c3ec9ef9c1a39f766c59d59590281038dbcb765580ba2b3f141d5bbfc40910a0894cd1f22d2a8b6d4e4778debef99438b54d44b4b7568de2777431a5b2f3e8d1a45a60a468f5e33e8ef534f803dfb6798c270f52edf031ecd996bb78c4e92961c63c079676d77412ebc6074e5f235417785e7a14b14ce7626b015071c154cc2bf8f4499b93293e9997c23df4c7a1498cf12414fb31eb873728e4f613b540d22e7ca718f18da5b82ed24995e4309c3af4a2e1097465bf09728082d09e71ea365522035eb9772b8e072f8454777ee304dacd59d3eb9f933f151fa14f8c38eadbeba04810a2dea7a66824f09235c13a45f07870210d0d310ce3ae6284577bd4e65f32700f6723727926cb52e4f27776a1dab0f6668327ab5cf1893879a635261f2e0d9923ccecbf5b80f10a8275c1515f47930d614e787f14c105d3a4f8faf8e7f738cf4eae4fc39ef3db3cb87794ace87f7239b69dc4ab4e5ae57cdfbd309e847d99600ef14b51faead01e8ade57d24270bc13a1787896096eeacb8ab1c93d31d93cfb244bb09ecfecf336362a5656db7df327cbb9aeb898f8af229c7bb9452805f2b4510c5df86b6d564e0b0ee85f8167ade5205331523a6392af2bea9e6db0ba5480cbf1b202714233289c4017cb66e83c0c8b6e88bedb922162d0ceecf6c5da173bbefe6781ab7720d2be6cca378db650c69d4228141ae190922fbbaddb86c7f0fe138b704e8305b3bcc7910b2280d96d71dafdbfa876b0013fc4de586f85d9ee077b6349becbdca8bd989a51c4c76ed8a8cc691a65078e0272a62edec8236a779f0cbffeda49dcdccd4def7064e0d77ae5a8c64f3057b4a3a0d4457d33f2bc6c112378315411baa4bb126fe540d750491fc58fbb66911ef82bce5ed76872dbcd8e05dea2f3f347a653aa39ab5d75e71671bfeb924e71476134dbf91e3f287fd853cc34bf81e717edd41aa04b6fbeb43cf2074f0c8fe5350401b6cff801c147a3b58b972aa5652629a9fd8b1df2852908ce958d4e9974ec4383aa5da4e3f75fdc85981e97b75863546f67a8703673b6fe2c26f0e9eeb8c45c26f673adac55fa5d69b82ae7d032fd3b26866047e8c029b90a62794a89c11398944b398b4177b2dccc2b52193dafa63465a743c16d4a5333b1e30af678d3db8df849c1753db067a6f94bab00c0dd3c7e94a8675924c89bda98ac09e10bcdf83f5114b9b466c413477a5cdc48c857230798934bcc1f0eb3a2d2944b139e459af32e515785f46ed4e97cdcb23f16e792198aa18fa026b015e93edc7e4dc7c4f91b5b5ca5228344aeb6652fffaf31325c7429bc70a5f6beaaa98ef190dffdeccc94bd814b3edfdd48243bf34291076ab5438ee00e924a827d5b453df42d24144fe1a45bb6c84fcbb2143d0a561c1e86781279bdf0a47061ea77a84f36c720aff785f0db10eda84c767b5f3874f9455c0f026735ded32f0403ef7dbcf97d2233d59c670114ddf89314ba74fc248bcbdbf43c24e46304e229b3cf583aa410f4dfd1191524944a8737518ee2a05a8ca1f004be3c551408f2e4013e444b63bf2bb26ddeae505642dffcc989ee241c48741181b506e22fdc4530319522780c74bf786852dc66ebbb51f8ecbb1e35de09ef7afe589bb8a31c5d63477db5d5e7174694ea04cfa98057d39127a4e5eedb4897a491c6693acd0a036abf846f3b6f3006e5e5fd586f29a4a8a31abbccf732e4f1b88187a72d669c16302657e9cbbeb9322662e111edc7771526400b6123d0f8207bcaa38bee07043e36e223d418ac948d65e7acfe72cc3fdcf03a3e43ecfec8ae489ddba09126709c5c7968829e3504de8a5010c9372de09476a7b96b04d7aed2486d8f89f21f075321abe350024abe00a81f87d6729946fc3206496776c26b6958243070bda4cace3e358da5d39a3945765c2ba4b002b06efd416af66f3343f218ed84550ea83f02f9a5c3fc677ea60987aa25f0406d6154081cfdc074814a2465accdfa102858f5a52c9eae293c56ddcaf8f6926d3dd0ccb51a30c960d6b7e473038ebd3702b5106f6bc040efdfd7169fd3f2db12ff23de26a239e13b74278729fd7e80943b38a35c55fd50181ac13a9cbbbfd8feb36afaeb1993349c0ac5a0c44ffd92919dfe272b0f8ed7df7198cd299715f021109a58dced4753d3c7ddd6e9ea01596f18b2fe7799b93fd4ccfca57aed5b5cebdff65de480a56bd53f4c7f83ddef00d7c9686311d1fce76f320bb3222a11db30ba6ed31535d8fda61e694478ca9935d72719b8d6b9be88ae3df30b60ee251b919b4d1734b994c62accdf855488b351738331b462eccf27efdc5577d7a5548579dc90d227a42ac010f33a720dc3cf0a63454f8b07c775287495761a058ec1e28e6aaf8057241f4ef8b5de56e279355bb66630c4ddf35e7c2d2ff26a4241b1df0379d2a1e9f959e46d3843f89844ead50aff44640fcbc4a1edb033afff7cc9e57c4f8d31900764233e11fa4c28e547788c1b00de4268df692ba3415a9ad90fa712f9618f5ecff57da328093d6eeff040cd3b23f508614c72b303cec3bcd732708303b166193366a062b9cea536f28478c387e626744c6a611a8e7162d274efccc84eee8eb31d3310c86752777dd5b5ffe234e895c54909f19a4aabcf3c15b90c02170409e314fd9b8766ec4ba93c8ec6321237a980ad3c32fb2fab69e57541ea7f5427a85c2c57d40f9ebe9de5572f46a4713fb28e0af42d0adef3e29195aa41a3ba318181512eebfadffede4e35ff7f975928edc5d4d9f2d931fb44b30e1df55e66c52e1648e9cdaf71221b57c6a6b087428ccc57ade5b1531341cba2be452b426c434c70fd8c493337d4995cbd76ea1dd545226e3eb59d5f94ffb5352f87a4a66cd7c5e88322404fd397c46e198646a9c819d0eb1f10e54d8a3ea91151cb134ff1095aa7325287f6ea9af8c13b67d6abcbb70dbc06838ecb33e45b60f6cb832c3e72d1401770f66bd02f35a2d007815ab676099e31f5128261347c0e83d5e7107c8dc5830c9cddb9781185b94d7f2814c5058ba3ac54c268741c5728f4997a9628602c2a36090162379f3f37c47619b3e7c7397a5913b7060b51e0c7f7226ff1135444f866f89a4b74136cbd3acb7178bd63183b3fd9cd19fdeb6fcc6341910ad4605da76a9af4bfb8b75fcd666f8188902b380ae560d9aa04f8f9b0ac5c109d1824a470726e06a49d955f8f71c8a86081e75b13f62600deb941da181eaff544cd559c467d8dae432debd22e7a7b3e1ad731a5b9470f5f60423dda061ff899c07c79f3da34f38e1d8182d6ee0c36c602945509167be440382a8a8a759b20e41638fd57152029b190b5701d30a86f579e2d0cc53a2f809ca9bd3aba1eb2772a7acc35c4d983afa83a9baea35c0ed4931234719636cf8f5fe1884bde6cebbdf23bd62b1ebf0a5cb78c27295349bd7d5cf28c4ee4689497238fd3aa71a417914e6892667a56bd69dc2e5882cfb67df71494e9a9199e025892e4e7435f727636cd988cc7563d28db5133f649849c5b3973a3428de10ad39d96146b22acc50f50eee5a038876452b960686892de40efe30081ccdaa2bf64af78d5988026e529b36c62a21378ac42d220d0dd878010178e374e6dbb2b61206066d04e729ed03c6fd9a4e00547fe9304aec0925d85a0acd07fdc5d48c1a1cff656916f5d25952327792255e0d606a2b517781cc3d737ec753eb95b5b5b95dabd8946907ab54cc85d05b475e2e5486c6fc070417198d3a50910e2949d20d3fa68fd327934cff5171224942b8f18d88947763a7c710d09c4b269bdf2d3e715329917fb70728a4a0530999b755ba8fc04deabf4bc4bcffc4d62d491538c65078122bf2c263ae0020af67cfc9cf19e5b929e086af281fb43d5504d728935c5cfac136eb81703d50fddb39a5a713b2914c6acd9b2d07819cf7bba495ac5734fe423e611d309b80eeafcf9053d51b0ab3c29d5ca5eb8861ffc1ebc4d53f361b8991baecb52860c15202f979e30054fcde869d018103d5f6cbeb3b98c0e320ccd6d97f101b9440fc6aaf426beec975ddb980b19b0f4cc2ca393c0b9e6ebe5e7d1c9fc1ef7a1c91378f0b73262993fb80667ecf62bac3c47cbd002ae1b87b8dc3ec99d5c987765d778868eb55022cc3bed14b8f934a584bcc98fa0b4f6e6982ab8d8a2bb49f9074ef429dd7b8db332a96ccec6983a97be7c8634c02e7937ffc8d613b83aa375886bf40a87ec062090382f874bf2c8e5fbb58ac18a46c4d9e85af3ca21bdacb7755f49776b0eb3972ff682c84beb07d74cbe2764e378253e72128991b73d2730704a5448280e8a0fd8cc87d4cddcffbfe5525ae3d2304877a3988e33c8e12bf77793e753f25840e9af2ce56bdb999fc62623a2298b4244534f662eb398a2577c72f6cfd5174697dcee151d4f3a7293b11de3889c43744da4165aca4e4a1e926d37ae4d7471584a06f3641f2037a74a58c2397a594f29d142d59f91bb57e24e1a3f30f68c626033cc34895c1b16d62e3a375c3e09f5dbdae555e3a50f7a99cf4b4849d4319c648c3ec31d696233fe16efc3c4c84aca4830ca8b9fbf1144b98d82f41e4cf67631c74cdcf8d9c8b8556b876ff1592683ccac0b47a26cb3a2cb1b917f433bb54e0b53deae9ac4b1cd0594c1fa0e6744e7ed88fdac60901e3da989f3b0d7c12b140cc576fa1b0e8e705321d37c303691aafc9fed9c3dc419078d0925ead56455ea5f3cd57941e410c1c14c2e8972d7cca44fcaca1f64fc817f4a41b6d9fb237fed159cb59e788ae560726537f49cb64b9f60915d402e0931355c55ad792cde758548b1af54b196e414046d4af3579a6c30ceac3d68bbfd2adef309c064e759a9f0dd69d682a3880b8b6ff27b69abffaa45ee7e65d8f1f6e40c188f6249fdf72220b4c87243217ba0292b9e9b67ebeda4fb83406216a4d765812bafeff34cc57f7d2cd1608282079c076055b9cabffe5fa491b970291bc2672540ccc15ed877d7dbe3ef683724c715ace770905e48c2dc6a44e1fc095773676d070eac00ee3834b07590cba7093f56b678313870471c81599d34c53fc03ec6c913d8ba3f604ace8da12d2025cbb5000bc062f4db65a6feacaf3915206d1c15ce7e78c17dc2ea32cb57d6fab0a22d487c77118e75016006f812541ec8180a321287a2d57248d4ee4a19706a19d802c70e250c3b0fc400a0b5cdc06537d2f55fd5300be4eeeaab8cc481a84b6a5e17d8c47ec92fe40710d4ec3530a94ca16710ade2ec7562398106e0ddbb6c8af6412166afd99d45d29a3a967e58decd0d6fc5bebb98c639b5606efd358a43d635d50f0ccb8472197da604994e7fb700243d5f7e45700", 0x1000}}, 0x1006) 22:23:47 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x9285, 0x2) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x38) 22:23:47 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) 22:23:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0) 22:23:48 executing program 4: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) 22:23:48 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x0) 22:23:48 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "814746", 0x8, 0x0, 0x0, @local, @mcast2, {[@dstopts]}}}}}, 0x0) 22:23:48 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000), 0x0, 0x1c0}]) 22:23:48 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 22:23:48 executing program 1: setgroups(0x5, &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0xee00]) 22:23:48 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 22:23:48 executing program 0: r0 = socket(0x23, 0x2, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, 0x0, 0x0) [ 461.379933][T14371] Dev loop2: unable to read RDB block 1 [ 461.428479][T14371] loop2: unable to read partition table [ 461.456523][T14371] loop2: partition table beyond EOD, truncated 22:23:48 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000000)) [ 461.487256][T14371] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 22:23:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000280)={{0x0, 0xf3}, 'port1\x00', 0x0, 0x81c22, 0x0, 0x8, 0x3, 0x63df6429, 0x6, 0x0, 0x0, 0x1}) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000240)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000080}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r3 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 22:23:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 22:23:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) read(r1, 0x0, 0x6c00) [ 461.634163][T14371] Dev loop2: unable to read RDB block 1 [ 461.698096][T14371] loop2: unable to read partition table [ 461.704571][T14371] loop2: partition table beyond EOD, truncated [ 461.783730][T14371] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 22:23:49 executing program 4: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) 22:23:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000800000008000100757332001800020014000500"/44], 0x44}}, 0x0) 22:23:49 executing program 2: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000236fc8)=[{0x8000c00, 0x0, 0x0}], 0x1, 0x0) 22:23:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:23:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, &(0x7f0000000180)) 22:23:49 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 22:23:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140), &(0x7f0000000180)=0x8) 22:23:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x28, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x28}}, 0x0) 22:23:49 executing program 0: r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000004b, 0x0, 0x0) 22:23:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:23:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, 0x0, 0x0) 22:23:49 executing program 3: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000200)='logon\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)='\x00', 0xfffffffffffffffb) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @empty}, 0x10) 22:23:50 executing program 4: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) 22:23:50 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f00000017c0)={&(0x7f0000000000)=@tipc=@id, 0x80, &(0x7f0000001680)=[{&(0x7f0000000080)=""/183, 0xffffffffffffff40}, {&(0x7f0000000140)=""/16, 0x10}, {&(0x7f0000000180)=""/191, 0xbf}, {&(0x7f0000000240)=""/229, 0xe5}, {&(0x7f0000000340)=""/244, 0xf4}, {&(0x7f0000000440)=""/94, 0x5e}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000001800)=""/17, 0x11}, {&(0x7f0000001840)=""/116, 0x74}, {&(0x7f0000001580)=""/248, 0xf8}], 0xa, &(0x7f0000001740)=""/119, 0x77}, 0x0) 22:23:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getuid() sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x24048008) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x85) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8000000002}) write$FUSE_CREATE_OPEN(r1, &(0x7f00000000c0)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x8, 0x0, 0x4f, 0x0, {0x3, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x8000, 0xee01, 0x0, 0x0, 0x2}}, {0x0, 0x1c}}}, 0xa0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8000000002}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./file1\x00', 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8000000002}) sendmsg$TIPC_NL_NET_SET(r3, 0x0, 0x20000000) sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000940)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0xc800) 22:23:50 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0xfffffdf6) 22:23:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) 22:23:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sched_setscheduler(0x0, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0, 0x0, "34972f626452469a9aa9a664d1f2983b6c43df"}) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f00000001c0)={0xd, {"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", 0x1000}}, 0x1006) 22:23:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, 0x0, 0x0) 22:23:50 executing program 3: r0 = socket(0x2c, 0x3, 0x0) accept4$nfc_llcp(r0, 0x0, 0x0, 0x0) 22:23:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="64000000020601000000000000000000000000000e0003006269746d61703a69700000000900020073797a31000010001c0007800c00018008000140000000000c00028003000140ac1e0001050001000700000005000400000000000500050002000000"], 0x64}}, 0x0) 22:23:50 executing program 2: sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) 22:23:50 executing program 3: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) socket$packet(0x11, 0x2, 0x300) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) [ 463.811471][T14479] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 22:23:51 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f000000a5c0)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0x5451, 0x0) 22:23:51 executing program 4: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) 22:23:51 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x541b, 0x0) 22:23:51 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:23:51 executing program 1: r0 = socket(0x25, 0x5, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 22:23:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/cuse\x00', 0x2, 0x0) 22:23:51 executing program 1: getresuid(&(0x7f0000000000), 0x0, 0x0) 22:23:51 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) socket$inet_udp(0x2, 0x2, 0x0) link(0x0, &(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81806) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000280), 0x0) syz_open_dev$sg(0x0, 0x5, 0x4c200) creat(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x40fdf) socket$inet_icmp_raw(0x2, 0x3, 0x1) 22:23:52 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={0x0}}, 0x20000000) 22:23:52 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, 0x0) 22:23:52 executing program 4: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) [ 466.925259][T11239] rdma_rxe: ignoring netdev event = 10 for netdevsim0 [ 467.156324][T11239] infiniband syz2: set down [ 467.178425][ T2886] netdevsim0 speed is unknown, defaulting to 1000 [ 467.185792][ T2878] ================================================================== [ 467.194233][ T2878] BUG: KASAN: use-after-free in rxe_query_port+0x294/0x2e0 [ 467.201531][ T2878] Read of size 4 at addr ffff88809e753c20 by task kworker/0:17/2878 [ 467.209503][ T2878] [ 467.211861][ T2878] CPU: 0 PID: 2878 Comm: kworker/0:17 Not tainted 5.6.0-rc3-syzkaller #0 [ 467.220391][ T2878] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 467.230603][ T2878] Workqueue: events smc_ib_port_event_work [ 467.236572][ T2878] Call Trace: [ 467.240001][ T2878] dump_stack+0x197/0x210 [ 467.244348][ T2878] ? rxe_query_port+0x294/0x2e0 [ 467.249410][ T2878] print_address_description.constprop.0.cold+0xd4/0x30b [ 467.256460][ T2878] ? rxe_query_port+0x294/0x2e0 [ 467.261327][ T2878] ? rxe_query_port+0x294/0x2e0 [ 467.266191][ T2878] __kasan_report.cold+0x1b/0x32 [ 467.271146][ T2878] ? rxe_query_port+0x294/0x2e0 [ 467.276027][ T2878] kasan_report+0x12/0x20 [ 467.280384][ T2878] __asan_report_load4_noabort+0x14/0x20 [ 467.286035][ T2878] rxe_query_port+0x294/0x2e0 [ 467.290914][ T2878] ib_query_port+0x523/0xac0 [ 467.295570][ T2878] ? ib_device_get_netdev+0x350/0x350 [ 467.300998][ T2878] smc_ib_port_event_work+0x12e/0x350 [ 467.306385][ T2878] ? smc_ib_port_event_work+0x12e/0x350 [ 467.312051][ T2878] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 467.318134][ T2878] ? trace_hardirqs_on+0x67/0x240 [ 467.323235][ T2878] process_one_work+0xa05/0x17a0 [ 467.328220][ T2878] ? mark_held_locks+0xf0/0xf0 [ 467.333116][ T2878] ? pwq_dec_nr_in_flight+0x320/0x320 [ 467.338494][ T2878] ? lock_acquire+0x190/0x410 [ 467.343231][ T2878] worker_thread+0x98/0xe40 [ 467.347825][ T2878] kthread+0x361/0x430 [ 467.351902][ T2878] ? process_one_work+0x17a0/0x17a0 [ 467.357123][ T2878] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 467.362907][ T2878] ret_from_fork+0x24/0x30 [ 467.367360][ T2878] [ 467.369688][ T2878] Allocated by task 10956: [ 467.374111][ T2878] save_stack+0x23/0x90 [ 467.378286][ T2878] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 467.383917][ T2878] kasan_kmalloc+0x9/0x10 [ 467.388248][ T2878] kmem_cache_alloc_trace+0x158/0x790 [ 467.393628][ T2878] smc_ib_add_dev+0xae/0x5c0 [ 467.398223][ T2878] add_client_context+0x3dd/0x550 [ 467.403248][ T2878] enable_device_and_get+0x1df/0x3c0 [ 467.408635][ T2878] ib_register_device+0xa89/0xe40 [ 467.413680][ T2878] rxe_register_device+0x52e/0x655 [ 467.418800][ T2878] rxe_add+0x122b/0x1661 [ 467.423156][ T2878] rxe_net_add+0x91/0xf0 [ 467.427414][ T2878] rxe_newlink+0x39/0x90 [ 467.431759][ T2878] nldev_newlink+0x28a/0x430 [ 467.436364][ T2878] rdma_nl_rcv+0x5d9/0x980 [ 467.440892][ T2878] netlink_unicast+0x59e/0x7e0 [ 467.445661][ T2878] netlink_sendmsg+0x91c/0xea0 [ 467.450475][ T2878] sock_sendmsg+0xd7/0x130 [ 467.454913][ T2878] ____sys_sendmsg+0x753/0x880 [ 467.459680][ T2878] ___sys_sendmsg+0x100/0x170 [ 467.464358][ T2878] __sys_sendmsg+0x105/0x1d0 [ 467.468948][ T2878] __x64_sys_sendmsg+0x78/0xb0 [ 467.473775][ T2878] do_syscall_64+0xfa/0x790 [ 467.478302][ T2878] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 467.484185][ T2878] [ 467.486510][ T2878] Freed by task 10499: [ 467.490587][ T2878] save_stack+0x23/0x90 [ 467.494765][ T2878] __kasan_slab_free+0x102/0x150 [ 467.499706][ T2878] kasan_slab_free+0xe/0x10 [ 467.504213][ T2878] kfree+0x10a/0x2c0 [ 467.508125][ T2878] smc_ib_remove_dev+0x1a9/0x2e0 [ 467.513069][ T2878] remove_client_context+0xc7/0x120 [ 467.518275][ T2878] disable_device+0x14c/0x230 [ 467.522961][ T2878] __ib_unregister_device+0x9c/0x190 [ 467.528251][ T2878] ib_unregister_work+0x19/0x30 [ 467.533210][ T2878] process_one_work+0xa05/0x17a0 [ 467.538210][ T2878] worker_thread+0x98/0xe40 [ 467.542728][ T2878] kthread+0x361/0x430 [ 467.546892][ T2878] ret_from_fork+0x24/0x30 [ 467.551306][ T2878] [ 467.553641][ T2878] The buggy address belongs to the object at ffff88809e753c00 [ 467.553641][ T2878] which belongs to the cache kmalloc-512 of size 512 [ 467.567699][ T2878] The buggy address is located 32 bytes inside of [ 467.567699][ T2878] 512-byte region [ffff88809e753c00, ffff88809e753e00) [ 467.580881][ T2878] The buggy address belongs to the page: [ 467.586551][ T2878] page:ffffea000279d4c0 refcount:1 mapcount:0 mapping:ffff8880aa400a80 index:0xffff88809e753000 [ 467.597065][ T2878] flags: 0xfffe0000000200(slab) [ 467.601944][ T2878] raw: 00fffe0000000200 ffffea0001e5e448 ffffea000286fa88 ffff8880aa400a80 [ 467.610540][ T2878] raw: ffff88809e753000 ffff88809e753000 0000000100000003 0000000000000000 [ 467.619133][ T2878] page dumped because: kasan: bad access detected [ 467.625557][ T2878] [ 467.627889][ T2878] Memory state around the buggy address: [ 467.633550][ T2878] ffff88809e753b00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 467.641624][ T2878] ffff88809e753b80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 467.649693][ T2878] >ffff88809e753c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 467.657748][ T2878] ^ [ 467.662900][ T2878] ffff88809e753c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 467.670988][ T2878] ffff88809e753d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 467.679290][ T2878] ================================================================== [ 467.687397][ T2878] Disabling lock debugging due to kernel taint [ 467.704556][ T2878] Kernel panic - not syncing: panic_on_warn set ... [ 467.711189][ T2878] CPU: 0 PID: 2878 Comm: kworker/0:17 Tainted: G B 5.6.0-rc3-syzkaller #0 [ 467.721005][ T2878] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 467.731071][ T2878] Workqueue: events smc_ib_port_event_work [ 467.736883][ T2878] Call Trace: [ 467.740195][ T2878] dump_stack+0x197/0x210 [ 467.744630][ T2878] panic+0x2e3/0x75c [ 467.748546][ T2878] ? add_taint.cold+0x16/0x16 [ 467.753259][ T2878] ? rxe_query_port+0x294/0x2e0 [ 467.758135][ T2878] ? preempt_schedule+0x4b/0x60 [ 467.763002][ T2878] ? ___preempt_schedule+0x16/0x18 [ 467.768130][ T2878] ? trace_hardirqs_on+0x5e/0x240 [ 467.773166][ T2878] ? rxe_query_port+0x294/0x2e0 [ 467.778021][ T2878] end_report+0x47/0x4f [ 467.782179][ T2878] ? rxe_query_port+0x294/0x2e0 [ 467.787034][ T2878] __kasan_report.cold+0xe/0x32 [ 467.791893][ T2878] ? rxe_query_port+0x294/0x2e0 [ 467.796745][ T2878] kasan_report+0x12/0x20 [ 467.801076][ T2878] __asan_report_load4_noabort+0x14/0x20 [ 467.806717][ T2878] rxe_query_port+0x294/0x2e0 [ 467.811422][ T2878] ib_query_port+0x523/0xac0 [ 467.816019][ T2878] ? ib_device_get_netdev+0x350/0x350 [ 467.821408][ T2878] smc_ib_port_event_work+0x12e/0x350 [ 467.826800][ T2878] ? smc_ib_port_event_work+0x12e/0x350 [ 467.832344][ T2878] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 467.838323][ T2878] ? trace_hardirqs_on+0x67/0x240 [ 467.843350][ T2878] process_one_work+0xa05/0x17a0 [ 467.848286][ T2878] ? mark_held_locks+0xf0/0xf0 [ 467.853056][ T2878] ? pwq_dec_nr_in_flight+0x320/0x320 [ 467.858453][ T2878] ? lock_acquire+0x190/0x410 [ 467.863152][ T2878] worker_thread+0x98/0xe40 [ 467.867686][ T2878] kthread+0x361/0x430 [ 467.871767][ T2878] ? process_one_work+0x17a0/0x17a0 [ 467.876990][ T2878] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 467.882720][ T2878] ret_from_fork+0x24/0x30 [ 467.888477][ T2878] Kernel Offset: disabled [ 467.892845][ T2878] Rebooting in 86400 seconds..