[ 65.866364][ T26] audit: type=1400 audit(1574370884.932:37): avc: denied { watch } for pid=9448 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 65.911676][ T26] audit: type=1400 audit(1574370884.952:38): avc: denied { watch } for pid=9448 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting file context maintaining daemon:[ 66.135706][ T26] audit: type=1800 audit(1574370885.202:39): pid=9360 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 restorecond[?2[ 66.158921][ T26] audit: type=1800 audit(1574370885.212:40): pid=9360 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 5l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 68.427708][ T26] audit: type=1400 audit(1574370887.492:41): avc: denied { map } for pid=9535 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.228' (ECDSA) to the list of known hosts. 2019/11/21 21:14:54 fuzzer started [ 75.071668][ T26] audit: type=1400 audit(1574370894.142:42): avc: denied { map } for pid=9544 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/11/21 21:14:56 dialing manager at 10.128.0.26:43801 2019/11/21 21:14:56 syscalls: 2589 2019/11/21 21:14:56 code coverage: enabled 2019/11/21 21:14:56 comparison tracing: enabled 2019/11/21 21:14:56 extra coverage: extra coverage is not supported by the kernel 2019/11/21 21:14:56 setuid sandbox: enabled 2019/11/21 21:14:56 namespace sandbox: enabled 2019/11/21 21:14:56 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/21 21:14:56 fault injection: enabled 2019/11/21 21:14:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/21 21:14:56 net packet injection: enabled 2019/11/21 21:14:56 net device setup: enabled 2019/11/21 21:14:56 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/21 21:14:56 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 202.579528][ T26] audit: type=1400 audit(1574371021.642:43): avc: denied { map } for pid=9562 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 21:18:05 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xb) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_WRITE(r2, &(0x7f0000000080)={0xd11226690ca9d3bc}, 0x18) [ 266.410418][ T26] audit: type=1400 audit(1574371085.482:44): avc: denied { map } for pid=9564 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=16488 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 21:18:05 executing program 1: getpid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) [ 266.594269][ T9565] IPVS: ftp: loaded support on port[0] = 21 [ 266.780357][ T9565] chnl_net:caif_netlink_parms(): no params data found [ 266.805706][ T9568] IPVS: ftp: loaded support on port[0] = 21 21:18:05 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 266.867737][ T9565] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.877222][ T9565] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.900065][ T9565] device bridge_slave_0 entered promiscuous mode [ 266.931890][ T9565] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.948827][ T9565] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.957093][ T9565] device bridge_slave_1 entered promiscuous mode [ 267.029924][ T9565] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.057063][ T9565] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.121119][ T9565] team0: Port device team_slave_0 added [ 267.146196][ T9571] IPVS: ftp: loaded support on port[0] = 21 [ 267.146639][ T9565] team0: Port device team_slave_1 added 21:18:06 executing program 3: gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000480)) [ 267.165609][ T9568] chnl_net:caif_netlink_parms(): no params data found [ 267.332628][ T9565] device hsr_slave_0 entered promiscuous mode 21:18:06 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory', 0xea}]}, 0xfa38) [ 267.389180][ T9565] device hsr_slave_1 entered promiscuous mode [ 267.484878][ T9568] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.494390][ T9573] IPVS: ftp: loaded support on port[0] = 21 [ 267.519530][ T9568] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.538858][ T9568] device bridge_slave_0 entered promiscuous mode [ 267.554603][ T9568] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.570653][ T9568] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.588823][ T9568] device bridge_slave_1 entered promiscuous mode [ 267.698215][ T9575] IPVS: ftp: loaded support on port[0] = 21 [ 267.735779][ T26] audit: type=1400 audit(1574371086.802:45): avc: denied { create } for pid=9565 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 267.829070][ T26] audit: type=1400 audit(1574371086.832:46): avc: denied { write } for pid=9565 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 267.890945][ T9568] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.938725][ T26] audit: type=1400 audit(1574371086.842:47): avc: denied { read } for pid=9565 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 268.054050][ T9568] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 21:18:07 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r1) close(0xffffffffffffffff) socket$kcm(0x29, 0x5, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) [ 268.247297][ T9568] team0: Port device team_slave_0 added [ 268.312313][ T9568] team0: Port device team_slave_1 added [ 268.321001][ T9571] chnl_net:caif_netlink_parms(): no params data found [ 268.592948][ T9568] device hsr_slave_0 entered promiscuous mode [ 268.682279][ T9568] device hsr_slave_1 entered promiscuous mode [ 268.722991][ T9568] debugfs: Directory 'hsr0' with parent '/' already present! [ 268.802981][ T9603] IPVS: ftp: loaded support on port[0] = 21 [ 268.862453][ T9573] chnl_net:caif_netlink_parms(): no params data found [ 268.884332][ T9571] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.911727][ T9571] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.980302][ T9571] device bridge_slave_0 entered promiscuous mode [ 269.171565][ T9571] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.192585][ T9571] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.209781][ T9571] device bridge_slave_1 entered promiscuous mode [ 269.375917][ T9565] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.390147][ T9575] chnl_net:caif_netlink_parms(): no params data found [ 269.414138][ T9571] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.489670][ T9571] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.506332][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.525594][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.573211][ T9565] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.609327][ T9573] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.616539][ T9573] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.631159][ T9573] device bridge_slave_0 entered promiscuous mode [ 269.719018][ T9568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.744810][ T9573] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.773776][ T9573] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.809944][ T9573] device bridge_slave_1 entered promiscuous mode [ 269.843146][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.875849][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.915302][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.922691][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.020355][ T9568] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.042357][ T9571] team0: Port device team_slave_0 added [ 270.086875][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.108500][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.118392][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.127398][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.134641][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.144097][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.152410][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.160767][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.170085][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.179564][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.189088][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.205646][ T9573] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.227341][ T9571] team0: Port device team_slave_1 added [ 270.256056][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.264664][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.274226][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.283286][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.290420][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.298049][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.306812][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.315272][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.322468][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.330352][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.339308][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.347637][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.356304][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.364994][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.372960][ T9575] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.380150][ T9575] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.388006][ T9575] device bridge_slave_0 entered promiscuous mode [ 270.396881][ T9573] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.461896][ T9571] device hsr_slave_0 entered promiscuous mode [ 270.509152][ T9571] device hsr_slave_1 entered promiscuous mode [ 270.568926][ T9571] debugfs: Directory 'hsr0' with parent '/' already present! [ 270.577035][ T9575] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.584265][ T9575] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.592558][ T9575] device bridge_slave_1 entered promiscuous mode [ 270.612542][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.625887][ T9565] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 270.638144][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.681910][ T9573] team0: Port device team_slave_0 added [ 270.696392][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.705290][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.714037][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.746305][ T9573] team0: Port device team_slave_1 added [ 270.755295][ T9575] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.765886][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.775651][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.784362][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.793180][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.802570][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.811070][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.820093][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.847998][ T9568] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 270.873754][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.924527][ T9575] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.968472][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.989410][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.997862][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.023617][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.039766][ T9603] chnl_net:caif_netlink_parms(): no params data found [ 271.102202][ T9573] device hsr_slave_0 entered promiscuous mode [ 271.159195][ T9573] device hsr_slave_1 entered promiscuous mode [ 271.189767][ T9573] debugfs: Directory 'hsr0' with parent '/' already present! [ 271.264970][ T9565] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.299504][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.307144][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.420889][ T9568] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.483019][ T9575] team0: Port device team_slave_0 added [ 271.539385][ T9603] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.546702][ T9603] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.559959][ T9603] device bridge_slave_0 entered promiscuous mode [ 271.622963][ T9603] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.688780][ T9603] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.710063][ T9603] device bridge_slave_1 entered promiscuous mode [ 271.842770][ T9575] team0: Port device team_slave_1 added [ 271.924582][ T9603] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.033855][ T9603] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.100587][ T26] audit: type=1400 audit(1574371091.172:48): avc: denied { associate } for pid=9565 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 272.163212][ T9575] device hsr_slave_0 entered promiscuous mode [ 272.229186][ T9575] device hsr_slave_1 entered promiscuous mode [ 272.265327][ T9575] debugfs: Directory 'hsr0' with parent '/' already present! [ 272.362030][ T9603] team0: Port device team_slave_0 added [ 272.493829][ T9603] team0: Port device team_slave_1 added [ 272.573385][ T9571] 8021q: adding VLAN 0 to HW filter on device bond0 21:18:11 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x2284, &(0x7f0000000200)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) [ 272.892818][ T9603] device hsr_slave_0 entered promiscuous mode [ 272.925516][ C1] hrtimer: interrupt took 30787 ns [ 272.970412][ T9603] device hsr_slave_1 entered promiscuous mode [ 273.042056][ T9603] debugfs: Directory 'hsr0' with parent '/' already present! [ 273.076206][ T9573] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.106914][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.131394][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.219233][ T9571] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.286106][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.321426][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 21:18:12 executing program 1: [ 273.392621][ T9573] 8021q: adding VLAN 0 to HW filter on device team0 21:18:12 executing program 0: [ 273.501937][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.549386][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.557890][ T9578] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.565017][ T9578] bridge0: port 1(bridge_slave_0) entered forwarding state 21:18:12 executing program 1: 21:18:12 executing program 0: [ 273.789047][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.829277][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.837757][ T9578] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.844907][ T9578] bridge0: port 2(bridge_slave_1) entered forwarding state 21:18:13 executing program 1: [ 274.008938][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 21:18:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="45fd57e3919b29d50551b7b41f03de8e", 0x0, 0x1}, 0x20) [ 274.241049][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 21:18:13 executing program 1: [ 274.290320][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.349179][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.357656][ T9743] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.372974][ T9743] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.589228][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.598004][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.669197][ T9743] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.676315][ T9743] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.759278][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.768166][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.829599][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.838471][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.909523][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.918401][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.020013][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 275.036046][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.056940][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.079910][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.110114][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.128834][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.137629][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.159572][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 275.168075][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.203209][ T9571] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 275.219738][ T9571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 275.309829][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.318340][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 275.375477][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 275.419367][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 275.427837][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.534097][ T9573] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 275.585728][ T9573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 275.681309][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 275.715951][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 275.815251][ T9571] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.830518][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 275.838009][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.853761][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 275.864088][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.882030][ T9575] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.925213][ T9573] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.977098][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 275.993630][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.005450][ T9575] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.026041][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 276.037751][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.052784][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.059958][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.078119][ T9603] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.086412][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.094697][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.106655][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.115357][ T3020] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.122469][ T3020] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.130715][ T3020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 276.147274][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 276.156566][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 276.172310][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 276.194503][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 276.209933][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 276.221454][ T26] audit: type=1400 audit(1574371095.292:49): avc: denied { map_create } for pid=9819 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 276.246995][ T26] audit: type=1400 audit(1574371095.292:50): avc: denied { map_read map_write } for pid=9819 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 276.247509][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.297717][ T26] audit: type=1400 audit(1574371095.362:51): avc: denied { prog_load } for pid=9819 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 276.328202][ T26] audit: type=1400 audit(1574371095.392:52): avc: denied { prog_run } for pid=9819 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 276.330345][ T9603] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.363748][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 276.372450][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.381023][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.390797][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 21:18:15 executing program 0: [ 276.409155][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 276.417580][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.460028][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 276.492610][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 276.503067][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.532822][ T9578] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.539978][ T9578] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.556354][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.565987][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.575367][ T9578] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.582522][ T9578] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.600118][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.608507][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 21:18:15 executing program 3: [ 276.629721][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 276.640790][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 276.648622][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.660667][ T9575] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.685301][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 276.694983][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 276.714735][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 276.737029][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.746798][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 276.756433][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.774882][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 276.788395][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.801895][ T9603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 276.818858][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 276.846412][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 276.854278][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.867797][ T9603] 8021q: adding VLAN 0 to HW filter on device batadv0 21:18:16 executing program 4: 21:18:16 executing program 1: 21:18:16 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:16 executing program 0: 21:18:16 executing program 3: 21:18:16 executing program 5: 21:18:16 executing program 1: 21:18:16 executing program 3: 21:18:16 executing program 5: 21:18:16 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:16 executing program 0: 21:18:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="020a0040100000000000000000000000080012000000010000000006051e7dab00e000000100000000060000000000020000000000000000f9ff0c20051d63da4f030001800000080002c70fee4394ffbbf000000000000000030005000000000002001df02b91c52001000006080000009fba33e23adbd496761cce3cdd7e270ba6d7a8d252627edcd4f105607b18eed641166e5ed7cf593b4050b7d394070c456fa5e65f47e5c8f3ab4432a0f26708ec77a3db0b2a2321640c4e7de948e7158c303d59139717a48862161fdb6e0612eb9f694d63d111fbe5d405510fb737d2edd8e8a7ce1bbaacfa144c3aedd4ccec49bbe1f53d8caef63ea4c22f7f11f741aca6dbec1a80961e207c23bbb8300235b3ed9cfed1947766aa163ca243e5a3007f62c774eafa7f60d4b6da71862358099e8870bc5d9adfd648b25ea85f3912a7cf74de4acb2e1d9bfe5bac98e9a7073e216fb544c08cec2fda217c54d4df282ba72f36e8a234471f90fab585147d08d193ee728b7bb71ba283c42c8bbca3388789176ad0bdf02c78f3503682720fbcd1567df650f063b47cebe1ea026e6532aa020d0b3ed013f7c4bf8641626cf29a9e3d1209991f6d88e440b63a735c1befb43bfed4bf147141195ca154edbb1641ef00fc12244fc6150a085cd6870ccf7125adc52054affc4420c4d53b3ae9637041f964fc873ce2d18d5c7599fa2616e3614e9e3caaa2b17941b0a47d6b20bc9971e4e2f575f8413813cc387185789d3463321a01f8758c1b10662f7118347e9c71d515236fb85ac7ba4ecbefc59ab71ad36f07c9e17459a6fd2ca62fd372c758ef034cc7a27b198d57d572d5973c931574a398fbcd636fc08c6e345a2783c526d292fae69ca827a17f62c261954f898cb7e75fea3258d07b90a1d47040267a1c51e9b34734ac51c41dca23024565e4ec57faf7b79bfa7a1925c6e4c5366c22f245ab2aea401c20d268252012e0d8e8fb13f53eb3fcd6229775d9a9558b8d105600007cf862edeac1525e900024b81a6b8374c45e4ee5e0848495798fef4c57638f295a946867a0bc1b8a4d31de37e724bf2fe2b6355c3b9510a91fb091bf51fb88e3e1a260300982815e7239b541d239ca626504b8354b33c50000000000ce745f44c3dfd2dee8fd4b2a1bcb3220187ef2aa4e305daaec460291ae2f26f1fc1ed7f724d46e3a81c59ce3dbb33131406229e663510a36c2f47a49450084134f9447369d22600d061990cc13158e8181de8ee984133e5f48134339d834d02cacae48232b347665206520aeb9d9fb545e8100a202fd8dc2401e55e05418ccec04c5f90527be23ed704a3c3c60b80845ea41f4"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="021300e4020000000000000020000000a27dce03bd9839ead72bc32ef9b56c522fde38b7246039440ab2a40565632811b7f54fb51fa4811ec1d1b4ceb542541bc65b326700d7448abca820813a46ff2eb8c8e50844a9bcf1a79f2eb900124e3665bc90d7afa7e59a821ba6f8844694e53ffe72844f7d0642974560872b1ed0ebddd81eda986eea3423327e75b497f307896aa083364da45d987cc4c19d94f3c64d2cb25402306f6b19e2840d7b8c2ba0951aa0dbd0d48895efb42c94486f22b8d98726592a2d85c040734bd991255cc0deaa02f8b69ec86d6af0e22aff8e58517c"], 0x10}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 21:18:16 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory', 0xea}]}, 0xfa38) 21:18:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/128, 0x80}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) fcntl$getown(0xffffffffffffffff, 0x5) recvfrom$inet(r2, 0x0, 0xfefc, 0x2, 0x0, 0x800e00510) shutdown(r2, 0x0) 21:18:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) write$binfmt_elf64(r3, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1732) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000001300)={0x0, r3}) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4, 0x1, 0x6, 0x5}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x0, 0x6}) 21:18:16 executing program 5: poll(&(0x7f0000000180)=[{}], 0x1, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x59c, 0x0, 0x0, 0x800e004de) r1 = dup(r0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x4}, 0x10) recvfrom$inet(r0, 0x0, 0x1000001ab, 0x0, 0x0, 0x800e004e5) shutdown(r1, 0x0) 21:18:16 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1732) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x0, r1}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x0, 0x6}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x6611, 0x0) 21:18:16 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0/../file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000000)='./file0/../file0\x00', 0x0) 21:18:16 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='auxv\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 21:18:16 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) socket$kcm(0x2b, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x169a01) ioctl$LOOP_SET_STATUS64(r1, 0x127f, 0x0) 21:18:17 executing program 5: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x7ff) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 21:18:17 executing program 4: gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],0::6:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 21:18:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) fcntl$getown(r1, 0x5) 21:18:17 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) socket$kcm(0x2b, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x0, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0xffffffffffffff5b, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1100000042000506000000366ab1001000ed623c087dcbffa241ee19776b1d9ada7c0fe30d7f228fd2add33be3693e684c651514fd9a98a2863c7c3935f1a555000000000000000000000000000000000022a5db6becbf9abd5c2e059ff376546bea0ca054fb97b05be546de561172208235fcfdb26f43bc708e474fba98d96188e7243469f14ec61078bdf0fe2ae9d6b50b93e02cba4a9a319cddbe699cf8cd8fc982cd5a26cd6ae35453769cbb9113e1158ccc2bffa68a79b7fb95273ede90fae974d6917a88583f592797e0879b2a8377be70aaaf965929bb34796362e12aa3bc5217410e67ce6ca85b42"], 0x14}, 0x1, 0x0, 0x0, 0x100}, 0x0) 21:18:17 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') setns(r0, 0x4000000) 21:18:17 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000007440)=[{{0x0, 0x0, &(0x7f0000003f40)=[{0x0}, {&(0x7f0000003cc0)=""/129, 0x81}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) sendto$inet(r0, &(0x7f00000015c0)='s', 0x1, 0x8800, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 21:18:17 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 278.358998][ T9578] libceph: connect (1)[d::]:6789 error -101 [ 278.365315][ T9578] libceph: mon0 (1)[d::]:6789 connect error [ 278.391147][ T9953] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:18:17 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) socket$kcm(0x2b, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:17 executing program 1: syz_init_net_socket$netrom(0x6, 0x5, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x30f}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, 0x0) r3 = request_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000140)='\x9f&,selinuxlo', 0xfffffffffffffffd) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x2, 0x0, &(0x7f0000000440)) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000380)={0x18, 0x0, {0x3, @remote, 'caif0\x00'}}) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4f24, @local}, 0x0, 0x0, 0x6, 0x2}}, 0x80, &(0x7f0000000580)=[{&(0x7f00000002c0)="331aab67a9a20c6a54d4fbe8f69d27d3f1d459db197dfd9114824a7cc3c7667850f049e9ccb5de96737fe5139bf4d9c1914c13c80495d083263ff11b1989bf24c0fcd908f453", 0x46}, {&(0x7f0000000340)}, {0x0}], 0x3}, 0x0) request_key(&(0x7f0000000180)='.request_key_auth\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='/dev/kvm\x00', 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, 0x0, r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:17 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:18:17 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)) read(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(r3, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) inotify_init() clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 278.552784][ T9963] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:18:17 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) fcntl$setlease(r0, 0x400, 0x3) 21:18:17 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/128, 0x80}, {0x0}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) fcntl$getown(0xffffffffffffffff, 0x5) recvfrom$inet(r2, 0x0, 0xfefc, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 21:18:17 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1732) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x0, r1}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x0, 0x6}) write$binfmt_misc(r1, &(0x7f00000001c0)={'syz1'}, 0x4) 21:18:18 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:18 executing program 3: getpid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) io_setup(0x3, &(0x7f0000000140)) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 21:18:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b70000000000000065000000000000000f010075000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffea2}, 0x48) 21:18:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:18:18 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @rand_addr="000000000000000000000000008000"}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_group_source_req(r1, 0x29, 0x40, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) fcntl$setstatus(r1, 0x4, 0x2000) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) 21:18:18 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:18 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) prlimit64(0x0, 0xe, 0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x2fe1, 0x5}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r2, 0x0, 0x0) write(r1, &(0x7f0000000340), 0x41395527) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) inotify_init() clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0x1b4, 0x0, 0x0, 0x7b6b84d5}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:18:18 executing program 1: getpid() sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)) read(r2, &(0x7f0000000040)=""/11, 0xb) syz_open_pts(r2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) inotify_init() clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x5}, 0x0, &(0x7f0000000140)={0x1b4, 0x0, 0x0, 0x7b6b84d5}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:18:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}], 0x1, 0x0) 21:18:18 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, 0x0, 0x0) listen(r1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 21:18:18 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:18 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:19 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\xff', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x80, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() close(r0) 21:18:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x22}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/77, 0xfffffff7}], 0x1f6, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:18:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x52bbf15c, 0x0, 0x0, 0x800e0081e) shutdown(r0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x901, &(0x7f0000000180)={0x0, 0x20, 0x4, [0x6, 0x6, 0x0, 0x5]}, 0x0) 21:18:19 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:21 executing program 5: 21:18:21 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 21:18:21 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:21 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xbca8b8bd9f87ca96) 21:18:21 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) dup3(r1, r3, 0x0) 21:18:21 executing program 1: 21:18:21 executing program 1: 21:18:21 executing program 5: 21:18:21 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:21 executing program 3: 21:18:21 executing program 4: 21:18:22 executing program 5: 21:18:22 executing program 3: 21:18:22 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:22 executing program 1: 21:18:22 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 21:18:22 executing program 4: 21:18:22 executing program 5: 21:18:22 executing program 1: 21:18:22 executing program 3: 21:18:22 executing program 4: 21:18:22 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:22 executing program 0: 21:18:22 executing program 3: 21:18:22 executing program 1: 21:18:22 executing program 5: 21:18:22 executing program 4: 21:18:22 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32=r0, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:22 executing program 0: 21:18:22 executing program 3: 21:18:22 executing program 5: 21:18:22 executing program 1: 21:18:22 executing program 0: 21:18:22 executing program 3: 21:18:22 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32=r0, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:22 executing program 4: 21:18:23 executing program 0: 21:18:23 executing program 5: 21:18:23 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32=r0, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:23 executing program 4: 21:18:23 executing program 1: 21:18:23 executing program 3: 21:18:23 executing program 0: 21:18:23 executing program 1: 21:18:23 executing program 3: 21:18:23 executing program 5: 21:18:23 executing program 2: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:23 executing program 4: 21:18:23 executing program 0: 21:18:23 executing program 3: 21:18:23 executing program 1: 21:18:23 executing program 5: 21:18:23 executing program 2: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:23 executing program 4: 21:18:23 executing program 0: 21:18:23 executing program 3: 21:18:23 executing program 4: 21:18:23 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x1c, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000e630c40"], 0x0, 0x0, 0x0}) 21:18:23 executing program 2: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:23 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x15) writev(r7, &(0x7f0000000040)=[{0x0}], 0x1) fstat(r7, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r8, r8, 0x0) r9 = timerfd_create(0x0, 0x0) fstat(r9, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r10, r10, 0x0) getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)) r11 = timerfd_create(0x0, 0x0) fstat(r11, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r12, r12, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r13, r13, 0x0) timerfd_create(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r14, r14, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000d00), 0x4) recvmmsg(r1, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x500, 0x0, &(0x7f0000004a80)={0x77359400}) 21:18:23 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1a1, 0x0, @perf_bp, 0x340, 0x0, 0x0, 0x0, 0x11d3, 0xffffff1b, 0x6}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) socket$kcm(0xa, 0x5, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x2, 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x0) socket$kcm(0x11, 0x2, 0x0) socket$kcm(0xa, 0x1, 0x0) socket$kcm(0xa, 0x2, 0x11) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001700)='memory.current\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 21:18:23 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000540), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0xfffffffffffffff5, 0x1}, 0x10) 21:18:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="ba4300b00bee660f3a172e0010000f32652e0f0866b83c4a00000f23c80f21f866350c0030000f23f83e0b450eb804010f00d00f01f60f3800210f01cf", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x7fff, 0x1000) bpf$MAP_CREATE(0x2, 0x0, 0x0) mmap(&(0x7f0000dff000/0x200000)=nil, 0x200000, 0x1, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000dff000/0x200000)=nil, 0x200000, 0x1, 0xf052, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106], 0x1a000}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) execveat(r3, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000001000)={0x8, 0x0, [{0x1, 0x4}, {0x101, 0x0, 0x0, 0x0, @adapter={0x0, 0x7, 0x8, 0x8}}, {0x7, 0x2, 0x0, 0x0, @msi}, {0xf66, 0x0, 0x0, 0x0, @sint={0x4}}, {0x0, 0x0, 0x0, 0x0, @sint={0x5, 0x60b}}, {0x0, 0x6, 0x0, 0x0, @irqchip={0x6}}, {0x5, 0x4c9e58dc1081d6cc, 0x0, 0x0, @sint={0xff, 0x4}}, {0x3, 0x3, 0x0, 0x0, @sint={0x8}}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x15b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 284.809040][ T26] audit: type=1400 audit(1574371103.872:53): avc: denied { set_context_mgr } for pid=10202 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 21:18:24 executing program 1: r0 = getuid() write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x78, 0x0, 0x6, {0x0, 0x0, 0x0, {0x0, 0x5a3c8f87, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xbfe4, 0x0, 0x2397, r0, 0xffffffffffffffff, 0x10001}}}, 0x78) syz_mount_image$vfat(&(0x7f0000000540)='\x04\x00@\x00\xff', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16, 0x1}], 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000580)=ANY=[@ANYBLOB="0000000000980200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000032a9b818e1a1c568000000000000000000000000000000000000fffffffffffffff7000000000000000000000000000000000000000000000000010800"/192]) r1 = syz_open_dev$sndpcmc(&(0x7f0000000440)='/dev/snd/pcmC#D#c\x00', 0x9, 0x2) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000500)={0xa5, 0x1, 0x43, &(0x7f0000000480)="c7020ae1185d660e3764dbcabb37e6e8a270543bffb8f57d6aa08612975a153497862eff2349040120b2f95015bc3e60d6886fb2bc5f07b52c8df08503bea3c73639d8"}) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendto$inet6(r2, &(0x7f0000000280)="91fac8f216a177d11a52332c0c8f8f78b4c8c7955b23acc3fbdc34d9f61b3c02d3906546e574343a7eed24cb", 0x2c, 0x8000, &(0x7f00000003c0)={0xa, 0x4e20, 0x3, @mcast2, 0x5}, 0x1c) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f00000007c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000900)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x14, r6, 0x200, 0x70bd2d, 0x25dfdbfd, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000080}, 0x8017) write$UHID_SET_REPORT_REPLY(r5, 0x0, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="3a258211f663a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625f507000000000000007bc2fdffe8cd918b0350412915d8a5c51817ff01a1f62ac71e85445d8f244f6be479ffffff0613bba53a00001688272169d8b90f1d7106f577b1181e45b8ebee00000000ee47382b88bc0f669c6e3203053a6a05995f5ed199fcf8722be75fa42c082df4bbb11582aafe6f4d06019ddf7e6d5ff0c1f45024274a4eea12ba0ba348"], 0x93) r7 = getpid() rt_tgsigqueueinfo(r7, 0x0, 0x16, &(0x7f0000000100)) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffc01, 0x1}, 0x3800, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x101}, r7, 0x0, 0xffffffffffffffff, 0xbb8bcdf0f133378c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xff8b) setresuid(0x0, r9, 0x0) mount$9p_xen(&(0x7f0000000080)='vboxnet0*\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000400)='9p\x00', 0x100, &(0x7f0000000640)={'trans=xen,', {[{@uname={'uname', 0x3d, 'vmnet1security\xd6*ppp1nodev$vmnet0'}}, {@cache_none='cache=none'}, {@cache_none='cache=none'}, {@afid={'afid', 0x3d, 0x8001}}, {@cachetag={'cachetag', 0x3d, '\x04\x00@\x00\xff'}}], [{@seclabel='seclabel'}, {@fowner_lt={'fowner<', r9}}, {@smackfshat={'smackfshat', 0x3d, '\x04\x00@\x00\xff'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x39, 0x66, 0x38, 0x64, 0x3174357e0789d0e8, 0x36, 0x32, 0x62], 0x2d, [0x0, 0x38, 0x60, 0xca], 0x2d, [0x2b, 0x35, 0x31, 0x65], 0x2d, [0xc3d4e64da6d4cf04, 0x32, 0x31, 0x65], 0x2d, [0x38, 0x35, 0x38, 0x36, 0x61, 0x35, 0x0, 0x791b48a78f297282]}}}, {@pcr={'pcr', 0x3d, 0x1f}}, {@fowner_lt={'fowner<', r0}}, {@obj_user={'obj_user'}}, {@hash='hash'}]}}) sendfile(r4, r4, &(0x7f0000000000), 0x8080fffffffe) 21:18:24 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 285.097431][ T26] audit: type=1400 audit(1574371104.162:54): avc: denied { create } for pid=10211 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 21:18:24 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 285.198988][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 285.205489][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 285.288828][ T26] audit: type=1400 audit(1574371104.162:55): avc: denied { getattr } for pid=10211 comm="syz-executor.5" path="socket:[32446]" dev="sockfs" ino=32446 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 21:18:24 executing program 4: write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00') setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000500), 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000003880)=ANY=[@ANYRESOCT=r1, @ANYRES32=0x0, @ANYRES32=r5], 0x3}, 0x1, 0x6087ffffffff}, 0x0) sendmmsg$sock(r3, &(0x7f00000016c0)=[{{&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x3, 0x3, 0x0, 0x2, {0xa, 0x4e20, 0x0, @mcast2, 0x38}}}, 0x80, &(0x7f0000000180)=[{&(0x7f00000005c0)="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", 0x1000}, {&(0x7f0000000140)="1d02cfcca27119f50df3f0e755c1f5e370756c608429", 0x16}], 0x2, &(0x7f00000001c0)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x18}}, {{&(0x7f0000000280)=@caif=@util={0x25, "7ed9f75fd059bf61c9adbf3d7b8c819b"}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000200)="4749c08efff608acd8da37b58d7995a54e9bfdf4e54d3fc1bf8d85d6e8b186ff5f10b54742c7e4ba7e038d3669f0bc5d", 0x30}, {&(0x7f0000000300)="72e730bbf2d5201183ed1a5d", 0xc}, {&(0x7f00000015c0)="6d03ab21c625174f1ef3093d21d60c59e0dc5773548288ab6a188b72f0ce7db32a13670f0df13bfb2d03b48f675bae0cb41295f91137b6ee631121c27dd717f790ac1014bfef75d2a84bde34001bda9f9b90cc6f9aa6258c88307a52e6d4db071b648b239ed5f50ca8aca9894c6e952750fbf21812eaee7de9b9bcd0d91a874063dba654cff31c412a70fcf2835413a52733e7b5b8aba258f99b89346437bd2bae6a37c7189c404c957691583154ad3b2412e3c5655806b6b3924e30baccdaee3ee4dde46591b2be10c67441a88193fcbc4e29ce18cf33b745514b4496bbfd37bf5e83fb5ed84fdff3684702c91aa1eda943187b", 0xf4}, {&(0x7f0000000400)="3b204e6db0cec3e20f5a795508647ae7279ea99b4b31430677a14ac23414b4020f33f4f61f4213568f65c9013f5e4038d2520dde5cf324b245ecc55ecb32c88078da3f6f9d5cb147dab3e45bbc4335fc66c44503c900b77662d5aa2dfa526bbc9d50783bd4db7c6559da4a6ea74a692f437cf62fab12b782c8de86a6de2c8ec5cb352546173b21bf2c581f2c681b43f64b289692689948e4322af3fe1e7ba7", 0x9f}], 0x4}}], 0x2, 0x20008881) ioctl$MON_IOCT_RING_SIZE(r2, 0x9204, 0x9c0be) syz_open_procfs(0x0, 0x0) pipe(0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)={0x28, 0x0, 0x2, 0x70bd26, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x1800}, 0x0) 21:18:24 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:24 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x60440) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2400000013005f0014f9f407faac47000200000011000000000008000800010000000000", 0xfdb9) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0xfffffffffffffffe, 0x1) connect$bt_sco(r0, &(0x7f0000000040)={0x1f, {0x80, 0x2, 0x75, 0x9, 0x4, 0x1}}, 0x8) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x220200, 0x0) write$input_event(r1, &(0x7f00000001c0)={{}, 0x15, 0x31a0, 0x3352}, 0x18) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func={0xc, 0x0, 0x0, 0xc, 0x4}, @ptr={0x10, 0x0, 0x0, 0x2, 0x5}]}, {0x0, [0xbe]}}, &(0x7f0000000100)=""/50, 0x33, 0x32, 0x1}, 0x20) 21:18:24 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'bcsf0\x00', 0x10005812}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x0, &(0x7f0000000140)) io_destroy(r2) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0xfffffffd}) r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getcwd(&(0x7f0000000100)=""/56, 0x38) getdents64(r3, 0x0, 0x0) lseek(r3, 0xfffffffffffffffe, 0x1) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000080)={0xa09}, 0x4) 21:18:24 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x60e00, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0xfffffffffffffffe, 0x1) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000640)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaae53, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000000b00000040000080000000000000006d5ebe5a0000ffff53ef", 0xffac, 0x400}], 0x1, 0x0) prctl$PR_GET_KEEPCAPS(0x7) 21:18:24 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:25 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:25 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1418c2, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="ca7ac55a9a9b720444eb83787a277783c7b7e9caec7d3da8c7ca41c4bab5c8b9dea5091132133ccc50a071cfd0ced4ebb3a67651a30327b590c026bd196c5aa06fc85cf152338abbc6dff6af88c6591b3cdc99759cdb54f3ceeac2ec41418e09b1da445e89294305ce1b6c6da5623dd5bb08fb57cbe59cc9db0de5a498400d65d3edba0e4c34f0c8c6937f7783edabcfe3dfbe5452737e6aee524066ee202ba0be6d6682670900000000000000055d40"], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) [ 286.232638][T10286] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 286.270595][T10286] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 286.328215][T10286] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 286.360278][T10286] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 286.430724][T10286] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 21:18:25 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:25 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) 21:18:25 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000100)={'irlan0\x00', 0x3}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x7000, 0x54c31c231ee10a7f}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r6 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r6, 0x0, 0x0) lseek(r6, 0xfffffffffffffffe, 0x1) ioctl$VIDIOC_G_SLICED_VBI_CAP(r6, 0xc0745645, &(0x7f0000000180)={0x3ff, [0x1, 0x4, 0xea, 0x7, 0x8, 0xb7f, 0x0, 0x0, 0x800, 0x3, 0x5, 0x2, 0x8000, 0x7, 0x5, 0x6, 0xfb58, 0xf455, 0x5, 0x0, 0x6, 0x2, 0x7f, 0x200, 0x2, 0x7a, 0x1, 0x8, 0xe6a5, 0x6, 0x3, 0x101, 0x4, 0x8, 0x7, 0x4, 0x6, 0x81, 0x9, 0xfff, 0x1, 0x4, 0x5, 0x2, 0x4, 0x7ff, 0x80, 0x4], 0x1}) syz_open_procfs(0x0, &(0x7f0000272000)) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x3, 0xadf, 0x8}) r7 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x1, 0x4c0a02) sendto$ax25(r7, &(0x7f0000000240)="be3ba51b9c877e2ed7a60e8a003e0674f0e009e25b7f4ae8108e95ebaf4d1c4e1236857447090580b39cabfdd4464da16fc0b74021b9973e1e6d1180ece24385fc69698fa3d1ece629eac53619406ed4be0d600b2b164099a5f029eebbecb93cd97389f8a9394e6ca1a6b84e1a0c03d2831d0ed2bdde0e8975a348951be56d554eb59282f45b72bf8019aa8281e03eb4c1e0f79ba92c7f40f0317cb5d4c8e1315fd78d4da67a1129298419ec15b647381f81994ec8fd6bb91f62a4c7b79306d7548f5514a29c0439db695fbebb0fc2ef7e4e93e50e71ec", 0xd7, 0x4000080, &(0x7f0000000340)={{0x3, @null, 0x6}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) 21:18:25 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000100)={0x2000, 0xb775b74d996967d0, 0x75, 0x80, 0x9}) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="616c6c6f775f7574696d653d30303030303030303030303030103030303030303030302c005c54f717a24eb198ef181bfd0e208a4e017b60ba4dd2590a871ebe1d8d3eea2e44845dea493011d55f271466fd5971422fb62189f07f58bfe32d0c1c680f32f2252df5fcf1b8586564d804a012c5b701f23c59dac06a15a3e228bf7a0b70e1b57286f932626be32ba5f98bd6e1613132f19864ccb2eee4d0cab8b9a5d18a21314e0f2e1b222682a550dc3a4f55428d985949ff56e97f275078d78c9a31256cd08cc837"]) 21:18:25 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x0, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:25 executing program 3: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000013c0)='/selinux/load\x00', 0x2, 0x0) lseek(r1, 0xfffffffffffffffe, 0x1) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000001400)=""/4110, 0x100e, 0xfb5d14a58215b3f, &(0x7f0000000140)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x27, @mcast1, 0x3}}, 0x24) r2 = accept4(r0, &(0x7f0000001240)=@hci, &(0x7f00000012c0)=0x80, 0x80000) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000001300)={'ah\x00'}, &(0x7f0000001340)=0x1e) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mISDNtimer\x00', 0x40000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000001200)=0x4) r4 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r4, 0x0, 0x0) lseek(r4, 0xfffffffffffffffe, 0x1) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000080)={r7}, 0xc) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000001380)={0x7fff, 0x4, 0x1, 0xfff, r7}, 0x10) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000100)={0x0, 0x3, 0x8, [], &(0x7f00000000c0)=0x5}) r8 = socket$kcm(0x10, 0x0, 0x4) sendmsg$kcm(r8, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c040002ff0f030000040000020a0000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1, 0x0, 0xffffff07}, 0x10) 21:18:25 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x121202, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0xfffffffffffffffe, 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000180)={0x0, @multicast1, @multicast2}, &(0x7f00000001c0)=0xc) connect$packet(r0, &(0x7f0000000200)={0x11, 0x3, r2, 0x1, 0x5, 0x6, @broadcast}, 0x14) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4}, 0x80, 0x0}, 0x24000001) sendmsg$kcm(r3, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x3, 0x0, 0x91ffffff00000000]}, 0x1a}, 0x80, 0x0}, 0x20004040) 21:18:25 executing program 3: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000000040)={{&(0x7f0000600000/0x2000)=nil, 0x2000}}) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) lseek(r2, 0xfffffffffffffffe, 0x1) setsockopt$inet6_dccp_buf(r2, 0x21, 0xc0, &(0x7f00000000c0)="4fcd8269dc1287fce77af360b55b922e968eba9b8c73812b5644aca468c43966bfa12ec335415a165a6e8dff9d6f2df609f0311aa73b3dbe23247b2131b7e21245a92bd175181420b6d670e59e1169f58613d4c75c42426ca5f928e096ef810e03a36c5ad551246544d47a0c7fb9fbfbb39951ae4e66b20e401df213abf73d6513bde557f59f984603a4bf5c46691b35464f173875acea96f2697e03485c047b9aa80690558e1629337db6aa8e819587c3fcd65a9811256c0946f5841cbbd2236e7aa344df0b0404c0100433f7fc5dabc3c1a3ae55e488beb20d1c141a87dd7d89336075dae1e256cc3b47d273b8e6c5fba3", 0xfffffffffffffd94) 21:18:25 executing program 4: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0xfffffffffffffffe, 0x1) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x7fff, 0x4) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) syz_mount_image$xfs(&(0x7f0000000cc0)='xfs\x00', &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="e780621bffe3348400ba04000000ca5334df94f4420c5c40ac413c050000000000000000"]) [ 286.787604][T10325] FAT-fs (loop5): Unrecognized mount option "allow_utime=0000000000000000000000" or missing value 21:18:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) stat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000001540)=""/4096) pipe(0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x100, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="7769ffff010000000000d3c799fde517815e01cedebef2e3ca502f00003d0b4f366c872ad4a17db51d02d3e3c98496a58500b0357acaa2aa6d8f13fa25043bcfccff8be1a3a30aa35051a497f9b703e12243b98b6837", 0x56}], 0x1, 0x1) close(0xffffffffffffffff) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x4) recvmmsg(r0, &(0x7f00000037c0), 0x34, 0xac0, 0x0) [ 286.877767][ T26] audit: type=1400 audit(1574371105.942:56): avc: denied { map } for pid=10337 comm="syz-executor.3" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=33348 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 21:18:26 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x0, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 287.073420][T10349] FAT-fs (loop5): Unrecognized mount option "allow_utime=0000000000000000000000" or missing value 21:18:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x4, 0x5, &(0x7f0000001300)=[{&(0x7f0000000080)="dcd92a716cca0477dc4e364485a7bc85d620a762e34272c43f7b4696a03e761e1368377bffa11bd4390b5bd37bf47e4f91acb59ffecbddc6a218973b14f06a7a83830d1a1f7d2ead1703ce2618abd7e615a8dab3319da8bb4679f787daa9095d40ffa90b094f0ecf507bbb6631c27746029dc214baf5e6dee9c0d8ae", 0x7c, 0xffffffffffffffb2}, {&(0x7f0000000140)="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", 0x1000, 0x37d08afc}, {&(0x7f0000001140)="92dd02", 0x3, 0x401}, {&(0x7f0000001180)="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", 0xfc, 0xf7}, {&(0x7f0000001280)="2f2ec2a747d911c8f4b672401f6770374fa115d2bb307cc34fd7abbf36634d32aebd1b3973a7789f01d5c3a4f0e6faccc74e28703281cf210775d1773d3240d9ad6e533cb621d0868927b94ff2cca23fcee197c9a69482d01a", 0x59, 0x3}], 0x100c400, 0x0) sendmmsg$inet6(r0, &(0x7f0000005940)=[{{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000014c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=[@hopopts_2292={{0x18}}, @hopopts_2292={{0x18}}], 0x30}}], 0x2, 0x0) 21:18:26 executing program 3: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0xfffffffffffffffe, 0x1) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x2aca, 0x2, 0xffff, 0x5, 0x81, 0x2}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000000000)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) 21:18:26 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f00000002c0)={0x200, 0x0, 0x3, {}, 0x3, 0x80}) r2 = getpid() sched_setattr(r2, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000340)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2}) add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, 0x0, 0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0) add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, 0x0, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'\x00', 0x2}, 0x0) request_key(0x0, &(0x7f0000000100)={'\x00', 0x0}, &(0x7f00000001c0)='+user\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r3, 0x0, r5, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r4, 0x407, 0x8000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r6, 0x0) write$eventfd(r4, &(0x7f0000000040), 0x8) 21:18:26 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x0, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:26 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x2, @loopback}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000000)={'veth1\x00', {0x2, 0x4e22, @empty}}) 21:18:26 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0xfffffffffffffffe, 0x1) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x1000) open_tree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, &(0x7f0000000180)={{0x2, 0x0, @identifier="6ee715a475e682e26214fc99b84403c8"}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "94896bc7308e00ff", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 287.365570][ T26] audit: type=1400 audit(1574371106.432:57): avc: denied { ioctl } for pid=10367 comm="syz-executor.5" path="socket:[32684]" dev="sockfs" ino=32684 ioctlcmd=0x8915 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 21:18:26 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:26 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f0000000380)='security.SMACK64EXEC\x00', &(0x7f0000000500)='/dev/dlm-monitor\x00', 0x11, 0x0) close(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x2}}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x1, 0x0) stat(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)) writev(r2, &(0x7f0000001300)=[{&(0x7f00000001c0)="a5bd2a8421ccad6211c5fe3415e464cbbe6615dd0878e4c07c4570ada43d", 0x1e}], 0x1) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000040)={0x3, 0x0, [0x0, 0x0, 0x0]}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000580)) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000540)) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x2d041258aaeb7b70, 0x0) ioctl$TIOCSSERIAL(r5, 0x541f, &(0x7f0000000300)={0x0, 0x4, 0x5, 0xffff, 0x3bc, 0x5b, 0x1f, 0x0, 0xae, 0x8, 0x1, 0x0, 0x80, 0x400, &(0x7f0000000400)=""/216, 0x80, 0x0, 0x53}) r6 = syz_init_net_socket$ax25(0x3, 0x8, 0x0) ioctl$sock_ax25_SIOCADDRT(r6, 0x890b, &(0x7f0000000280)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) writev(0xffffffffffffffff, &(0x7f0000001300)=[{0x0}], 0x1) dup2(r3, r4) [ 287.473443][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:18:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="000000080000000cfdffffffffffffff"], 0x10}}, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0xfffffffffffffffe, 0x1) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000)=0x1, 0x4) 21:18:26 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) shutdown(r2, 0x3) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)=',', 0x1, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$isdn(0x22, 0x3, 0x26) syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x7, 0x800c0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(r4, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) sysinfo(&(0x7f00000007c0)=""/154) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x4, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r5, &(0x7f0000000080), &(0x7f00000000c0)="04"}, 0x20) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000380)=ANY=[]) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f0000000100)={0x2, 0xffffffffffffff26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2828, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77f90ff95d470755, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_tid_address(&(0x7f0000000000)) 21:18:26 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 287.702943][ T26] audit: type=1400 audit(1574371106.762:58): avc: denied { setattr } for pid=10392 comm="syz-executor.3" name="NETLINK" dev="sockfs" ino=32716 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 21:18:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)=@keyring={'key_or_keyring:'}) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000040)={r2, 0xc1, 0x89}, &(0x7f0000000180)={'enc=', 'raw', ' hash=', {'cmac-aes-ce\x00'}}, &(0x7f0000000200)="22c32e3bf3e6fcf1e8b450b25365dbed1b19edfc6227221471db7578595607419ffa29552fecf9dfdbf81a5b8e54e3a61bdd14c8736dac82c42e5f0010e66f7b5690ab189984385f6e9cd383a90fca9351be0e18e576b10e45bfc4af23d4d5aed0c16ffe8ec0834b891676e3f6eda72ed05758512a07206e7d89263e27178cade3a85d25d3cf501d526f752f3e34beb2af5b126c3ac9c998d5c84da9762383d43c4f3666564142dedbfe72921cc6900dce10d774db99795a17cf0131336dc83cf2", &(0x7f0000000340)=""/137) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_STATE={0x8}]}}}]}, 0x44}}, 0x0) 21:18:27 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 288.015428][T10413] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 288.029714][T10413] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.065267][T10413] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.072546][T10413] bridge0: port 1(bridge_slave_0) entered forwarding state 21:18:27 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 288.155473][T10421] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 288.235672][T10421] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.269223][T10421] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.276453][T10421] bridge0: port 1(bridge_slave_0) entered forwarding state 21:18:27 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2008002, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0xfec3) lseek(r0, 0xfffffffffffffffe, 0x1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0xfffffffffffffffe, 0x1) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000100)={0x0, @bt={0xfffffffb, 0x7ff, 0x0, 0x2, 0xa88c, 0x8, 0x771, 0x8, 0x401, 0x100, 0x5, 0x8000, 0x22, 0x4, 0x1e, 0x13}}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x4, 0x4) 21:18:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) accept(r2, 0x0, &(0x7f00000002c0)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000800)=0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000040)={0x4}) r4 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r4, 0xc040564a, &(0x7f0000000040)={0x4}) kcmp$KCMP_EPOLL_TFD(0x0, r3, 0x7, 0xffffffffffffffff, &(0x7f0000000880)={0xffffffffffffffff, r4, 0x8}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) accept(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=0xffffffffffffffd1) sendfile(r0, r5, 0x0, 0x80001d00c0d0) 21:18:27 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) shutdown(r2, 0x3) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)=',', 0x1, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$isdn(0x22, 0x3, 0x26) syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x7, 0x800c0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(r4, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) sysinfo(&(0x7f00000007c0)=""/154) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x4, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r5, &(0x7f0000000080), &(0x7f00000000c0)="04"}, 0x20) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000380)=ANY=[]) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f0000000100)={0x2, 0xffffffffffffff26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2828, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77f90ff95d470755, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_tid_address(&(0x7f0000000000)) 21:18:27 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:27 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) shutdown(r2, 0x3) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)=',', 0x1, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$isdn(0x22, 0x3, 0x26) syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x7, 0x800c0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(r4, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) sysinfo(&(0x7f00000007c0)=""/154) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x4, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r5, &(0x7f0000000080), &(0x7f00000000c0)="04"}, 0x20) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000380)=ANY=[]) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f0000000100)={0x2, 0xffffffffffffff26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2828, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77f90ff95d470755, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_tid_address(&(0x7f0000000000)) 21:18:27 executing program 0: setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)="f854e12a8958d84571eb65a958b580e2", 0x10) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000100)={'#! ', './file0', [{0x20, '#! '}]}, 0xf) prctl$PR_SET_PTRACER(0x59616d61, r0) setxattr$security_capability(0x0, &(0x7f0000000140)='security.capability\x00', 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 21:18:27 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:27 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000009c0)='TIPC\x00') r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_open_dev$evdev(&(0x7f0000000dc0)='/dev/input/event#\x00', 0x698e0b72, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000001000"/20, @ANYRES32=0x0, @ANYRES32=0x0], 0x3}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xff8b) setresuid(0x0, r2, 0x0) setfsuid(r2) 21:18:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r3, 0x0, 0x0) lseek(r3, 0xfffffffffffffffe, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) fdatasync(0xffffffffffffffff) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa3) 21:18:28 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:28 executing program 1: sched_setscheduler(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000100)) sched_setparam(r0, &(0x7f0000000040)=0x9) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) sendmsg(r1, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)='\v4', 0x9}], 0x1}, 0x0) 21:18:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x4800) write$P9_RWALK(r1, 0x0, 0xfffffffffffffd67) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x10360, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) 21:18:28 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:28 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 289.383287][T10464] syz-executor.4 (10464) used greatest stack depth: 22728 bytes left 21:18:28 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:28 executing program 3: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0xfffffffffffffffe, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000080)={0xffffffff, 0x2, 0x100}, 0xc) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="660300", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) 21:18:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001200)='SEG6\x00') r0 = dup(0xffffffffffffffff) write$nbd(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{&(0x7f00000001c0)=@l2, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/195, 0xc3}, 0x1ff}], 0x1, 0x40012000, 0x0) r1 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f0000000100), &(0x7f0000000140)=0x10) r2 = syz_open_dev$admmidi(0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0x20080) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x40000, 0x0) r4 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r4, 0x0, 0x0) lseek(r4, 0xfffffffffffffffe, 0x1) r5 = ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r5) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) lseek(0xffffffffffffffff, 0x0, 0x0) r6 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000040)) write$P9_RSTATFS(r6, &(0x7f0000000280)={0x43, 0x9, 0x2, {0x80, 0x9, 0x1ce2, 0x4, 0x81, 0x2, 0x9, 0x7f, 0x6}}, 0x43) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x2) r7 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r7, 0xc0287c02, &(0x7f0000000040)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1, 0x2, 0x0, 0x0, 0x0, 0x3}, &(0x7f00000003c0)=0x20) r8 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r2, 0xc0287c02, &(0x7f0000000040)) ioctl$CAPI_REGISTER(r8, 0x400c4301, &(0x7f0000000080)={0x3, 0x2, 0x2}) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000400)=@req3={0x100, 0x7b60, 0x3ff, 0x33, 0x0, 0x9eae, 0x2}, 0x1c) 21:18:28 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 289.767760][T10499] fuseblk: Unknown parameter 'f' 21:18:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="290000002100190000003fffffffda260200000000e80001040000040d001400ea1108000002000000", 0x38d}], 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f0000000000)=0x3, 0x1) 21:18:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x41c1, 0x400, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001340)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x70d}) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x5) sync() getsockname$netrom(0xffffffffffffffff, &(0x7f0000000040)={{0x3, @rose}, [@netrom, @rose, @null, @null, @netrom, @remote, @default, @bcast]}, &(0x7f00000000c0)=0x48) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0xfffffffffffffffe, 0x1) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={r2, 0xfffff984}, 0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r8 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r8, 0x0, 0x0) lseek(r8, 0xfffffffffffffffe, 0x1) ioctl$USBDEVFS_GET_CAPABILITIES(r8, 0x8004551a, &(0x7f0000000340)) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000002", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x13, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000006500070500"/20, @ANYRES32=r7, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)=0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="540000001e007c1d29bd7069b6000000", @ANYRES32=r7, @ANYBLOB="000100000000000008001f00ff00000008001300", @ANYRES32=r9, @ANYBLOB="08001d0000f0ffff140014007465616d5f736c6176655f31000000000800100081000000"], 0x54}, 0x1, 0x0, 0x0, 0x20}, 0x80) [ 289.798976][T10506] fuseblk: Unknown parameter 'f' 21:18:28 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:29 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) sendmmsg(r0, &(0x7f0000002780), 0x400004d, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x604100, 0x0) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000000040)={0x3, "d217986105d11dc6c5ddabf5f5f36a794d1265dd303716de58aeaf6d87b32472", 0x2}) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f00000002c0)) [ 290.129603][T10509] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10509 comm=syz-executor.1 21:18:29 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x2b, 0x1, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x240840, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, r0, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) socket$kcm(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x161) socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x161) socket$kcm(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x11, 0x2, 0x0) socket$kcm(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) sendmsg$kcm(r4, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r4, &(0x7f0000000280)={[{0x9, 'memory'}]}, 0xfdef) 21:18:29 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3a, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11871a45ae41e8d3, 0x1, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) unshare(0x24020400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setuid(0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044308, &(0x7f0000000180)=0x100) syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') 21:18:29 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 290.558778][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 290.564640][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:18:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000000c0)=']system$system}ppp0\x00', 0xfffffffffffffff9) socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0xfffffffffffffffe, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) fallocate(r1, 0x0, 0x8, 0x4) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={r4}, 0xc) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r4, 0x2}, &(0x7f0000000140)=0x8) 21:18:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x10, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000180)) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000240)={0xfffffffe, 0x0, 0x1017, 0x0, 0x0, {0x100000, 0x8000}}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x4000080000002, &(0x7f00000000c0), 0x13f, 0x6}}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r2 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) fstat(r2, &(0x7f0000000300)) r3 = getpid() getpid() r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000500}]}]}, 0x24}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r4, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x80) ptrace$getenv(0x4201, r3, 0x1, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fd141d300fbb4ea7494454191314955373ec6c7ac4f9468a1b3a7048a345923129fb5a793bca7b25cbfde1622b06ade53a276eea7e899a91f069a5dfa7157ee01b5e44479a39fdb3f3702e0fbb511923aedcc731f92a12d88788145c30508665fc8252e131328a8c37bd5dca229885beab15d6ea3544c010f6bb4a15a3f5b4c57655c6bd183082c56c8f88047d95"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) r7 = dup2(0xffffffffffffffff, r6) ioctl$SIOCX25GFACILITIES(r7, 0x89e2, &(0x7f0000000800)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x0, 0x0, 0x900, 0x0, 0x8000000056}, 0x98) 21:18:29 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x0, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000000c0)=']system$system}ppp0\x00', 0xfffffffffffffff9) socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0xfffffffffffffffe, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) fallocate(r1, 0x0, 0x8, 0x4) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={r4}, 0xc) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r4, 0x2}, &(0x7f0000000140)=0x8) [ 290.866178][T10553] openvswitch: netlink: IP tunnel dst address not specified 21:18:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r2, @ANYBLOB="19756bd2000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e66cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c0de7e8bb5e9e9d3530e3bcf3a4c27fb2b85a968f31779b45e1a7b573c572f6dffce7cb4e8df97c95a25ad3c3da1fdf4de8ec96960e94943bd59e82edafd4762be4531611c57d95c3a4a96e5b8b7c"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 21:18:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000000c0)=']system$system}ppp0\x00', 0xfffffffffffffff9) socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0xfffffffffffffffe, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) fallocate(r1, 0x0, 0x8, 0x4) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={r4}, 0xc) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r4, 0x2}, &(0x7f0000000140)=0x8) 21:18:30 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x0, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 291.006032][T10567] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 21:18:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000000c0)=']system$system}ppp0\x00', 0xfffffffffffffff9) socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0xfffffffffffffffe, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) fallocate(r1, 0x0, 0x8, 0x4) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={r4}, 0xc) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r4, 0x2}, &(0x7f0000000140)=0x8) 21:18:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x57e, 0x4) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x402, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={r4}, 0xc) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000bc0)={r4, 0x200, 0x268, 0x2, 0xfff, 0xb1ed, 0xb786, 0x1f, {0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x7, 0x6, 0x3, 0x7}}, &(0x7f0000000c80)=0xb0) r6 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r6, 0x0, 0x0) lseek(r6, 0xfffffffffffffffe, 0x1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000000cc0)={0x0, @in6={{0xa, 0x4e23, 0x4, @loopback, 0x8}}, 0x40, 0x20, 0x7fffffff, 0x0, 0x401}, &(0x7f0000000d80)=0x98) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r8, 0x84, 0x72, &(0x7f0000000080)={r10}, 0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000fc0)={r10, 0x7}, &(0x7f0000001000)=0x8) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) r13 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r12, 0x84, 0x72, &(0x7f0000000080)={r14}, 0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001b80)={0x1, 0x1000, 0x2, 0xffffff8d, 0x1f, 0x1f, 0x6, 0x4, 0x0}, &(0x7f0000001bc0)=0x20) r16 = socket$inet6_sctp(0xa, 0x5, 0x84) r17 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r17, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r16, 0x84, 0x72, &(0x7f0000000080)={r18}, 0xc) r19 = socket$inet6_sctp(0xa, 0x5, 0x84) r20 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r20, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r19, 0x84, 0x72, &(0x7f0000000080)={r21}, 0xc) r22 = socket$inet6_sctp(0xa, 0x5, 0x84) r23 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r23, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r22, 0x84, 0x72, &(0x7f0000000080)={r24}, 0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000003580)={r24, 0x24, "4bd1f4a48be8bde8a1a266141031ecac3940293cdc1a646a2e6c009fe3fdc37349eeaec8"}, &(0x7f00000035c0)=0x2c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000003600)={0x0, 0x7}, &(0x7f0000003640)=0x8) r27 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r27, 0x0, 0x0) lseek(r27, 0xfffffffffffffffe, 0x1) r28 = socket$inet6_sctp(0xa, 0x5, 0x84) r29 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r29, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r28, 0x84, 0x72, &(0x7f0000000080)={r30}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r27, 0x84, 0xf, &(0x7f0000005fc0)={r30, @in6={{0xa, 0x4e23, 0x0, @rand_addr="34623a2d01d9a30814e340e5a4513c7a", 0x81}}, 0x6, 0x9, 0x65de, 0x80a, 0x3}, &(0x7f0000006080)=0x98) r32 = socket$inet6_sctp(0xa, 0x5, 0x84) r33 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r33, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r32, 0x84, 0x72, &(0x7f0000000080)={r34}, 0xc) r35 = socket$inet6_sctp(0xa, 0x5, 0x84) r36 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r36, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r35, 0x84, 0x72, &(0x7f0000000080)={r37}, 0xc) r38 = socket$inet6_sctp(0xa, 0x5, 0x84) r39 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r39, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r38, 0x84, 0x72, &(0x7f0000000080)={r40}, 0xc) sendmmsg$inet_sctp(r1, &(0x7f0000006180)=[{&(0x7f0000000080)=@in={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000100)="4764cd9657c4ec9bbd6496bfc2abde63c7c38ed0dc848c8ad7240d9531a016770cf95186244a641d2fa9134c6af0b1e1d56ba896c04618cbe7edbdeed909d22e31b8bdc84cfbdfd7a21676c11d0a6a550ebbda6b83a86d8e7b6b5e78e57418875bf40124ae8f389d13e344b5b1b646", 0x6f}, {&(0x7f00000001c0)="0dafab20edf1d8e8aa27de45bbfb149b63b950948b0cae6f3377b25bc5eee0e7551ea8d862f15fe33d4f7b57c6a3d7dfc5588009099d3a2af283d2df5244ff9eb6839f0e5c1e76e82a044295daf24683ee578afd2280a54c98ea7c0aae4c67a3bc646c", 0x63}, {&(0x7f0000000280)="14f6a16a5350d1ffd919011a4e4eec2565b2623d7290ac17f111cb16ac452f9b21d2d0c65bb69f3b11fcae0ec17ba90da9ac334fc1fc462445a5beabfce30812f654b2e4ea58db45385bdeced3f822702129896e00589e1b52872f08555b9d3059ff2ac7dd6f88268431626e2b1d35776f93b1e60caeb6f407b08aabefbef0f2cecbc8851a197a65ed9e34836866485477589d011e3b4dbb924f989cf213a578586b6e6dab21c7255937abeb78074a1d5739596d97b7439d9f369d07035ffc7ea19ee29e92d05d1fcd4d", 0xca}, {&(0x7f0000000380)="826f5be0c58b5079f5119b04", 0xc}, {&(0x7f00000003c0)="6889af83584a54f72872051af41f77f28d824a3f1d28d53a0840a6d29b37e3a98dd500de1e87c9ac3c02fe1e50edf52039d25e3b9be848d0b9b797fcfb97b11383091d91242d639bf85a17bddb4d3e67f06b29ff8828c79e27e5691fd61431822ea0ca6b53b81141e56ac52bb29bed5e4473d79c443869aaaff6f33bfb54c7a15e1abcf0fd", 0x85}, {&(0x7f0000000480)="41a573c537257b0b63a80c5e89e64026e4176e99198fbb56099fb30d78979dd53ce61efd58d447e170db5aae57648b8b30f87d41297b6f1008f4f11f7984edcea234b359b5e4d6bce65730d4216bb8d95e5c029d9001cd6b3291d3320a1427337769e574565cfeea02e2369f951760ffa8fc256bdba7b804dd7910eac63e3d70c5917c6c9006453d15a127c2669d0005ad6f87357d01cf23127a732328c850b480c43bba6efef1343e18e1ae4e51ff7b0801f0de05a50c9ef99cc3bd1ed8", 0xbe}, {&(0x7f0000000540)="7f5b6fdbc1ef311d8da657bc17b1367b4a9f175c92d1de754c899fe7b32d0a3402d7b0a3c46bbc", 0x27}, {&(0x7f0000000580)="70b7eba28e4c93b62cce6f0059141c3eec93e6a3bdfb80f5cc55fd6e16f04a3f21", 0x21}, {&(0x7f00000005c0)="224eedbc65d6033c285193432d315aad9bdd84528095c89d7dd1b3ad5dbaabe65fd2830b63a2168043c578ed50020a4975e30b3db59c074942092b65134902f2ee27404f05e1e5ed2b18848789d34c329549e68286cef270f988680942c6bbfb34e12d5dec25e007eda9f2d5056a5e9d7b192361120a0f2b216b26ce874264405bac124d0fbb28a23750ba197f2ed50bab277595e06d28ed482a5d98cb5c8235e76bc4", 0xa3}, {&(0x7f0000000680)}], 0xa, 0x0, 0x0, 0x40000}, {&(0x7f0000000780)=@in6={0xa, 0x5e24, 0x8001, @local, 0x5}, 0x1c, &(0x7f0000000b40)=[{&(0x7f00000007c0)="4758bacd10fea1100fdaa980649436d4845f60c08ca7c8bded364adbd472e88e6ef891802f3ff88098de904ab2061ac490392c7258d9d4dbb75c74927df1630610f21f0ddc644f06fb9b7d66ab98b3156a2c937a92cb56f9f9d48146a32894c74acc1d9c1e0115cbedcbc9", 0x6b}, {&(0x7f0000000840)="ff8f75c5b69d1532896bb5f86cd646380a64a8a75dc51b6379f9c133939a05872a5cf050d324e2106f147317adb8809b168a4879993c7581d96491381a002ab6c16cc278c803a02d69f5eacd7396648a8d7a2034165d45470c3033e28f5f6c02f492e5888e818e3beae6af6907291225e23b9420dafd90a2e084b5ac505138b837eff608d7cad92c9aae30998e70d1fc66e48bb8923152bee2c01bee4335a5ab65d5a85cf9e290769ba116bd4a30b6e19606f796d9d4e3b46f18716efa86", 0xbe}, {&(0x7f0000000900)="d9bbac11722f7d90f7fca0e08128b7ab266389d6f03076b20c9fdedccf0259b353372e7fc564987c003d76e51c7d082b84f3e0781c1a7a7e83032dd659f646ecff83cb1d3f0dd6ecb859395f80c47c2d00e88ae2f489a8182c28b07962a39c35797a99f29ce7bfc21c1c102150ffdc8b66", 0x71}, {&(0x7f0000000980)="1652146a1db0509bff381663b3071a2d469a302dbfc363bb2663cdcd42b087f1b653a237b36bcdd9b14c0192d7bd2a5f7c708f4afe1f5a23df644de7e1bdfe0d150b62871d7cf84f8ab0e11752341d88e33f565edbb897d9ae3e5d983fdd9ffbadcf448b372949bcef82db0c9106f7de60b99523231bc700904561d4070cf9171361be4ca64d3d32df11230a834e21f4729f4037a4ffdd325d60874f76ce4fe7a8f57dad818948050140543f863f83f1ce94b321dbbe5817f72e91c4faabf2fb90c406a98bdae6f74ab1b4dcafe353a005c4e2386cb94e08abcbdecd5bf8154c4c7e05", 0xe3}, {&(0x7f0000000a80)="ea841186de41bd3914fc3ace5e83cf889c43f65307a2466b9aa6ce0137c5bdb79976cde9b2f1f59218bc76e2a80d63f131963f27cddeae8025b74b47b0fb1b8b8dfb69e4635c4207662406e8dc0eedabd8a420ea57653b7f1af07bdfe9880c32b3f429678eaad8329122f0267b77fa3429b0d025c66b60cccd5afe6518baf013d3970464ffca5bb7a6a29bda393a75059de0207a10552d", 0x97}], 0x5, &(0x7f0000006540)=[@sndinfo={0x20, 0x84, 0x2, {0x22, 0x8006, 0x5, 0x8, r5}}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0x3f, 0x8000, 0x8, 0x2, 0xef, 0x5, 0x4, r40}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @sndrcv={0x30, 0x84, 0x1, {0x800, 0x9, 0x1, 0x1, 0x6, 0x9, 0x80000000, 0x0, r7}}], 0xa0}, {&(0x7f0000000e80)=@in6={0xa, 0x4e22, 0x7ff, @dev={0xfe, 0x80, [], 0x16}, 0x98}, 0x1c, &(0x7f0000000f80)=[{&(0x7f0000000ec0)="1956dd1a0344c4e114765b27d7e9359f1025afcf295da324eda902b466c0dffd1cd22c2e29cf47720c75e056f1b61246c66fb0a3e4a49c2a7d41e64906a2020f37ec680e9c04c160f8feb297f3558060cbba18e3f1eab5384034eacfa5fd97a6235e547c31f800a031f2427cb165670435b3648c25d87055cb7cbcad1402f05ebc028ceb002e64", 0x87}], 0x1, &(0x7f0000001040)=[@init={0x18, 0x84, 0x0, {0x80, 0x5, 0x8, 0x2}}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8, 0x80000001, 0xb35d, r11}}, @init={0x18, 0x84, 0x0, {0x1885, 0x295b, 0x7fff, 0x4}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @dstaddrv4={0x18, 0x84, 0x7, @local}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x22}}, @sndrcv={0x30, 0x84, 0x1, {0x7, 0x80, 0x100, 0x4, 0x100, 0x8, 0x80000000, 0x5, r14}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x2}}], 0xe8, 0x40}, {&(0x7f0000001140)=@in={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000001600)=[{&(0x7f0000001180)="cf19f682febd1a0febdce62271bd35599be6401a6c62ffabe5eb3d21fed2a9d04fe3fdc70b1100", 0x27}, {&(0x7f0000006380)="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", 0x19d}, {&(0x7f00000012c0)="39cf789dfb0fd113333a1465a79b0a5228c33684", 0x14}, {&(0x7f0000001300)="12d3c76ff4b052227e37ba39a7a676ad85db30774abb3854096162ec14243bc806446ca62e90a2adc13d3e8d3cedcab6546d1ec77ef974afdc9acaa3c60355824386da437c4d720255cd480e77918429cba037908571d05db89fdac12a459e388f04ce6f614e27fc", 0x68}, {&(0x7f0000001380)="8ac399417950770fe986a26cfa79ed53df6d1686503d8615e7d4fef9c33e856747ca926b20996f13b2a531c317f5e00f8d1539f87800754e0d729030a7108569ca4e0aa224db6d4ed0a2c90709b81c0cb9d808ff01a5c8385d857ff0a9c41c6c8a290688e267bac70f9faabfd1bdb921c5cebd112d5d0f72c038aa7e5c9c7f06b186e1996186646d9e1abf507a5ddb5e96bfa3bb6c1ba1f6a758d38db53c43c8452e8e7e20defe0338e40c620c0bd04af2", 0xb1}, {&(0x7f0000001440)="3b80900fd479bcd60fb0d720bc13e43e314a040186b61a6c89cf32fb73e7d7d40ad0c1d01d7363e5b2d1da6d737415e7524a4e97da25743c9e2386067279a1c2c33c35ab2243f3212471b1a48b8bd20b84c9ffa4d8852a1f2bdeb4103c1b7c23e9b8e44d0e6552cde5507157f5b5b0c28633295bdbfd7c0ed2fc070e5b71ca2f91ee22f35a4d9cbdd61e8e3c8960c6c40f00bbb976219662b524361bc015a5a27feaad9dbaada5b4052b438ca2f43615fedcfc", 0xb3}, {&(0x7f0000001500)="63607172f1706a1225a3d58f8dccb2daa4a2ff1511c6253b9023e5f53f72dcaf3f52fa5f38a6c644e95b9ee8f34a3ca68926d9bad8dabfc2c53448670be9f034845c3c3e789b126f5ceeb39ade40635df2dd7f0e39f3ed74aeed7838f4b2dd54b024e3e360a10959b2a441e1455a", 0x6e}, {&(0x7f0000001580)="0d81c39faa986ef6a8e83e0ad535c50e6e37db9411f1c4297dfa2611bd8c8a7796bbd6dec0ae19ef4f479e6cacf6dd7c482b85d49eb9b0c79b11c936a6d36828d7e0691c414c2ae5327757d6accb07da01a97f1b151df90a33050d0d6cd8296f7e63", 0x62}], 0x8, &(0x7f0000001680)=[@dstaddrv4={0x18, 0x84, 0x7, @empty}, @prinfo={0x18, 0x84, 0x5, {0x20}}], 0x30, 0x4000}, {&(0x7f00000016c0)=@in6={0xa, 0x4e24, 0x1, @rand_addr="5a571ef2f6f997235c1aa02ef27f23f9", 0x6}, 0x1c, &(0x7f0000001b00)=[{&(0x7f0000001700)="67269ff6d9383afd7e453c44a33f71e39ebc97e0249edb5f3309235a434de46ce0e7627fc902f5d0e60e360c36c4ec06ae92def6c792b3c8c2c6d910a0686f70242d2158aa02c419f83e566d61eddf0e1dc39a3830ffc2aa86db4a87abb5ea88d30cc162e91128ebf2132aa64ee3742192dd6b5d21356a3c2a62c48a35b22d0952c4aa7ba3da3f8042495cf82a4aa299ed84a18b20d0187bcd2bcfd8ad4126b2b48cf802a590b29deff8e516cb", 0xad}, {&(0x7f00000017c0)="d4b2a713648f2924fff0033827f41f2fec8cd384ed8f8932e15d7d53a5e7914c660da2e9a6b89027afb93030dd48f66ced426a271b85dc3ada83c853b9a6b145e4757096f812db5b7d40d7d64407fd752afff0a04a75d8aa7b01ba7cdfcee1a4bc3a23a70535aa042c0f345e38fd8d0da174db261dadffa223430ade13b96f7acf950b999b8a189a7265f8e3a9f07192bbb3be22826a86eadec0a3d6644fd6d2d1959f12c81514e9bccecee33a13c884b01cd8acff553a53cd6bd08af987652adacd6bf909af56124691fc1ef18b8afe486c974337e1f82f7072cacf7326e6b1658f022216b64a9c6ef5e43a38", 0xed}, {&(0x7f00000018c0)="766c93db7f0d45c6694564c48a8b96d6d7976f58a3afea644231da2a712dffbffb567546befdfe20cde72e0e0d5dba2e9d24686895df53b2b0dc848e11317209e321e380a954d18076f7579dddd42673b418c83fc5d435a3d5ec4dfff98c0fd91dc4de8cd8453cc08ef498ae830f0fd777d37f0cb5676fe3dd800fc8e9b8f851231fda68be8b22a0f827415a11b0c9ab0717ebd4", 0x94}, {&(0x7f0000001980)="ffa07757d8092f7eb80cb17de1597ae46fb9655cf27bcc4d8b32e9a63d457c230171314596bb8cfd3ef9718c794b0312932ff8137122abf7664047fdfc4bdbb46d5cf0c614d8def445123d4d35fbff803c207c9d32e2dd92389127625fd5eaaabaf64a836b38e3970adf86e7ac25dacf43dac5634528189cc45711a5", 0x7c}, {&(0x7f0000001a00)="b8cba2b4cd0f79751369e298f9596acc9adc786cd8290ee54e919c66b3977c29392883927164c03a660df2479f0c42d55f96fc0cd4aed9b3ca5f8d85ac0450c1d0", 0x41}, {&(0x7f0000001a80)="cf05df0387da00ad1a6ecf7772259cba0218bd567ae38cc4d8431c01693bb1912cc0a2a23ffc644a586d9b3e9a50415bd4b4b07a055e5fc50881204fb3d15a29581fa3081cb7", 0x46}], 0x6, &(0x7f0000001c00)=[@sndinfo={0x20, 0x84, 0x2, {0xfeff, 0x1, 0x5, 0x962, r15}}, @init={0x18, 0x84, 0x0, {0x5, 0x4d64, 0x7ff, 0xe824}}, @authinfo={0x18, 0x84, 0x6, {0x9}}, @prinfo={0x18}], 0x68, 0x20000000}, {&(0x7f0000001c80)=@in6={0xa, 0x4e22, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000}, 0x1c, &(0x7f0000002080)=[{&(0x7f0000001cc0)="7458aa9b4d61e58aa6eccc9cf46ab6c28d71ce8be1470d3c804841cc21612c1295883ae3100b599175d95e717006be1db9dcb45676e57345bc16763a010b97411a213723df9f3a1d5cd0dc20ccb2ed4ceff14b2cc5eae5e52283e87f4345b2d5f1cf29c8b2c635f4c97bd1d0b6b104db90f69342d069c59e", 0x78}, {&(0x7f0000001d40)="280c0920bb31f66357483ebfb00950b94b0b2f3f572202042012f497dd5dee54d95384d71dd0960066e4be68fc385bc1b0c6f0e49f264a1e50083fd9094d00657559ff2f62a4835359ff0cdc1370e0a236928d8f62ed5e46b9c130dc75b84eafd92df8e4b3d4cdf484241acb495156dc94df2c097fce83f176fd8717a58b24b22b84838d018afdff5d0ba66ca747d074be60", 0x92}, {&(0x7f0000001e00)="222f4ff41fb89ac821b1cb5383a18f9092d04c93ef266f25d845a05271e53c6eca612aeeb02085cfa4debcf66ac9718bb89654212ea0f359944eb2dced9887c07a43a4c9954460748469c224c0d8f5c2ab85ee570173c399b082116e2c479574a6907c7097b7a5397ba37b7eea25807c4eb5924e45e8261b1972205700502621256da7f58409e161ef05b403a378cb7df273435ff4c6a411e2bb4d19e1d4a527d0a2f029bf04617018ef4933eecd4a365d7ccd881b1abf947eb02ee3bdcff464380734e395a0065554e76bc5c08340ad898c617368", 0xd5}, {&(0x7f0000001f00)="a572c6ccf2bfa6d9bb136f57dc70897b03ea31f802f9d754fda6345845d8555ffe4fffd0016c42a19b7da019be52c9c01795bdc407465ddcaaababe9160773aa7f8a524aec3463c9551ee2f53c8c805fc22527d01016ff51034f989d2d77b7646f92150a886dd232699905c8abf8568b3d2b4ce787d811fc19", 0x79}, {&(0x7f0000001f80)="2b7acf06605006b78f769b82337a11cf9f0eb044e1f14e33cf585a2bfce0748c7bf1491b12d914eb84a9423a58020b0934b82ee2318fac2262979141435c908795be263d32cc2581b690c4ba6f3d9f094adaacc795cb3b915e94aa96f6fa6aa3f0f4f82aeceabf00e4f2a8da2cf1bf9df1e1b84d2911d83becdd8b255a9c5e7d2254500fa50e3276f4ffdb62af8eac7468ffc3f368f94b1a51cadc7670bc7a5415446cc1d6c49af7e8e698fd9f1bf73d971fe1a26064c558d031cfe725eed69f259a6539a1b9cc4f5197a84a3af1656c19f37c2cf82e647f42d0e8389749a3061008d6d2b69fba06fd1a96cdd5f4c6962545", 0xf2}], 0x5, &(0x7f0000002100)=[@sndrcv={0x30, 0x84, 0x1, {0xf7a2, 0x8db, 0x2, 0x6, 0x9a81, 0x8, 0x8000, 0x9, r18}}, @sndinfo={0x20, 0x84, 0x2, {0x9, 0x1, 0x5, 0xf9e, r21}}], 0x50, 0x4000}, {&(0x7f0000002180)=@in6={0xa, 0x4e22, 0x20, @empty, 0x7fffffff}, 0x1c, &(0x7f0000003500)=[{&(0x7f00000021c0)="3215de40b6acfb6fc1c598810f24456022ec67204848415f1c9f2cde5e2fba5f3387e0ead67658a22e6ec23eac29ba668c1ed3d0cd57d06bf653d7034b0dec7c4406a13a396b058f5733dde6448ce8", 0x4f}, {&(0x7f0000002240)="b2172c4956647ec7590299e815d03ef1c4d7ed165d4a5fb1a172e7a71873c89f5f82c15fb3ffcc4d082738e2787e7273121512", 0x33}, {&(0x7f0000002280)="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", 0x1000}, {&(0x7f0000003280)="2ea539a5c219da48ecc798434536eeb92513d9dfd73b7cc218b5e9e49e20fc9a2593188edcfc063904f84b64e8e2942411bd21c5f03cd49b0390918b89da5e5bea7967667fe80c73f36f032f347aad0a7a88acfe9e81202709feedbd", 0x5c}, {&(0x7f0000003300)="d1ab68b8c76898fbae88404c4ead5c5f8857d1ac3b692e5f15b6b12608cdbe702e7a8717055a9d1f9904b139415dc741721bd5f1f9fa10c298ddfac4f69c266650a648c661f849cbd82a17646777d2476ecc12fc8f374385f9a8f371d1f5c89fa41bb408fb544435f6ad811105cf727309d531661730e1df94d59ee8927dfbcf2f658e90127f4eb45da1ff85a5046fa9d229fd208a293a592345981b63e23bf2930871ad80c3d84eaeb96bf46d348dfdd5bcc0", 0xb3}, {&(0x7f00000033c0)="df3d289b470d303b0788e7965456a5861481d2caaaec7a3124910f6c7937a7055de6520708a60600c9355e8bbd93eeb381acd1f07bee3c788b505c9d37350b7439175eddd4c17093d016875aeb4e0da7ed59dfca19e7041384a116f9b7693801293f90f95dfce68ada0833bd6ffb4776ab2ec7a53d0e", 0x76}, {&(0x7f0000003440)="bbb9cd8bae5da3acf22ce4cfdf0dc78f43f00d725dbcf983758855ac1614584004e9dc5714aeff4f48ed757bf5f54aa696d1794a611b357d6c4e43b1516384dcda74cdeba0e603240b53825dba58533ceb7e66d69cb513fa9ef05436b1c4521349e55231ca3f48c37b81fe5a06393ec18cc5a2dd249b80a4abf355bd462e24f9685aea3088adfecd243337be127698fbe070978de969261db096720e698243cd74d26dea65e5d9c6f5169abc22", 0xad}], 0x7, &(0x7f0000003680)=[@init={0x18, 0x84, 0x0, {0x1, 0x3, 0x77, 0x13b4}}, @dstaddrv4={0x18, 0x84, 0x7, @local}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x10001}}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0x78ec, 0x1, 0x3, 0x3, 0x3, 0x8001, 0x401, r25}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x7}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x4}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @sndinfo={0x20, 0x84, 0x2, {0x4, 0x6, 0x10000, 0xc31, r26}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x100, 0x40000}, {&(0x7f0000003780)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000039c0)=[{&(0x7f00000037c0)="f0e55421e2bd16a69cb2aab36b5f7db88bb266c169a914b538f21e21f83707d718d1efa331e0304f64583e98b1d4a1b6c8c0c8f4b46d9768af44a29b6d6daafe920ac0bf7023f0bca3060c0151620809746cc538b4ce", 0x56}, {&(0x7f0000003840)="53469bd172f47716d5aadb540f31f8ebf22517770b321a3b238fb54ea2030111772392247f9ecc4de572055b855b9c2dcfbf4d3b9514298e2e10512250a7b7c9f938b2a1e3e69aa05e4c361b7f5c56078f38e3a9194a7432002432ab921988cc0c3821d0e0ba85c58eec2d988bcf71df5977941f6f256f661e6785308800f33c37fc041baad61173146f865720d1edba63a1b32671", 0x95}, {&(0x7f0000003900)="4de8dfafd0165b2d4ac9456ac37736726bb7bf0fe88817dda32ee84eb887822be074abdeb0cef10c43cfbfc403eadffc752db9", 0x33}, {&(0x7f00000011c0)="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", 0xfd}], 0x4, &(0x7f0000003a00)=[@dstaddrv4={0x18, 0x84, 0x7, @remote}, @authinfo={0x18, 0x84, 0x6, {0x1793}}], 0x30, 0xc0}, {&(0x7f0000003a40)=@in={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000005f00)=[{&(0x7f0000003a80)="7b2ce6496c96b02faec76b79c351ef7f1de4fab67c9e798fecbdfd642c938215d9111de3dc83f1638cab0997277643a132d402451bb2ae295077a9163a2d3686f08b634059b04fac4238ccef5ff501931f35c077659985daac11c1ef8294fd7fe00d02cddb565038", 0x68}, {&(0x7f0000003b00)="f26dc5a2e20d1ec57170cb51498a92b01f3492cd19e47e2595e5eef75bc150967e0a489909f83c780c0157cdb7fb19291846463f1fe3f1230fc264cb8bc00789b11fb677621e04f0fc831d202b321bd2f947bdb30959ede273d18c0ea5c5eb4c948a49975e2e3e8d150a7c0fa7cb5bd5772cd68e03e4245ad2a60775c34ba9f33e", 0x81}, {&(0x7f0000003bc0)="9e5ccd5a5304f82471b2e6251312e873c9fc6ef2621a1a821d18bebc425661ee4c747c7d4852760b1cf5e67b3a0b92e742c5b9b56cabf3b44e39c8120c95257f753bf0892816f7bf14f242f9ac9b2888bbc4c5f882e4e8ff939c56d22f71d75a05463dc6f954823e7dbc935b1d9717befbcbd2d7a45dff39e427e32c41", 0x7d}, {&(0x7f0000003c40)="8db8c4b71c174f88515dff12140bf692ae1a2eeea62cf590e035b82b3ceea6712791789e95ba555516c246811e7efd85d105fc5822e313cae12681714ae93400a2c1971895f9699719739fb759c77ae3c12c636eb473ba8f8be3f12aba825f9a5637423b9afa54b8ee1970cafc637c55da2ded0390ffea7984d484d1a4c53562d6729ee8133aa36ac3d257ebde91170f174465ac67bea849325afe", 0x9b}, {&(0x7f0000003d00)="07e52b31e3122881da8a4b87ef325f3d02e6796e2a0941cc47daa588c4fe9b901c58eaa45f58e4ca9c50ba10988b6825dc42b41eba53cc84c6e1b18499bc7a6f20825a40b9351471f740ffdfbbbc787ab73fd6312c87339004b2ec44270d1e6e8696dcdfc6895342d68e26a2244759d4ceee759ed5a794a008b215fc67973a8a4f97c4821c740a58db1fe057dfce6669242d62b2f5b8f7450901974f8f36e1137f90a507c574bdbb69ee76f3e771f4dee7b4e1b0c364f3eb4aa26480f491251f6a5df1e0f2d5de7fc5031a1e94105f4d4f797ed45cd72089f2af793fb0eed445fc854e16a5fa05e7cca1749dfe9d18ea055546c896", 0xf5}, {&(0x7f0000003e00)="062f2aca5b090a9509792d1b34623085ded47b4e2cf81bc4a8103e181356e4b58f7f5036d384bda8d56114b8fb3f13bedbefa6005e3b2a711e203d0ffe32ffeb3f609b6404d67f0ea37a9f82780d57c4a9379498a9acce62e2ea7ec8321c502ef31458bd9bfe12da6904b352af75d9a99b21a7d3c06219", 0x77}, {&(0x7f0000003e80)="5b9594333447f725c8efb431dd7e54432a6528febe8b601ca557f6133263120a5c8a7b9f58f3586fbb372a0e3f3dc42a73a079ee0c798387be2baaaccdf8d27a5c78de6ad2bdf54d15592028bdcd7a746ca567e07c42749b006393089d1bb118781fcf9801d40fa539d24ad0ff06bf770af673f29275de0872c0c0ce6dd1cace8a4b6fc8de18b1aec7f60e48864deba816dde02ba7150f1fa2ca82b5d18578caa6918ae8d6ea156ab76d79e77a7b5ffe488153ad51386d7d99c000d0e739feaf8e02bb8c3ffd375fc32ad2020160d4f592dbf8126da2560332f350e368971dbabe052ee0cbff0edc92936bb1a2d6470d1b62db5b9d2ab93f9b48f0fa3b15c0e272de5bf042218440aa6bd15cf2350a406dbbed78fdd197b236607a1d57b9c10861e4b9f482846d12a13e14708352e56d4a16bf8f104f33574e77f3a388f77c9b5ca027ac7e112b70cce639c81a538eae59230131aca84b1bf03aa17afd8bbcf013414dfb8084f58a9867facd93ecb2759b9594d9f1ddf3f0fd18a1b03a24332129ffaf6a379c77765701f6a2e1ec6270d550bf2c83480728a2af6803276e01cc58da42d317f2b773a0975ca7d43be269ab986768689bee30894b7dd834caf4ddd3a558743644e8e7bc49afd515e4bf4cc634fdc0740b9facfdc2c7eaed06b51abd2889a38973d180cd8efc5a7871114bd6f3675f66aad38a2abe8b87764ae786252fb8bf102daa09766ecdada31176d59a6d1e6faf1d102a4108a7fbce1056474f6cedec643d3132163a37fa2bfa34608adaf210b92cbc02aa4bebe3d3653d64367d330fbe04648c15ea75067ef1fc30ed0b1501551a33d3438c48527a701cea44ee563679a3ce140aa46c7ef851cfe6553b3f0b87e0a19ae28f7b2c30a6f60fff1734edcc494caf282726e1eeff4ea7c1a2eebce4bb2335a101aec39ab467bfe8b4bb91e979961d81c2d825d0a2e26e72c0babe158c8db7d633a0f9c285545a897a30693d77402803d31b7ddff341fed44697ebea144c5aa77d181ca6e0b34a9735fddbd926ba67a30c0a4e38d9afccf89d5431b89893744b4f43cddff13cb7dd60dc3d4a7b158bf8a3a60602d5492f0779dc0af77eaa44ca773eb4e7a1c005d856fa5d6de77dd455130ba85ba205e823487e5b8fba406426661e9f9149b4f366b9babe10c7084e9516fc8db91b7259c611d8d03a7744ffd505e5b11b3fd46e0f49fc5822da5ade3e14e93a8884b08aa5326753081055047585c2c338ba5a30cb0e2fc28ff5f343d9f600fe7f16134125bfa7453c00a19b271bcbafd86b9aaa47e84f6dce0f2bf01bdbcac9172962c1e2e9e5673a35958657223cd6b18d92f5afbfbc3b430b16261fd10133e675faefef1e54224630683d41a48456a112156bfe83b1ce87618ba45c9e1ffa090950889a57628024e04e5c160b0f31bc39a608a73a716b23700c340ba7f71708c25be74f44c844d839ac9ed6757cdad1f6b21dd460ed134edf65678e794c5499a6ee873ad5176e680c937b961cfef9af11bdc311aceb08ce613b0ef322c19710a2948ae6cd182068e452320d219d73d8a0a298887fd1e9fde581ba6ea2b388c291146edc2db8ab7532049be6e510b84bdecc00f6931ecb903a436c3fac7feebd6d1be40bbd1fe8ee4cf79d8ec5dad364bc7b49be58cf6549a18cb6859c2149a1d59c88b65de9a58701e26f7d642d45393414a6b038205f0b0849a02bc4a135278073e731efca441ce5a5f8b59bfe32dadc84fa07240b216b93e0906567857255f0b9d60eec3f9589ab972ca60a62baae71c8383d56e94bfabafed01fef31e0d39fa818c861f887f7b128e367aba1b99c5c1de56180ae05bb1861af71f2f35bce13f587646b4cd7289b3a0de5a796f3344cf086bd37b1f19423733788a06b36d35fdeb56166dea4a162d6865e36f0a1884c5972ebc20a639c7d6f4ad6b3289f4821d0a9116589c967a82a4b31ad579a2a8396ecc5d68a2592f3075aaef18e6c5b51c7ef4874eeae86d09e69d35d4b11377260819dc57b30b0f79a8db38b5293efd616415b96290add8da061bb6a4e3c887543abd1b2b50c7fe1df2184669eb5c9eabeb9d8178c286f610dbe25ed87daf081b13ff661b25a390f287fefb5997d49ed1ea9baae6948210d2e08ac30175eddef9b01bf5d590da5b59cb20771d379e31133ab2223bd23818f4056f35cc5e26d659557d7859d3b920dd747b469df872e974c0c03b6a2f4362456a353f548956ee37ef30a153ad339b33f97ab05a1a0fc85d58bde1fb8d5d2e27f8a4297d22870796785efd2d10114ad96e12d554df963e433a9b7b307e39c481c46c0528ef996fb3fa40aff78d7a9cd10b9c57d01f041180ad0c2dc45f332266e9d76adeb3e7e1815d99b347cbd10c2df918c95f45cb3ccfd474fb6e6e415032aa7af51fe2b34916f9ec12c8027f05e470e046ef310ce9de420d8895d2b3f847cc607941eea9496ebb44df7e31d62b2cd4c6ba5db45470b66bcfc1649a1a631adb744c989fd3ac437dc028a13b3e9adc3b3a4ce7ab8337a78515ea802e10f8824191635b60dadf7b8e3e44282c82ccb2f6b1a9491ed62e14dc647a2caba2038068ce2b39bb964b29254310ed70e8717b5bb0bd9689d8528b98de04aabc47fd0e0e6a20dbf5011c5be12e1c76bb290d0b29e7a7478a5c7189230e7e859c9b33d90fe8dcf0eea5580c9952a65b9c3fcfef88d38b3ae5d0c8c82a31056d7a072e3daf6605c70363c319fc80874cdd916a65df73de2e4be9d5cce763f7ad91d20e6483dc87c367da80d3ee80a591a8362844d005bd7f0474d043b80034af6e7d01aaa79bc5b091e94658aa9f762aff01e46de2bb89601793c5b8534293ca669ee011ca1aab7b713b7a78d04827746fa9840be6043975d78d4500693732b94f140890f7f1ef30b022e7725490313b582c2efaaa87fb5eb80f86cb190fa716bf1293a895459a16f826f14204427fafc03c949b7f5427c30e5a7825c4d029a56f81bb51f61ec2237468d212978eb3a5850791b83e8587587a3614571e0359febec41d026a5fa4056e60b5c706ab58423ebd78a8445676c563d82a28dcc4bcc59f0e752a14b8380481c408b808db84a2a1054b27b86fb02fc6dbc11bd7de7c0499fbb9630a08e100a543805e2be48117bedcbb6c8769216759961dcb7f59c113db6cc7ecb0e53ead087428ca945807b229fb5e0d46ff6be4b4a379e354c863c55e2178de355d9a3d4809251342169a6fab72ccd93a8369e136adfb5efdcbb695c5bfdc3e86eb141c2920944efc7c0f352844f889813ee1203d9a01297fdd3613ff4063fb5b13d9ea07f16e321ff88dd8ecea4f786f5fa34e7b68dd5d01d5a719ba2357700fbbfcb7a6ba9de5f5ed7164d3fa6df69c42f66db6ac005728821ee1b68d99e349a1d0f83359b19285523b76718b8703c403a8c2db9c75922b80c803e4423dd1767f80326baef14f7beda22dbe1089c0eac24ec1ece45fa1960d7640eaae134991d94ba520e327a239e445372d96f6e35ab1407b6d16dca35c9a6a2da2f2a5cb55545a000cb1a2b72e15a56d439b5c40c03c10147dd13c52fb99c571c94838fd635cb67f4877cd6663dc054156c8875842137bd6272dc60c7749b42c41a9d740a5b256d1cbc781e9df935d5ecbee04bc34445a2890f9644c4f212b6db229ff902556ef830973e2abc8e5f82525e3ae46b6e473f18dcdb9c184a3b2f477ccfc09931acb1489f5e1ad95394a16c34e3f4d743921c434fbcb072d3896c078ec9b55f88b73a6909e2e54e769cd770de578347b450088f7ca14daa22c68ea8915242c595e2a90e9ccde89d4ab20884088edbd359e429e9cd3d4c61f959311bf79728fdfacf5c32abef6f73049b30b588c6641cf1931c5eb453a35a583d3040b4aa96142feb6bedc22ddd34eb4eca8db1baafa11dc29cdd826ea7f7bdaeb446bb8c56108f840a1e88689352e803c7677047fe16d237c8d4b19939534efe0af4d102b915133141129a77be1f1085172f8fd066eb9c719a077e982f133a0a738bb93cab59162e162acb9b408a446e345591037469f913ba426736747743cbb56569eb1e3945121cbfaa2e0fbd81f136e6734a6269cfd0bf1c27544df695bcf1fc69f7cc62898554ae4d93ab7832c6dcf1571761c94e9abb13091c79e222d8dbcb761e0d358453f088a660c24c3300545d4d89d937c0cac9609c729e05f8bc4dabb97f8fd693245e9593ac9caa3910a670c1d700ec2d60aac6f3b162f795f2b7988e26fbff3a001651f9cd7bf97e10a548f825e6d64fbc1824b41b5095406b8d0fb18fd1179a21e957cd976566d2e089954f589a03347ca2d9638281f42a4c127248a5e01baa8c8ad6072bbdd798a271e4634037642a1ae8137f64ad88c5b25f465aeb86bb313d726521a90a116e90dfac407d48af1b1875f33d90cbf9279c8ac9d820d9a935600841be3d9db23897e022edde70407102748f9c0bf58458c3b55084e854be8e3dec7b9445f2462c6aa9afddb5bb11a82c0e644592589e8ae8a2fe905019b63846ca535234d90842a42b39065b8a7c7cc36ccd6343780d886248d12c0e220ae3721268beb74cf29a9928828fad57d269af68ae51431e6f34a5173539773688a467c9b4a9d900d9936c6295f0126db04f439092f346789ec00db9369a3aea7bb8f8cbb5f29db99a4849ef959d8c632bfcc40ab69419f95fbf04fc812d775694d290af4ec9d2f6868f5a019a38adc1d2aec6eb3e2aab861615c8e2258ffa54674f9508aa415c9998d6904011000a8da37ecd1bf4d4c9a1c8bf23d79a39978ed8342636fd5cd1e3b3fdef03fb10d637ace0fd35b9dbf791ecb0438bb225a6f48472b3140e075b2b060970f34421ead3f13029446a14c4592c519ff662ec890ed23fbe57daff851d9d0cbf3e330104b912caf289318ac6ab1cd3f80a95252495cf8e998217fb7300fafebe49bb1b8f77f2daa38e39bd0bade1ae8b9692795c10e158be5eb541fdbc503610966e4c9b418422607bd3d022bc22b16f38d9b4fd47f20340cb37f2b693ab9e156a06c07472ab458258672890a3b15795f5a8152c63f6505a599d6331c4326f6674bd582d6383f57c57a2002bca8c7846f290c133acfcd2c518e40ca6a40426ba10db4a75d0a32468b9bdc591f2da03639ff2a0d22227c46724e98b393074a949b926f3d39ac255d6ff9a80dec50d000f614ca0f1f2e1386ad43ce498cf2a8e2127eff25d0b1e9f5ac69473b4e3f1b869b64e2fa7a6052ea28f65141ed5c8bd304c37e034392aeab5b1946bca7f443997881654dbaeef73d234486f2879e3b4b41bf773966506d202281f23f1f759bdb30ecda4704e062fc71f237faf52da4b583b7347346db80e6722a4479a9b4739d90f27bf665279cbedb4ce07a92bffc7dca93e353e7ac4b6700d2e7a6bc31b0de7e69714e27f551d57ea171e74823d4b7f1884566dffcca6b809abe181a1f8d7869bae358eb608ebbf30007c00045df9dbdce2a22fe3fc3f63580b2b84446511dff1ab1635f1899cef1eab5a7f2c3a24f3f93d7f04fd1eebce1eb9038498ef78a5cae69d49686d530425c86c7764546702aa99f962c3a0a824a9fee86baee4f27146b7e947c45ab3a70407f00d4cb981f97ab759bc4a24d34a96632fb5e795eb95cb86ce6e0d6d5020b20e664e7e7c343c9299ed8c878eeca88b0f40011429263f66409e681bd7bae711307a4ef700c9b1f82fb878617e30733133e8d9dca47a41bb27fd5606ac766541212a6537a706", 0x1000}, {&(0x7f0000004e80)="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", 0x1000}, {&(0x7f0000005e80)="c34663075f94d7ec7e86b7cef6c20d1d2b0d4bb9fef106af25b32837a23e059f2c610b536f72b9bef80537253901bc9cb09265709d4545ac593eab6d0d0ff2bd9e", 0x41}], 0x9, &(0x7f00000060c0)=[@sndinfo={0x20, 0x84, 0x2, {0x9, 0x2, 0xff, 0x800, r31}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @sndinfo={0x20, 0x84, 0x2, {0x8, 0x208, 0x100, 0x81, r34}}, @init={0x18, 0x84, 0x0, {0x1000, 0x3, 0x400, 0x5}}, @sndrcv={0x30, 0x84, 0x1, {0x800, 0x8, 0x1e, 0x5, 0x6, 0x7, 0xfffffffb, 0x9, r37}}, @authinfo={0x18, 0x84, 0x6, {0x4}}], 0xb8, 0x30}], 0x9, 0x4000000) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) r41 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r41, 0x0, 0x0) lseek(r41, 0xfffffffffffffffe, 0x1) ioctl$VIDIOC_G_CTRL(r41, 0xc008561b, &(0x7f0000000000)={0x7, 0x400}) 21:18:30 executing program 3: r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000100)) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0xfffffffffffffffe, 0x1) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xbb, 0x0, 0xfc, 0x2, 0x0, 0x0, 0xcc0c0, 0xe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, r0, 0x5, r1, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) clock_adjtime(0x0, &(0x7f00000002c0)={0x3}) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r4, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r5, 0x0, 0x0) lseek(r5, 0xfffffffffffffffe, 0x1) ioctl$KVM_SET_SIGNAL_MASK(r5, 0x4004ae8b, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"]) [ 291.157059][T10567] device bond1 entered promiscuous mode [ 291.179413][T10567] 8021q: adding VLAN 0 to HW filter on device bond1 21:18:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0xffffff79) io_setup(0x7f, &(0x7f0000000080)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000040)=0x13, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x90, r5, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r4}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @activeport={{0xfe8c, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}]}}]}, 0x90}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'nlmon0\x00', 0x0}) r7 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0x0) lseek(r7, 0xfffffffffffffffe, 0x1) accept4$packet(r7, &(0x7f0000002800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002840)=0x14, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) recvmmsg(r9, &(0x7f0000002c80)=[{{&(0x7f0000002880)=@vsock, 0x80, &(0x7f0000002a40)=[{&(0x7f0000002900)=""/231, 0xe7}, {&(0x7f0000002a00)=""/4, 0x4}], 0x2, &(0x7f0000002a80)=""/229, 0xe5}, 0xd342}, {{&(0x7f0000002b80)=@can={0x1d, 0x0}, 0x80, &(0x7f0000002c00), 0x0, &(0x7f0000002c40)=""/48, 0x30}, 0x7}], 0x2, 0x1, &(0x7f0000002d00)={0x0, 0x989680}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002d40)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}}}, &(0x7f0000002e40)=0xe8) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r16, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000002", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r13, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r16, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000300)={0x0, 0x13, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000006500070500"/20, @ANYRES32=r16, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003240)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000003340)=0xe8) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket$nl_route(0x10, 0x3, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r22, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000002", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r19, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r22, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r18, &(0x7f0000000300)={0x0, 0x13, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000006500070500"/20, @ANYRES32=r22, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) accept$packet(r2, &(0x7f0000003440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003480)=0x14) r24 = socket$nl_route(0x10, 0x3, 0x0) r25 = socket$nl_route(0x10, 0x3, 0x0) r26 = socket$netlink(0x10, 0x3, 0x0) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r26, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r28, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000002", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r25, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r28, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r24, &(0x7f0000000300)={0x0, 0x13, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000006500070500"/20, @ANYRES32=r28, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000035c0)={0x0, @initdev, @multicast1}, &(0x7f0000003600)=0xc) r30 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r30, 0x0, 0x0) lseek(r30, 0xfffffffffffffffe, 0x1) getsockopt$inet_IP_XFRM_POLICY(r30, 0x0, 0x11, &(0x7f0000003640)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000003740)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000004f40)={'yam0\x00', 0x0}) r33 = socket$nl_route(0x10, 0x3, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$netlink(0x10, 0x3, 0x0) r36 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r36, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r36, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r35, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r37, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000002", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r34, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r37, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r33, &(0x7f0000000300)={0x0, 0x13, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000006500070500"/20, @ANYRES32=r37, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) r38 = socket$nl_route(0x10, 0x3, 0x0) r39 = socket$nl_route(0x10, 0x3, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r41, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r40, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r42, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000002", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r39, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r42, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r38, &(0x7f0000000300)={0x0, 0x13, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000006500070500"/20, @ANYRES32=r42, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) r43 = socket$nl_route(0x10, 0x3, 0x0) r44 = socket$nl_route(0x10, 0x3, 0x0) r45 = socket$netlink(0x10, 0x3, 0x0) r46 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r46, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r46, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r45, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r47, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000002", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r44, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r47, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r43, &(0x7f0000000300)={0x0, 0x13, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000006500070500"/20, @ANYRES32=r47, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) r48 = socket$nl_route(0x10, 0x3, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket$netlink(0x10, 0x3, 0x0) r51 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r51, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r51, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r50, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r52, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000002", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r49, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r52, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r48, &(0x7f0000000300)={0x0, 0x13, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000006500070500"/20, @ANYRES32=r52, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000004f80)={'bcsh0\x00', 0x0}) r54 = socket$nl_route(0x10, 0x3, 0x0) r55 = socket$nl_route(0x10, 0x3, 0x0) r56 = socket$netlink(0x10, 0x3, 0x0) r57 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r57, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r57, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r56, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r58, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000002", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r55, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r58, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r54, &(0x7f0000000300)={0x0, 0x13, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000006500070500"/20, @ANYRES32=r58, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) r59 = socket$nl_route(0x10, 0x3, 0x0) r60 = socket$nl_route(0x10, 0x3, 0x0) r61 = socket$netlink(0x10, 0x3, 0x0) r62 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r62, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r62, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r61, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r63, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000002", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r60, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r63, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r59, &(0x7f0000000300)={0x0, 0x13, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000006500070500"/20, @ANYRES32=r63, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) r64 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r64, 0x0, 0x0) lseek(r64, 0xfffffffffffffffe, 0x1) recvmsg$can_raw(r64, &(0x7f0000005180)={&(0x7f0000004fc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000005080)=[{&(0x7f0000005040)=""/63, 0x3f}], 0x1, &(0x7f00000050c0)=""/167, 0xa7}, 0x40000022) r66 = socket$nl_route(0x10, 0x3, 0x0) r67 = socket$nl_route(0x10, 0x3, 0x0) r68 = socket$netlink(0x10, 0x3, 0x0) r69 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r69, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r69, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r68, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r70, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000002", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r67, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r70, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r66, &(0x7f0000000300)={0x0, 0x13, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000006500070500"/20, @ANYRES32=r70, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) r71 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r71, 0x0, 0x0) lseek(r71, 0xfffffffffffffffe, 0x1) getsockopt$inet_IP_XFRM_POLICY(r71, 0x0, 0x11, &(0x7f0000006400)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000006500)=0xe8) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000007000)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000008}, 0xc, &(0x7f0000006fc0)={&(0x7f0000006540)={0xa50, r5, 0x0, 0x70bd26, 0x25dfdbfd, {}, [{{0x8, 0x1, r6}, {0x19c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x40}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}]}}, {{0x8, 0x1, r11}, {0xc4, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r17}, {0x17c, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r22}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x2, 0x9, 0xa7, 0x3}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r23}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xffff}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x3, 0x9, 0x7, 0x3f}, {0x2, 0xff, 0x1a, 0x1}]}}}]}}, {{0x8, 0x1, r28}, {0x168, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r29}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r31}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r32}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfff}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r37}}}]}}, {{0x8, 0x1, r42}, {0xf4, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r47}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r52}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r53}, {0x260, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x6a3c, 0x0, 0x62, 0x637}, {0xfffd, 0x1f, 0x7f, 0x7fff}, {0x8000, 0x81, 0x2, 0x4}, {0x7fff, 0xf9, 0x9, 0x8b9}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r58}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r63}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r65}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x7ff, 0x2, 0x7, 0x1000}, {0x2, 0x7, 0xfa, 0x8}, {0x7b5, 0x6, 0x7f, 0x81}, {0x1000, 0x7f, 0x9a, 0x7}, {0x81, 0x8, 0x0, 0x7}, {0x5, 0x9, 0xf7, 0xe7f1}, {0x5b2, 0x0, 0x6, 0x2}, {0x1f, 0x9, 0x1, 0x7}, {0x3}]}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x9, 0x8, 0xff, 0xfffffbff}, {0x81, 0x5, 0xfa, 0x6}, {0x1ff, 0x4, 0x1, 0x101}, {0x5, 0x40, 0x1f, 0x5}, {0x2, 0x2, 0x1}]}}}]}}, {{0x8, 0x1, r70}, {0x16c, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xa0}}, {0x8, 0x6, r72}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}]}, 0xa50}, 0x1, 0x0, 0x0, 0x30000000}, 0x1) r73 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) dup2(r73, r2) r74 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r74, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0xf3f5, 0x2000010001}) io_submit(r75, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r74, &(0x7f0000000040)="892a5c31fd3551e3e7dff81b590f02baa24692d063e5511ae29a81b71d3a6033c3a5b48ac3be625d5bd11662f2bb8d93e6fd8c389cef17", 0x37}]) [ 291.448762][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 291.454684][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:18:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x57e, 0x4) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x402, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={r4}, 0xc) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000bc0)={r4, 0x200, 0x268, 0x2, 0xfff, 0xb1ed, 0xb786, 0x1f, {0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x7, 0x6, 0x3, 0x7}}, &(0x7f0000000c80)=0xb0) r6 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r6, 0x0, 0x0) lseek(r6, 0xfffffffffffffffe, 0x1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000000cc0)={0x0, @in6={{0xa, 0x4e23, 0x4, @loopback, 0x8}}, 0x40, 0x20, 0x7fffffff, 0x0, 0x401}, &(0x7f0000000d80)=0x98) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r8, 0x84, 0x72, &(0x7f0000000080)={r10}, 0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000fc0)={r10, 0x7}, &(0x7f0000001000)=0x8) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) r13 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r12, 0x84, 0x72, &(0x7f0000000080)={r14}, 0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001b80)={0x1, 0x1000, 0x2, 0xffffff8d, 0x1f, 0x1f, 0x6, 0x4, 0x0}, &(0x7f0000001bc0)=0x20) r16 = socket$inet6_sctp(0xa, 0x5, 0x84) r17 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r17, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r16, 0x84, 0x72, &(0x7f0000000080)={r18}, 0xc) r19 = socket$inet6_sctp(0xa, 0x5, 0x84) r20 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r20, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r19, 0x84, 0x72, &(0x7f0000000080)={r21}, 0xc) r22 = socket$inet6_sctp(0xa, 0x5, 0x84) r23 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r23, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r22, 0x84, 0x72, &(0x7f0000000080)={r24}, 0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000003580)={r24, 0x24, "4bd1f4a48be8bde8a1a266141031ecac3940293cdc1a646a2e6c009fe3fdc37349eeaec8"}, &(0x7f00000035c0)=0x2c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000003600)={0x0, 0x7}, &(0x7f0000003640)=0x8) r27 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r27, 0x0, 0x0) lseek(r27, 0xfffffffffffffffe, 0x1) r28 = socket$inet6_sctp(0xa, 0x5, 0x84) r29 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r29, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r28, 0x84, 0x72, &(0x7f0000000080)={r30}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r27, 0x84, 0xf, &(0x7f0000005fc0)={r30, @in6={{0xa, 0x4e23, 0x0, @rand_addr="34623a2d01d9a30814e340e5a4513c7a", 0x81}}, 0x6, 0x9, 0x65de, 0x80a, 0x3}, &(0x7f0000006080)=0x98) r32 = socket$inet6_sctp(0xa, 0x5, 0x84) r33 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r33, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r32, 0x84, 0x72, &(0x7f0000000080)={r34}, 0xc) r35 = socket$inet6_sctp(0xa, 0x5, 0x84) r36 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r36, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r35, 0x84, 0x72, &(0x7f0000000080)={r37}, 0xc) r38 = socket$inet6_sctp(0xa, 0x5, 0x84) r39 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r39, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r38, 0x84, 0x72, &(0x7f0000000080)={r40}, 0xc) sendmmsg$inet_sctp(r1, &(0x7f0000006180)=[{&(0x7f0000000080)=@in={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000100)="4764cd9657c4ec9bbd6496bfc2abde63c7c38ed0dc848c8ad7240d9531a016770cf95186244a641d2fa9134c6af0b1e1d56ba896c04618cbe7edbdeed909d22e31b8bdc84cfbdfd7a21676c11d0a6a550ebbda6b83a86d8e7b6b5e78e57418875bf40124ae8f389d13e344b5b1b646", 0x6f}, {&(0x7f00000001c0)="0dafab20edf1d8e8aa27de45bbfb149b63b950948b0cae6f3377b25bc5eee0e7551ea8d862f15fe33d4f7b57c6a3d7dfc5588009099d3a2af283d2df5244ff9eb6839f0e5c1e76e82a044295daf24683ee578afd2280a54c98ea7c0aae4c67a3bc646c", 0x63}, {&(0x7f0000000280)="14f6a16a5350d1ffd919011a4e4eec2565b2623d7290ac17f111cb16ac452f9b21d2d0c65bb69f3b11fcae0ec17ba90da9ac334fc1fc462445a5beabfce30812f654b2e4ea58db45385bdeced3f822702129896e00589e1b52872f08555b9d3059ff2ac7dd6f88268431626e2b1d35776f93b1e60caeb6f407b08aabefbef0f2cecbc8851a197a65ed9e34836866485477589d011e3b4dbb924f989cf213a578586b6e6dab21c7255937abeb78074a1d5739596d97b7439d9f369d07035ffc7ea19ee29e92d05d1fcd4d", 0xca}, {&(0x7f0000000380)="826f5be0c58b5079f5119b04", 0xc}, {&(0x7f00000003c0)="6889af83584a54f72872051af41f77f28d824a3f1d28d53a0840a6d29b37e3a98dd500de1e87c9ac3c02fe1e50edf52039d25e3b9be848d0b9b797fcfb97b11383091d91242d639bf85a17bddb4d3e67f06b29ff8828c79e27e5691fd61431822ea0ca6b53b81141e56ac52bb29bed5e4473d79c443869aaaff6f33bfb54c7a15e1abcf0fd", 0x85}, {&(0x7f0000000480)="41a573c537257b0b63a80c5e89e64026e4176e99198fbb56099fb30d78979dd53ce61efd58d447e170db5aae57648b8b30f87d41297b6f1008f4f11f7984edcea234b359b5e4d6bce65730d4216bb8d95e5c029d9001cd6b3291d3320a1427337769e574565cfeea02e2369f951760ffa8fc256bdba7b804dd7910eac63e3d70c5917c6c9006453d15a127c2669d0005ad6f87357d01cf23127a732328c850b480c43bba6efef1343e18e1ae4e51ff7b0801f0de05a50c9ef99cc3bd1ed8", 0xbe}, {&(0x7f0000000540)="7f5b6fdbc1ef311d8da657bc17b1367b4a9f175c92d1de754c899fe7b32d0a3402d7b0a3c46bbc", 0x27}, {&(0x7f0000000580)="70b7eba28e4c93b62cce6f0059141c3eec93e6a3bdfb80f5cc55fd6e16f04a3f21", 0x21}, {&(0x7f00000005c0)="224eedbc65d6033c285193432d315aad9bdd84528095c89d7dd1b3ad5dbaabe65fd2830b63a2168043c578ed50020a4975e30b3db59c074942092b65134902f2ee27404f05e1e5ed2b18848789d34c329549e68286cef270f988680942c6bbfb34e12d5dec25e007eda9f2d5056a5e9d7b192361120a0f2b216b26ce874264405bac124d0fbb28a23750ba197f2ed50bab277595e06d28ed482a5d98cb5c8235e76bc4", 0xa3}, {&(0x7f0000000680)}], 0xa, 0x0, 0x0, 0x40000}, {&(0x7f0000000780)=@in6={0xa, 0x5e24, 0x8001, @local, 0x5}, 0x1c, &(0x7f0000000b40)=[{&(0x7f00000007c0)="4758bacd10fea1100fdaa980649436d4845f60c08ca7c8bded364adbd472e88e6ef891802f3ff88098de904ab2061ac490392c7258d9d4dbb75c74927df1630610f21f0ddc644f06fb9b7d66ab98b3156a2c937a92cb56f9f9d48146a32894c74acc1d9c1e0115cbedcbc9", 0x6b}, {&(0x7f0000000840)="ff8f75c5b69d1532896bb5f86cd646380a64a8a75dc51b6379f9c133939a05872a5cf050d324e2106f147317adb8809b168a4879993c7581d96491381a002ab6c16cc278c803a02d69f5eacd7396648a8d7a2034165d45470c3033e28f5f6c02f492e5888e818e3beae6af6907291225e23b9420dafd90a2e084b5ac505138b837eff608d7cad92c9aae30998e70d1fc66e48bb8923152bee2c01bee4335a5ab65d5a85cf9e290769ba116bd4a30b6e19606f796d9d4e3b46f18716efa86", 0xbe}, {&(0x7f0000000900)="d9bbac11722f7d90f7fca0e08128b7ab266389d6f03076b20c9fdedccf0259b353372e7fc564987c003d76e51c7d082b84f3e0781c1a7a7e83032dd659f646ecff83cb1d3f0dd6ecb859395f80c47c2d00e88ae2f489a8182c28b07962a39c35797a99f29ce7bfc21c1c102150ffdc8b66", 0x71}, {&(0x7f0000000980)="1652146a1db0509bff381663b3071a2d469a302dbfc363bb2663cdcd42b087f1b653a237b36bcdd9b14c0192d7bd2a5f7c708f4afe1f5a23df644de7e1bdfe0d150b62871d7cf84f8ab0e11752341d88e33f565edbb897d9ae3e5d983fdd9ffbadcf448b372949bcef82db0c9106f7de60b99523231bc700904561d4070cf9171361be4ca64d3d32df11230a834e21f4729f4037a4ffdd325d60874f76ce4fe7a8f57dad818948050140543f863f83f1ce94b321dbbe5817f72e91c4faabf2fb90c406a98bdae6f74ab1b4dcafe353a005c4e2386cb94e08abcbdecd5bf8154c4c7e05", 0xe3}, {&(0x7f0000000a80)="ea841186de41bd3914fc3ace5e83cf889c43f65307a2466b9aa6ce0137c5bdb79976cde9b2f1f59218bc76e2a80d63f131963f27cddeae8025b74b47b0fb1b8b8dfb69e4635c4207662406e8dc0eedabd8a420ea57653b7f1af07bdfe9880c32b3f429678eaad8329122f0267b77fa3429b0d025c66b60cccd5afe6518baf013d3970464ffca5bb7a6a29bda393a75059de0207a10552d", 0x97}], 0x5, &(0x7f0000006540)=[@sndinfo={0x20, 0x84, 0x2, {0x22, 0x8006, 0x5, 0x8, r5}}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0x3f, 0x8000, 0x8, 0x2, 0xef, 0x5, 0x4, r40}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @sndrcv={0x30, 0x84, 0x1, {0x800, 0x9, 0x1, 0x1, 0x6, 0x9, 0x80000000, 0x0, r7}}], 0xa0}, {&(0x7f0000000e80)=@in6={0xa, 0x4e22, 0x7ff, @dev={0xfe, 0x80, [], 0x16}, 0x98}, 0x1c, &(0x7f0000000f80)=[{&(0x7f0000000ec0)="1956dd1a0344c4e114765b27d7e9359f1025afcf295da324eda902b466c0dffd1cd22c2e29cf47720c75e056f1b61246c66fb0a3e4a49c2a7d41e64906a2020f37ec680e9c04c160f8feb297f3558060cbba18e3f1eab5384034eacfa5fd97a6235e547c31f800a031f2427cb165670435b3648c25d87055cb7cbcad1402f05ebc028ceb002e64", 0x87}], 0x1, &(0x7f0000001040)=[@init={0x18, 0x84, 0x0, {0x80, 0x5, 0x8, 0x2}}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8, 0x80000001, 0xb35d, r11}}, @init={0x18, 0x84, 0x0, {0x1885, 0x295b, 0x7fff, 0x4}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @dstaddrv4={0x18, 0x84, 0x7, @local}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x22}}, @sndrcv={0x30, 0x84, 0x1, {0x7, 0x80, 0x100, 0x4, 0x100, 0x8, 0x80000000, 0x5, r14}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x2}}], 0xe8, 0x40}, {&(0x7f0000001140)=@in={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000001600)=[{&(0x7f0000001180)="cf19f682febd1a0febdce62271bd35599be6401a6c62ffabe5eb3d21fed2a9d04fe3fdc70b1100", 0x27}, {&(0x7f0000006380)="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", 0x19d}, {&(0x7f00000012c0)="39cf789dfb0fd113333a1465a79b0a5228c33684", 0x14}, {&(0x7f0000001300)="12d3c76ff4b052227e37ba39a7a676ad85db30774abb3854096162ec14243bc806446ca62e90a2adc13d3e8d3cedcab6546d1ec77ef974afdc9acaa3c60355824386da437c4d720255cd480e77918429cba037908571d05db89fdac12a459e388f04ce6f614e27fc", 0x68}, {&(0x7f0000001380)="8ac399417950770fe986a26cfa79ed53df6d1686503d8615e7d4fef9c33e856747ca926b20996f13b2a531c317f5e00f8d1539f87800754e0d729030a7108569ca4e0aa224db6d4ed0a2c90709b81c0cb9d808ff01a5c8385d857ff0a9c41c6c8a290688e267bac70f9faabfd1bdb921c5cebd112d5d0f72c038aa7e5c9c7f06b186e1996186646d9e1abf507a5ddb5e96bfa3bb6c1ba1f6a758d38db53c43c8452e8e7e20defe0338e40c620c0bd04af2", 0xb1}, {&(0x7f0000001440)="3b80900fd479bcd60fb0d720bc13e43e314a040186b61a6c89cf32fb73e7d7d40ad0c1d01d7363e5b2d1da6d737415e7524a4e97da25743c9e2386067279a1c2c33c35ab2243f3212471b1a48b8bd20b84c9ffa4d8852a1f2bdeb4103c1b7c23e9b8e44d0e6552cde5507157f5b5b0c28633295bdbfd7c0ed2fc070e5b71ca2f91ee22f35a4d9cbdd61e8e3c8960c6c40f00bbb976219662b524361bc015a5a27feaad9dbaada5b4052b438ca2f43615fedcfc", 0xb3}, {&(0x7f0000001500)="63607172f1706a1225a3d58f8dccb2daa4a2ff1511c6253b9023e5f53f72dcaf3f52fa5f38a6c644e95b9ee8f34a3ca68926d9bad8dabfc2c53448670be9f034845c3c3e789b126f5ceeb39ade40635df2dd7f0e39f3ed74aeed7838f4b2dd54b024e3e360a10959b2a441e1455a", 0x6e}, {&(0x7f0000001580)="0d81c39faa986ef6a8e83e0ad535c50e6e37db9411f1c4297dfa2611bd8c8a7796bbd6dec0ae19ef4f479e6cacf6dd7c482b85d49eb9b0c79b11c936a6d36828d7e0691c414c2ae5327757d6accb07da01a97f1b151df90a33050d0d6cd8296f7e63", 0x62}], 0x8, &(0x7f0000001680)=[@dstaddrv4={0x18, 0x84, 0x7, @empty}, @prinfo={0x18, 0x84, 0x5, {0x20}}], 0x30, 0x4000}, {&(0x7f00000016c0)=@in6={0xa, 0x4e24, 0x1, @rand_addr="5a571ef2f6f997235c1aa02ef27f23f9", 0x6}, 0x1c, &(0x7f0000001b00)=[{&(0x7f0000001700)="67269ff6d9383afd7e453c44a33f71e39ebc97e0249edb5f3309235a434de46ce0e7627fc902f5d0e60e360c36c4ec06ae92def6c792b3c8c2c6d910a0686f70242d2158aa02c419f83e566d61eddf0e1dc39a3830ffc2aa86db4a87abb5ea88d30cc162e91128ebf2132aa64ee3742192dd6b5d21356a3c2a62c48a35b22d0952c4aa7ba3da3f8042495cf82a4aa299ed84a18b20d0187bcd2bcfd8ad4126b2b48cf802a590b29deff8e516cb", 0xad}, {&(0x7f00000017c0)="d4b2a713648f2924fff0033827f41f2fec8cd384ed8f8932e15d7d53a5e7914c660da2e9a6b89027afb93030dd48f66ced426a271b85dc3ada83c853b9a6b145e4757096f812db5b7d40d7d64407fd752afff0a04a75d8aa7b01ba7cdfcee1a4bc3a23a70535aa042c0f345e38fd8d0da174db261dadffa223430ade13b96f7acf950b999b8a189a7265f8e3a9f07192bbb3be22826a86eadec0a3d6644fd6d2d1959f12c81514e9bccecee33a13c884b01cd8acff553a53cd6bd08af987652adacd6bf909af56124691fc1ef18b8afe486c974337e1f82f7072cacf7326e6b1658f022216b64a9c6ef5e43a38", 0xed}, {&(0x7f00000018c0)="766c93db7f0d45c6694564c48a8b96d6d7976f58a3afea644231da2a712dffbffb567546befdfe20cde72e0e0d5dba2e9d24686895df53b2b0dc848e11317209e321e380a954d18076f7579dddd42673b418c83fc5d435a3d5ec4dfff98c0fd91dc4de8cd8453cc08ef498ae830f0fd777d37f0cb5676fe3dd800fc8e9b8f851231fda68be8b22a0f827415a11b0c9ab0717ebd4", 0x94}, {&(0x7f0000001980)="ffa07757d8092f7eb80cb17de1597ae46fb9655cf27bcc4d8b32e9a63d457c230171314596bb8cfd3ef9718c794b0312932ff8137122abf7664047fdfc4bdbb46d5cf0c614d8def445123d4d35fbff803c207c9d32e2dd92389127625fd5eaaabaf64a836b38e3970adf86e7ac25dacf43dac5634528189cc45711a5", 0x7c}, {&(0x7f0000001a00)="b8cba2b4cd0f79751369e298f9596acc9adc786cd8290ee54e919c66b3977c29392883927164c03a660df2479f0c42d55f96fc0cd4aed9b3ca5f8d85ac0450c1d0", 0x41}, {&(0x7f0000001a80)="cf05df0387da00ad1a6ecf7772259cba0218bd567ae38cc4d8431c01693bb1912cc0a2a23ffc644a586d9b3e9a50415bd4b4b07a055e5fc50881204fb3d15a29581fa3081cb7", 0x46}], 0x6, &(0x7f0000001c00)=[@sndinfo={0x20, 0x84, 0x2, {0xfeff, 0x1, 0x5, 0x962, r15}}, @init={0x18, 0x84, 0x0, {0x5, 0x4d64, 0x7ff, 0xe824}}, @authinfo={0x18, 0x84, 0x6, {0x9}}, @prinfo={0x18}], 0x68, 0x20000000}, {&(0x7f0000001c80)=@in6={0xa, 0x4e22, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000}, 0x1c, &(0x7f0000002080)=[{&(0x7f0000001cc0)="7458aa9b4d61e58aa6eccc9cf46ab6c28d71ce8be1470d3c804841cc21612c1295883ae3100b599175d95e717006be1db9dcb45676e57345bc16763a010b97411a213723df9f3a1d5cd0dc20ccb2ed4ceff14b2cc5eae5e52283e87f4345b2d5f1cf29c8b2c635f4c97bd1d0b6b104db90f69342d069c59e", 0x78}, {&(0x7f0000001d40)="280c0920bb31f66357483ebfb00950b94b0b2f3f572202042012f497dd5dee54d95384d71dd0960066e4be68fc385bc1b0c6f0e49f264a1e50083fd9094d00657559ff2f62a4835359ff0cdc1370e0a236928d8f62ed5e46b9c130dc75b84eafd92df8e4b3d4cdf484241acb495156dc94df2c097fce83f176fd8717a58b24b22b84838d018afdff5d0ba66ca747d074be60", 0x92}, {&(0x7f0000001e00)="222f4ff41fb89ac821b1cb5383a18f9092d04c93ef266f25d845a05271e53c6eca612aeeb02085cfa4debcf66ac9718bb89654212ea0f359944eb2dced9887c07a43a4c9954460748469c224c0d8f5c2ab85ee570173c399b082116e2c479574a6907c7097b7a5397ba37b7eea25807c4eb5924e45e8261b1972205700502621256da7f58409e161ef05b403a378cb7df273435ff4c6a411e2bb4d19e1d4a527d0a2f029bf04617018ef4933eecd4a365d7ccd881b1abf947eb02ee3bdcff464380734e395a0065554e76bc5c08340ad898c617368", 0xd5}, {&(0x7f0000001f00)="a572c6ccf2bfa6d9bb136f57dc70897b03ea31f802f9d754fda6345845d8555ffe4fffd0016c42a19b7da019be52c9c01795bdc407465ddcaaababe9160773aa7f8a524aec3463c9551ee2f53c8c805fc22527d01016ff51034f989d2d77b7646f92150a886dd232699905c8abf8568b3d2b4ce787d811fc19", 0x79}, {&(0x7f0000001f80)="2b7acf06605006b78f769b82337a11cf9f0eb044e1f14e33cf585a2bfce0748c7bf1491b12d914eb84a9423a58020b0934b82ee2318fac2262979141435c908795be263d32cc2581b690c4ba6f3d9f094adaacc795cb3b915e94aa96f6fa6aa3f0f4f82aeceabf00e4f2a8da2cf1bf9df1e1b84d2911d83becdd8b255a9c5e7d2254500fa50e3276f4ffdb62af8eac7468ffc3f368f94b1a51cadc7670bc7a5415446cc1d6c49af7e8e698fd9f1bf73d971fe1a26064c558d031cfe725eed69f259a6539a1b9cc4f5197a84a3af1656c19f37c2cf82e647f42d0e8389749a3061008d6d2b69fba06fd1a96cdd5f4c6962545", 0xf2}], 0x5, &(0x7f0000002100)=[@sndrcv={0x30, 0x84, 0x1, {0xf7a2, 0x8db, 0x2, 0x6, 0x9a81, 0x8, 0x8000, 0x9, r18}}, @sndinfo={0x20, 0x84, 0x2, {0x9, 0x1, 0x5, 0xf9e, r21}}], 0x50, 0x4000}, {&(0x7f0000002180)=@in6={0xa, 0x4e22, 0x20, @empty, 0x7fffffff}, 0x1c, &(0x7f0000003500)=[{&(0x7f00000021c0)="3215de40b6acfb6fc1c598810f24456022ec67204848415f1c9f2cde5e2fba5f3387e0ead67658a22e6ec23eac29ba668c1ed3d0cd57d06bf653d7034b0dec7c4406a13a396b058f5733dde6448ce8", 0x4f}, {&(0x7f0000002240)="b2172c4956647ec7590299e815d03ef1c4d7ed165d4a5fb1a172e7a71873c89f5f82c15fb3ffcc4d082738e2787e7273121512", 0x33}, {&(0x7f0000002280)="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", 0x1000}, {&(0x7f0000003280)="2ea539a5c219da48ecc798434536eeb92513d9dfd73b7cc218b5e9e49e20fc9a2593188edcfc063904f84b64e8e2942411bd21c5f03cd49b0390918b89da5e5bea7967667fe80c73f36f032f347aad0a7a88acfe9e81202709feedbd", 0x5c}, {&(0x7f0000003300)="d1ab68b8c76898fbae88404c4ead5c5f8857d1ac3b692e5f15b6b12608cdbe702e7a8717055a9d1f9904b139415dc741721bd5f1f9fa10c298ddfac4f69c266650a648c661f849cbd82a17646777d2476ecc12fc8f374385f9a8f371d1f5c89fa41bb408fb544435f6ad811105cf727309d531661730e1df94d59ee8927dfbcf2f658e90127f4eb45da1ff85a5046fa9d229fd208a293a592345981b63e23bf2930871ad80c3d84eaeb96bf46d348dfdd5bcc0", 0xb3}, {&(0x7f00000033c0)="df3d289b470d303b0788e7965456a5861481d2caaaec7a3124910f6c7937a7055de6520708a60600c9355e8bbd93eeb381acd1f07bee3c788b505c9d37350b7439175eddd4c17093d016875aeb4e0da7ed59dfca19e7041384a116f9b7693801293f90f95dfce68ada0833bd6ffb4776ab2ec7a53d0e", 0x76}, {&(0x7f0000003440)="bbb9cd8bae5da3acf22ce4cfdf0dc78f43f00d725dbcf983758855ac1614584004e9dc5714aeff4f48ed757bf5f54aa696d1794a611b357d6c4e43b1516384dcda74cdeba0e603240b53825dba58533ceb7e66d69cb513fa9ef05436b1c4521349e55231ca3f48c37b81fe5a06393ec18cc5a2dd249b80a4abf355bd462e24f9685aea3088adfecd243337be127698fbe070978de969261db096720e698243cd74d26dea65e5d9c6f5169abc22", 0xad}], 0x7, &(0x7f0000003680)=[@init={0x18, 0x84, 0x0, {0x1, 0x3, 0x77, 0x13b4}}, @dstaddrv4={0x18, 0x84, 0x7, @local}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x10001}}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0x78ec, 0x1, 0x3, 0x3, 0x3, 0x8001, 0x401, r25}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x7}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x4}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @sndinfo={0x20, 0x84, 0x2, {0x4, 0x6, 0x10000, 0xc31, r26}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x100, 0x40000}, {&(0x7f0000003780)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000039c0)=[{&(0x7f00000037c0)="f0e55421e2bd16a69cb2aab36b5f7db88bb266c169a914b538f21e21f83707d718d1efa331e0304f64583e98b1d4a1b6c8c0c8f4b46d9768af44a29b6d6daafe920ac0bf7023f0bca3060c0151620809746cc538b4ce", 0x56}, {&(0x7f0000003840)="53469bd172f47716d5aadb540f31f8ebf22517770b321a3b238fb54ea2030111772392247f9ecc4de572055b855b9c2dcfbf4d3b9514298e2e10512250a7b7c9f938b2a1e3e69aa05e4c361b7f5c56078f38e3a9194a7432002432ab921988cc0c3821d0e0ba85c58eec2d988bcf71df5977941f6f256f661e6785308800f33c37fc041baad61173146f865720d1edba63a1b32671", 0x95}, {&(0x7f0000003900)="4de8dfafd0165b2d4ac9456ac37736726bb7bf0fe88817dda32ee84eb887822be074abdeb0cef10c43cfbfc403eadffc752db9", 0x33}, {&(0x7f00000011c0)="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", 0xfd}], 0x4, &(0x7f0000003a00)=[@dstaddrv4={0x18, 0x84, 0x7, @remote}, @authinfo={0x18, 0x84, 0x6, {0x1793}}], 0x30, 0xc0}, {&(0x7f0000003a40)=@in={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000005f00)=[{&(0x7f0000003a80)="7b2ce6496c96b02faec76b79c351ef7f1de4fab67c9e798fecbdfd642c938215d9111de3dc83f1638cab0997277643a132d402451bb2ae295077a9163a2d3686f08b634059b04fac4238ccef5ff501931f35c077659985daac11c1ef8294fd7fe00d02cddb565038", 0x68}, {&(0x7f0000003b00)="f26dc5a2e20d1ec57170cb51498a92b01f3492cd19e47e2595e5eef75bc150967e0a489909f83c780c0157cdb7fb19291846463f1fe3f1230fc264cb8bc00789b11fb677621e04f0fc831d202b321bd2f947bdb30959ede273d18c0ea5c5eb4c948a49975e2e3e8d150a7c0fa7cb5bd5772cd68e03e4245ad2a60775c34ba9f33e", 0x81}, {&(0x7f0000003bc0)="9e5ccd5a5304f82471b2e6251312e873c9fc6ef2621a1a821d18bebc425661ee4c747c7d4852760b1cf5e67b3a0b92e742c5b9b56cabf3b44e39c8120c95257f753bf0892816f7bf14f242f9ac9b2888bbc4c5f882e4e8ff939c56d22f71d75a05463dc6f954823e7dbc935b1d9717befbcbd2d7a45dff39e427e32c41", 0x7d}, {&(0x7f0000003c40)="8db8c4b71c174f88515dff12140bf692ae1a2eeea62cf590e035b82b3ceea6712791789e95ba555516c246811e7efd85d105fc5822e313cae12681714ae93400a2c1971895f9699719739fb759c77ae3c12c636eb473ba8f8be3f12aba825f9a5637423b9afa54b8ee1970cafc637c55da2ded0390ffea7984d484d1a4c53562d6729ee8133aa36ac3d257ebde91170f174465ac67bea849325afe", 0x9b}, {&(0x7f0000003d00)="07e52b31e3122881da8a4b87ef325f3d02e6796e2a0941cc47daa588c4fe9b901c58eaa45f58e4ca9c50ba10988b6825dc42b41eba53cc84c6e1b18499bc7a6f20825a40b9351471f740ffdfbbbc787ab73fd6312c87339004b2ec44270d1e6e8696dcdfc6895342d68e26a2244759d4ceee759ed5a794a008b215fc67973a8a4f97c4821c740a58db1fe057dfce6669242d62b2f5b8f7450901974f8f36e1137f90a507c574bdbb69ee76f3e771f4dee7b4e1b0c364f3eb4aa26480f491251f6a5df1e0f2d5de7fc5031a1e94105f4d4f797ed45cd72089f2af793fb0eed445fc854e16a5fa05e7cca1749dfe9d18ea055546c896", 0xf5}, {&(0x7f0000003e00)="062f2aca5b090a9509792d1b34623085ded47b4e2cf81bc4a8103e181356e4b58f7f5036d384bda8d56114b8fb3f13bedbefa6005e3b2a711e203d0ffe32ffeb3f609b6404d67f0ea37a9f82780d57c4a9379498a9acce62e2ea7ec8321c502ef31458bd9bfe12da6904b352af75d9a99b21a7d3c06219", 0x77}, {&(0x7f0000003e80)="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", 0x1000}, {&(0x7f0000004e80)="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", 0x1000}, {&(0x7f0000005e80)="c34663075f94d7ec7e86b7cef6c20d1d2b0d4bb9fef106af25b32837a23e059f2c610b536f72b9bef80537253901bc9cb09265709d4545ac593eab6d0d0ff2bd9e", 0x41}], 0x9, &(0x7f00000060c0)=[@sndinfo={0x20, 0x84, 0x2, {0x9, 0x2, 0xff, 0x800, r31}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @sndinfo={0x20, 0x84, 0x2, {0x8, 0x208, 0x100, 0x81, r34}}, @init={0x18, 0x84, 0x0, {0x1000, 0x3, 0x400, 0x5}}, @sndrcv={0x30, 0x84, 0x1, {0x800, 0x8, 0x1e, 0x5, 0x6, 0x7, 0xfffffffb, 0x9, r37}}, @authinfo={0x18, 0x84, 0x6, {0x4}}], 0xb8, 0x30}], 0x9, 0x4000000) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) r41 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r41, 0x0, 0x0) lseek(r41, 0xfffffffffffffffe, 0x1) ioctl$VIDIOC_G_CTRL(r41, 0xc008561b, &(0x7f0000000000)={0x7, 0x400}) 21:18:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x57e, 0x4) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x402, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={r4}, 0xc) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000bc0)={r4, 0x200, 0x268, 0x2, 0xfff, 0xb1ed, 0xb786, 0x1f, {0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x7, 0x6, 0x3, 0x7}}, &(0x7f0000000c80)=0xb0) r6 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r6, 0x0, 0x0) lseek(r6, 0xfffffffffffffffe, 0x1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000000cc0)={0x0, @in6={{0xa, 0x4e23, 0x4, @loopback, 0x8}}, 0x40, 0x20, 0x7fffffff, 0x0, 0x401}, &(0x7f0000000d80)=0x98) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r8, 0x84, 0x72, &(0x7f0000000080)={r10}, 0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000fc0)={r10, 0x7}, &(0x7f0000001000)=0x8) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) r13 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r12, 0x84, 0x72, &(0x7f0000000080)={r14}, 0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001b80)={0x1, 0x1000, 0x2, 0xffffff8d, 0x1f, 0x1f, 0x6, 0x4, 0x0}, &(0x7f0000001bc0)=0x20) r16 = socket$inet6_sctp(0xa, 0x5, 0x84) r17 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r17, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r16, 0x84, 0x72, &(0x7f0000000080)={r18}, 0xc) r19 = socket$inet6_sctp(0xa, 0x5, 0x84) r20 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r20, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r19, 0x84, 0x72, &(0x7f0000000080)={r21}, 0xc) r22 = socket$inet6_sctp(0xa, 0x5, 0x84) r23 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r23, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r22, 0x84, 0x72, &(0x7f0000000080)={r24}, 0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000003580)={r24, 0x24, "4bd1f4a48be8bde8a1a266141031ecac3940293cdc1a646a2e6c009fe3fdc37349eeaec8"}, &(0x7f00000035c0)=0x2c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000003600)={0x0, 0x7}, &(0x7f0000003640)=0x8) r27 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r27, 0x0, 0x0) lseek(r27, 0xfffffffffffffffe, 0x1) r28 = socket$inet6_sctp(0xa, 0x5, 0x84) r29 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r29, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r28, 0x84, 0x72, &(0x7f0000000080)={r30}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r27, 0x84, 0xf, &(0x7f0000005fc0)={r30, @in6={{0xa, 0x4e23, 0x0, @rand_addr="34623a2d01d9a30814e340e5a4513c7a", 0x81}}, 0x6, 0x9, 0x65de, 0x80a, 0x3}, &(0x7f0000006080)=0x98) r32 = socket$inet6_sctp(0xa, 0x5, 0x84) r33 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r33, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r32, 0x84, 0x72, &(0x7f0000000080)={r34}, 0xc) r35 = socket$inet6_sctp(0xa, 0x5, 0x84) r36 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r36, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r35, 0x84, 0x72, &(0x7f0000000080)={r37}, 0xc) r38 = socket$inet6_sctp(0xa, 0x5, 0x84) r39 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r39, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r38, 0x84, 0x72, &(0x7f0000000080)={r40}, 0xc) sendmmsg$inet_sctp(r1, &(0x7f0000006180)=[{&(0x7f0000000080)=@in={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000100)="4764cd9657c4ec9bbd6496bfc2abde63c7c38ed0dc848c8ad7240d9531a016770cf95186244a641d2fa9134c6af0b1e1d56ba896c04618cbe7edbdeed909d22e31b8bdc84cfbdfd7a21676c11d0a6a550ebbda6b83a86d8e7b6b5e78e57418875bf40124ae8f389d13e344b5b1b646", 0x6f}, {&(0x7f00000001c0)="0dafab20edf1d8e8aa27de45bbfb149b63b950948b0cae6f3377b25bc5eee0e7551ea8d862f15fe33d4f7b57c6a3d7dfc5588009099d3a2af283d2df5244ff9eb6839f0e5c1e76e82a044295daf24683ee578afd2280a54c98ea7c0aae4c67a3bc646c", 0x63}, {&(0x7f0000000280)="14f6a16a5350d1ffd919011a4e4eec2565b2623d7290ac17f111cb16ac452f9b21d2d0c65bb69f3b11fcae0ec17ba90da9ac334fc1fc462445a5beabfce30812f654b2e4ea58db45385bdeced3f822702129896e00589e1b52872f08555b9d3059ff2ac7dd6f88268431626e2b1d35776f93b1e60caeb6f407b08aabefbef0f2cecbc8851a197a65ed9e34836866485477589d011e3b4dbb924f989cf213a578586b6e6dab21c7255937abeb78074a1d5739596d97b7439d9f369d07035ffc7ea19ee29e92d05d1fcd4d", 0xca}, {&(0x7f0000000380)="826f5be0c58b5079f5119b04", 0xc}, {&(0x7f00000003c0)="6889af83584a54f72872051af41f77f28d824a3f1d28d53a0840a6d29b37e3a98dd500de1e87c9ac3c02fe1e50edf52039d25e3b9be848d0b9b797fcfb97b11383091d91242d639bf85a17bddb4d3e67f06b29ff8828c79e27e5691fd61431822ea0ca6b53b81141e56ac52bb29bed5e4473d79c443869aaaff6f33bfb54c7a15e1abcf0fd", 0x85}, {&(0x7f0000000480)="41a573c537257b0b63a80c5e89e64026e4176e99198fbb56099fb30d78979dd53ce61efd58d447e170db5aae57648b8b30f87d41297b6f1008f4f11f7984edcea234b359b5e4d6bce65730d4216bb8d95e5c029d9001cd6b3291d3320a1427337769e574565cfeea02e2369f951760ffa8fc256bdba7b804dd7910eac63e3d70c5917c6c9006453d15a127c2669d0005ad6f87357d01cf23127a732328c850b480c43bba6efef1343e18e1ae4e51ff7b0801f0de05a50c9ef99cc3bd1ed8", 0xbe}, {&(0x7f0000000540)="7f5b6fdbc1ef311d8da657bc17b1367b4a9f175c92d1de754c899fe7b32d0a3402d7b0a3c46bbc", 0x27}, {&(0x7f0000000580)="70b7eba28e4c93b62cce6f0059141c3eec93e6a3bdfb80f5cc55fd6e16f04a3f21", 0x21}, {&(0x7f00000005c0)="224eedbc65d6033c285193432d315aad9bdd84528095c89d7dd1b3ad5dbaabe65fd2830b63a2168043c578ed50020a4975e30b3db59c074942092b65134902f2ee27404f05e1e5ed2b18848789d34c329549e68286cef270f988680942c6bbfb34e12d5dec25e007eda9f2d5056a5e9d7b192361120a0f2b216b26ce874264405bac124d0fbb28a23750ba197f2ed50bab277595e06d28ed482a5d98cb5c8235e76bc4", 0xa3}, {&(0x7f0000000680)}], 0xa, 0x0, 0x0, 0x40000}, {&(0x7f0000000780)=@in6={0xa, 0x5e24, 0x8001, @local, 0x5}, 0x1c, &(0x7f0000000b40)=[{&(0x7f00000007c0)="4758bacd10fea1100fdaa980649436d4845f60c08ca7c8bded364adbd472e88e6ef891802f3ff88098de904ab2061ac490392c7258d9d4dbb75c74927df1630610f21f0ddc644f06fb9b7d66ab98b3156a2c937a92cb56f9f9d48146a32894c74acc1d9c1e0115cbedcbc9", 0x6b}, {&(0x7f0000000840)="ff8f75c5b69d1532896bb5f86cd646380a64a8a75dc51b6379f9c133939a05872a5cf050d324e2106f147317adb8809b168a4879993c7581d96491381a002ab6c16cc278c803a02d69f5eacd7396648a8d7a2034165d45470c3033e28f5f6c02f492e5888e818e3beae6af6907291225e23b9420dafd90a2e084b5ac505138b837eff608d7cad92c9aae30998e70d1fc66e48bb8923152bee2c01bee4335a5ab65d5a85cf9e290769ba116bd4a30b6e19606f796d9d4e3b46f18716efa86", 0xbe}, {&(0x7f0000000900)="d9bbac11722f7d90f7fca0e08128b7ab266389d6f03076b20c9fdedccf0259b353372e7fc564987c003d76e51c7d082b84f3e0781c1a7a7e83032dd659f646ecff83cb1d3f0dd6ecb859395f80c47c2d00e88ae2f489a8182c28b07962a39c35797a99f29ce7bfc21c1c102150ffdc8b66", 0x71}, {&(0x7f0000000980)="1652146a1db0509bff381663b3071a2d469a302dbfc363bb2663cdcd42b087f1b653a237b36bcdd9b14c0192d7bd2a5f7c708f4afe1f5a23df644de7e1bdfe0d150b62871d7cf84f8ab0e11752341d88e33f565edbb897d9ae3e5d983fdd9ffbadcf448b372949bcef82db0c9106f7de60b99523231bc700904561d4070cf9171361be4ca64d3d32df11230a834e21f4729f4037a4ffdd325d60874f76ce4fe7a8f57dad818948050140543f863f83f1ce94b321dbbe5817f72e91c4faabf2fb90c406a98bdae6f74ab1b4dcafe353a005c4e2386cb94e08abcbdecd5bf8154c4c7e05", 0xe3}, {&(0x7f0000000a80)="ea841186de41bd3914fc3ace5e83cf889c43f65307a2466b9aa6ce0137c5bdb79976cde9b2f1f59218bc76e2a80d63f131963f27cddeae8025b74b47b0fb1b8b8dfb69e4635c4207662406e8dc0eedabd8a420ea57653b7f1af07bdfe9880c32b3f429678eaad8329122f0267b77fa3429b0d025c66b60cccd5afe6518baf013d3970464ffca5bb7a6a29bda393a75059de0207a10552d", 0x97}], 0x5, &(0x7f0000006540)=[@sndinfo={0x20, 0x84, 0x2, {0x22, 0x8006, 0x5, 0x8, r5}}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0x3f, 0x8000, 0x8, 0x2, 0xef, 0x5, 0x4, r40}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @sndrcv={0x30, 0x84, 0x1, {0x800, 0x9, 0x1, 0x1, 0x6, 0x9, 0x80000000, 0x0, r7}}], 0xa0}, {&(0x7f0000000e80)=@in6={0xa, 0x4e22, 0x7ff, @dev={0xfe, 0x80, [], 0x16}, 0x98}, 0x1c, &(0x7f0000000f80)=[{&(0x7f0000000ec0)="1956dd1a0344c4e114765b27d7e9359f1025afcf295da324eda902b466c0dffd1cd22c2e29cf47720c75e056f1b61246c66fb0a3e4a49c2a7d41e64906a2020f37ec680e9c04c160f8feb297f3558060cbba18e3f1eab5384034eacfa5fd97a6235e547c31f800a031f2427cb165670435b3648c25d87055cb7cbcad1402f05ebc028ceb002e64", 0x87}], 0x1, &(0x7f0000001040)=[@init={0x18, 0x84, 0x0, {0x80, 0x5, 0x8, 0x2}}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8, 0x80000001, 0xb35d, r11}}, @init={0x18, 0x84, 0x0, {0x1885, 0x295b, 0x7fff, 0x4}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @dstaddrv4={0x18, 0x84, 0x7, @local}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x22}}, @sndrcv={0x30, 0x84, 0x1, {0x7, 0x80, 0x100, 0x4, 0x100, 0x8, 0x80000000, 0x5, r14}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x2}}], 0xe8, 0x40}, {&(0x7f0000001140)=@in={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000001600)=[{&(0x7f0000001180)="cf19f682febd1a0febdce62271bd35599be6401a6c62ffabe5eb3d21fed2a9d04fe3fdc70b1100", 0x27}, {&(0x7f0000006380)="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", 0x19d}, {&(0x7f00000012c0)="39cf789dfb0fd113333a1465a79b0a5228c33684", 0x14}, {&(0x7f0000001300)="12d3c76ff4b052227e37ba39a7a676ad85db30774abb3854096162ec14243bc806446ca62e90a2adc13d3e8d3cedcab6546d1ec77ef974afdc9acaa3c60355824386da437c4d720255cd480e77918429cba037908571d05db89fdac12a459e388f04ce6f614e27fc", 0x68}, {&(0x7f0000001380)="8ac399417950770fe986a26cfa79ed53df6d1686503d8615e7d4fef9c33e856747ca926b20996f13b2a531c317f5e00f8d1539f87800754e0d729030a7108569ca4e0aa224db6d4ed0a2c90709b81c0cb9d808ff01a5c8385d857ff0a9c41c6c8a290688e267bac70f9faabfd1bdb921c5cebd112d5d0f72c038aa7e5c9c7f06b186e1996186646d9e1abf507a5ddb5e96bfa3bb6c1ba1f6a758d38db53c43c8452e8e7e20defe0338e40c620c0bd04af2", 0xb1}, {&(0x7f0000001440)="3b80900fd479bcd60fb0d720bc13e43e314a040186b61a6c89cf32fb73e7d7d40ad0c1d01d7363e5b2d1da6d737415e7524a4e97da25743c9e2386067279a1c2c33c35ab2243f3212471b1a48b8bd20b84c9ffa4d8852a1f2bdeb4103c1b7c23e9b8e44d0e6552cde5507157f5b5b0c28633295bdbfd7c0ed2fc070e5b71ca2f91ee22f35a4d9cbdd61e8e3c8960c6c40f00bbb976219662b524361bc015a5a27feaad9dbaada5b4052b438ca2f43615fedcfc", 0xb3}, {&(0x7f0000001500)="63607172f1706a1225a3d58f8dccb2daa4a2ff1511c6253b9023e5f53f72dcaf3f52fa5f38a6c644e95b9ee8f34a3ca68926d9bad8dabfc2c53448670be9f034845c3c3e789b126f5ceeb39ade40635df2dd7f0e39f3ed74aeed7838f4b2dd54b024e3e360a10959b2a441e1455a", 0x6e}, {&(0x7f0000001580)="0d81c39faa986ef6a8e83e0ad535c50e6e37db9411f1c4297dfa2611bd8c8a7796bbd6dec0ae19ef4f479e6cacf6dd7c482b85d49eb9b0c79b11c936a6d36828d7e0691c414c2ae5327757d6accb07da01a97f1b151df90a33050d0d6cd8296f7e63", 0x62}], 0x8, &(0x7f0000001680)=[@dstaddrv4={0x18, 0x84, 0x7, @empty}, @prinfo={0x18, 0x84, 0x5, {0x20}}], 0x30, 0x4000}, {&(0x7f00000016c0)=@in6={0xa, 0x4e24, 0x1, @rand_addr="5a571ef2f6f997235c1aa02ef27f23f9", 0x6}, 0x1c, &(0x7f0000001b00)=[{&(0x7f0000001700)="67269ff6d9383afd7e453c44a33f71e39ebc97e0249edb5f3309235a434de46ce0e7627fc902f5d0e60e360c36c4ec06ae92def6c792b3c8c2c6d910a0686f70242d2158aa02c419f83e566d61eddf0e1dc39a3830ffc2aa86db4a87abb5ea88d30cc162e91128ebf2132aa64ee3742192dd6b5d21356a3c2a62c48a35b22d0952c4aa7ba3da3f8042495cf82a4aa299ed84a18b20d0187bcd2bcfd8ad4126b2b48cf802a590b29deff8e516cb", 0xad}, {&(0x7f00000017c0)="d4b2a713648f2924fff0033827f41f2fec8cd384ed8f8932e15d7d53a5e7914c660da2e9a6b89027afb93030dd48f66ced426a271b85dc3ada83c853b9a6b145e4757096f812db5b7d40d7d64407fd752afff0a04a75d8aa7b01ba7cdfcee1a4bc3a23a70535aa042c0f345e38fd8d0da174db261dadffa223430ade13b96f7acf950b999b8a189a7265f8e3a9f07192bbb3be22826a86eadec0a3d6644fd6d2d1959f12c81514e9bccecee33a13c884b01cd8acff553a53cd6bd08af987652adacd6bf909af56124691fc1ef18b8afe486c974337e1f82f7072cacf7326e6b1658f022216b64a9c6ef5e43a38", 0xed}, {&(0x7f00000018c0)="766c93db7f0d45c6694564c48a8b96d6d7976f58a3afea644231da2a712dffbffb567546befdfe20cde72e0e0d5dba2e9d24686895df53b2b0dc848e11317209e321e380a954d18076f7579dddd42673b418c83fc5d435a3d5ec4dfff98c0fd91dc4de8cd8453cc08ef498ae830f0fd777d37f0cb5676fe3dd800fc8e9b8f851231fda68be8b22a0f827415a11b0c9ab0717ebd4", 0x94}, {&(0x7f0000001980)="ffa07757d8092f7eb80cb17de1597ae46fb9655cf27bcc4d8b32e9a63d457c230171314596bb8cfd3ef9718c794b0312932ff8137122abf7664047fdfc4bdbb46d5cf0c614d8def445123d4d35fbff803c207c9d32e2dd92389127625fd5eaaabaf64a836b38e3970adf86e7ac25dacf43dac5634528189cc45711a5", 0x7c}, {&(0x7f0000001a00)="b8cba2b4cd0f79751369e298f9596acc9adc786cd8290ee54e919c66b3977c29392883927164c03a660df2479f0c42d55f96fc0cd4aed9b3ca5f8d85ac0450c1d0", 0x41}, {&(0x7f0000001a80)="cf05df0387da00ad1a6ecf7772259cba0218bd567ae38cc4d8431c01693bb1912cc0a2a23ffc644a586d9b3e9a50415bd4b4b07a055e5fc50881204fb3d15a29581fa3081cb7", 0x46}], 0x6, &(0x7f0000001c00)=[@sndinfo={0x20, 0x84, 0x2, {0xfeff, 0x1, 0x5, 0x962, r15}}, @init={0x18, 0x84, 0x0, {0x5, 0x4d64, 0x7ff, 0xe824}}, @authinfo={0x18, 0x84, 0x6, {0x9}}, @prinfo={0x18}], 0x68, 0x20000000}, {&(0x7f0000001c80)=@in6={0xa, 0x4e22, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000}, 0x1c, &(0x7f0000002080)=[{&(0x7f0000001cc0)="7458aa9b4d61e58aa6eccc9cf46ab6c28d71ce8be1470d3c804841cc21612c1295883ae3100b599175d95e717006be1db9dcb45676e57345bc16763a010b97411a213723df9f3a1d5cd0dc20ccb2ed4ceff14b2cc5eae5e52283e87f4345b2d5f1cf29c8b2c635f4c97bd1d0b6b104db90f69342d069c59e", 0x78}, {&(0x7f0000001d40)="280c0920bb31f66357483ebfb00950b94b0b2f3f572202042012f497dd5dee54d95384d71dd0960066e4be68fc385bc1b0c6f0e49f264a1e50083fd9094d00657559ff2f62a4835359ff0cdc1370e0a236928d8f62ed5e46b9c130dc75b84eafd92df8e4b3d4cdf484241acb495156dc94df2c097fce83f176fd8717a58b24b22b84838d018afdff5d0ba66ca747d074be60", 0x92}, {&(0x7f0000001e00)="222f4ff41fb89ac821b1cb5383a18f9092d04c93ef266f25d845a05271e53c6eca612aeeb02085cfa4debcf66ac9718bb89654212ea0f359944eb2dced9887c07a43a4c9954460748469c224c0d8f5c2ab85ee570173c399b082116e2c479574a6907c7097b7a5397ba37b7eea25807c4eb5924e45e8261b1972205700502621256da7f58409e161ef05b403a378cb7df273435ff4c6a411e2bb4d19e1d4a527d0a2f029bf04617018ef4933eecd4a365d7ccd881b1abf947eb02ee3bdcff464380734e395a0065554e76bc5c08340ad898c617368", 0xd5}, {&(0x7f0000001f00)="a572c6ccf2bfa6d9bb136f57dc70897b03ea31f802f9d754fda6345845d8555ffe4fffd0016c42a19b7da019be52c9c01795bdc407465ddcaaababe9160773aa7f8a524aec3463c9551ee2f53c8c805fc22527d01016ff51034f989d2d77b7646f92150a886dd232699905c8abf8568b3d2b4ce787d811fc19", 0x79}, {&(0x7f0000001f80)="2b7acf06605006b78f769b82337a11cf9f0eb044e1f14e33cf585a2bfce0748c7bf1491b12d914eb84a9423a58020b0934b82ee2318fac2262979141435c908795be263d32cc2581b690c4ba6f3d9f094adaacc795cb3b915e94aa96f6fa6aa3f0f4f82aeceabf00e4f2a8da2cf1bf9df1e1b84d2911d83becdd8b255a9c5e7d2254500fa50e3276f4ffdb62af8eac7468ffc3f368f94b1a51cadc7670bc7a5415446cc1d6c49af7e8e698fd9f1bf73d971fe1a26064c558d031cfe725eed69f259a6539a1b9cc4f5197a84a3af1656c19f37c2cf82e647f42d0e8389749a3061008d6d2b69fba06fd1a96cdd5f4c6962545", 0xf2}], 0x5, &(0x7f0000002100)=[@sndrcv={0x30, 0x84, 0x1, {0xf7a2, 0x8db, 0x2, 0x6, 0x9a81, 0x8, 0x8000, 0x9, r18}}, @sndinfo={0x20, 0x84, 0x2, {0x9, 0x1, 0x5, 0xf9e, r21}}], 0x50, 0x4000}, {&(0x7f0000002180)=@in6={0xa, 0x4e22, 0x20, @empty, 0x7fffffff}, 0x1c, &(0x7f0000003500)=[{&(0x7f00000021c0)="3215de40b6acfb6fc1c598810f24456022ec67204848415f1c9f2cde5e2fba5f3387e0ead67658a22e6ec23eac29ba668c1ed3d0cd57d06bf653d7034b0dec7c4406a13a396b058f5733dde6448ce8", 0x4f}, {&(0x7f0000002240)="b2172c4956647ec7590299e815d03ef1c4d7ed165d4a5fb1a172e7a71873c89f5f82c15fb3ffcc4d082738e2787e7273121512", 0x33}, {&(0x7f0000002280)="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", 0x1000}, {&(0x7f0000003280)="2ea539a5c219da48ecc798434536eeb92513d9dfd73b7cc218b5e9e49e20fc9a2593188edcfc063904f84b64e8e2942411bd21c5f03cd49b0390918b89da5e5bea7967667fe80c73f36f032f347aad0a7a88acfe9e81202709feedbd", 0x5c}, {&(0x7f0000003300)="d1ab68b8c76898fbae88404c4ead5c5f8857d1ac3b692e5f15b6b12608cdbe702e7a8717055a9d1f9904b139415dc741721bd5f1f9fa10c298ddfac4f69c266650a648c661f849cbd82a17646777d2476ecc12fc8f374385f9a8f371d1f5c89fa41bb408fb544435f6ad811105cf727309d531661730e1df94d59ee8927dfbcf2f658e90127f4eb45da1ff85a5046fa9d229fd208a293a592345981b63e23bf2930871ad80c3d84eaeb96bf46d348dfdd5bcc0", 0xb3}, {&(0x7f00000033c0)="df3d289b470d303b0788e7965456a5861481d2caaaec7a3124910f6c7937a7055de6520708a60600c9355e8bbd93eeb381acd1f07bee3c788b505c9d37350b7439175eddd4c17093d016875aeb4e0da7ed59dfca19e7041384a116f9b7693801293f90f95dfce68ada0833bd6ffb4776ab2ec7a53d0e", 0x76}, {&(0x7f0000003440)="bbb9cd8bae5da3acf22ce4cfdf0dc78f43f00d725dbcf983758855ac1614584004e9dc5714aeff4f48ed757bf5f54aa696d1794a611b357d6c4e43b1516384dcda74cdeba0e603240b53825dba58533ceb7e66d69cb513fa9ef05436b1c4521349e55231ca3f48c37b81fe5a06393ec18cc5a2dd249b80a4abf355bd462e24f9685aea3088adfecd243337be127698fbe070978de969261db096720e698243cd74d26dea65e5d9c6f5169abc22", 0xad}], 0x7, &(0x7f0000003680)=[@init={0x18, 0x84, 0x0, {0x1, 0x3, 0x77, 0x13b4}}, @dstaddrv4={0x18, 0x84, 0x7, @local}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x10001}}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0x78ec, 0x1, 0x3, 0x3, 0x3, 0x8001, 0x401, r25}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x7}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x4}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @sndinfo={0x20, 0x84, 0x2, {0x4, 0x6, 0x10000, 0xc31, r26}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x100, 0x40000}, {&(0x7f0000003780)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000039c0)=[{&(0x7f00000037c0)="f0e55421e2bd16a69cb2aab36b5f7db88bb266c169a914b538f21e21f83707d718d1efa331e0304f64583e98b1d4a1b6c8c0c8f4b46d9768af44a29b6d6daafe920ac0bf7023f0bca3060c0151620809746cc538b4ce", 0x56}, {&(0x7f0000003840)="53469bd172f47716d5aadb540f31f8ebf22517770b321a3b238fb54ea2030111772392247f9ecc4de572055b855b9c2dcfbf4d3b9514298e2e10512250a7b7c9f938b2a1e3e69aa05e4c361b7f5c56078f38e3a9194a7432002432ab921988cc0c3821d0e0ba85c58eec2d988bcf71df5977941f6f256f661e6785308800f33c37fc041baad61173146f865720d1edba63a1b32671", 0x95}, {&(0x7f0000003900)="4de8dfafd0165b2d4ac9456ac37736726bb7bf0fe88817dda32ee84eb887822be074abdeb0cef10c43cfbfc403eadffc752db9", 0x33}, {&(0x7f00000011c0)="098c486fb9c3b867fc634d0e0c41eb52236a99a509df0d6aa4510ee94bece2e1f5fcb767e7a4361ec070c969d774a2fbac849a21b68cc483f564996cce17205611c603619a9e2f5df15c05c25ec32959d0a80c138b1e686e11095bdafc1aa7bfe751e6f2f99c703d39b0072622db03f9dfba3ee80c096bf046ca7eeb9aef62177778a433c4cd162057388977c51aa5fe615a270a315e22b796d6dbed2cf6a5f9376db09fccf38b54178ab1326a9e99feb4291ce976a5f68c21b8e5765de9f60248d4372a5b29084a5f10bb8b64b1c9882a0625ffdca18bcb43922feec3a465bc6a741770ebd850bc1157583d8b89da49cb0ab6944097de42d5ba07ae67", 0xfd}], 0x4, &(0x7f0000003a00)=[@dstaddrv4={0x18, 0x84, 0x7, @remote}, @authinfo={0x18, 0x84, 0x6, {0x1793}}], 0x30, 0xc0}, {&(0x7f0000003a40)=@in={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000005f00)=[{&(0x7f0000003a80)="7b2ce6496c96b02faec76b79c351ef7f1de4fab67c9e798fecbdfd642c938215d9111de3dc83f1638cab0997277643a132d402451bb2ae295077a9163a2d3686f08b634059b04fac4238ccef5ff501931f35c077659985daac11c1ef8294fd7fe00d02cddb565038", 0x68}, {&(0x7f0000003b00)="f26dc5a2e20d1ec57170cb51498a92b01f3492cd19e47e2595e5eef75bc150967e0a489909f83c780c0157cdb7fb19291846463f1fe3f1230fc264cb8bc00789b11fb677621e04f0fc831d202b321bd2f947bdb30959ede273d18c0ea5c5eb4c948a49975e2e3e8d150a7c0fa7cb5bd5772cd68e03e4245ad2a60775c34ba9f33e", 0x81}, {&(0x7f0000003bc0)="9e5ccd5a5304f82471b2e6251312e873c9fc6ef2621a1a821d18bebc425661ee4c747c7d4852760b1cf5e67b3a0b92e742c5b9b56cabf3b44e39c8120c95257f753bf0892816f7bf14f242f9ac9b2888bbc4c5f882e4e8ff939c56d22f71d75a05463dc6f954823e7dbc935b1d9717befbcbd2d7a45dff39e427e32c41", 0x7d}, {&(0x7f0000003c40)="8db8c4b71c174f88515dff12140bf692ae1a2eeea62cf590e035b82b3ceea6712791789e95ba555516c246811e7efd85d105fc5822e313cae12681714ae93400a2c1971895f9699719739fb759c77ae3c12c636eb473ba8f8be3f12aba825f9a5637423b9afa54b8ee1970cafc637c55da2ded0390ffea7984d484d1a4c53562d6729ee8133aa36ac3d257ebde91170f174465ac67bea849325afe", 0x9b}, {&(0x7f0000003d00)="07e52b31e3122881da8a4b87ef325f3d02e6796e2a0941cc47daa588c4fe9b901c58eaa45f58e4ca9c50ba10988b6825dc42b41eba53cc84c6e1b18499bc7a6f20825a40b9351471f740ffdfbbbc787ab73fd6312c87339004b2ec44270d1e6e8696dcdfc6895342d68e26a2244759d4ceee759ed5a794a008b215fc67973a8a4f97c4821c740a58db1fe057dfce6669242d62b2f5b8f7450901974f8f36e1137f90a507c574bdbb69ee76f3e771f4dee7b4e1b0c364f3eb4aa26480f491251f6a5df1e0f2d5de7fc5031a1e94105f4d4f797ed45cd72089f2af793fb0eed445fc854e16a5fa05e7cca1749dfe9d18ea055546c896", 0xf5}, {&(0x7f0000003e00)="062f2aca5b090a9509792d1b34623085ded47b4e2cf81bc4a8103e181356e4b58f7f5036d384bda8d56114b8fb3f13bedbefa6005e3b2a711e203d0ffe32ffeb3f609b6404d67f0ea37a9f82780d57c4a9379498a9acce62e2ea7ec8321c502ef31458bd9bfe12da6904b352af75d9a99b21a7d3c06219", 0x77}, {&(0x7f0000003e80)="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", 0x1000}, {&(0x7f0000004e80)="2c79781d6b541f3f94b2c6fef7d171ce63ca0e085d398709a27b65c2da56a202268cd459f9ab91a723cc5531c9e11192e0664f588b056e4aa89dd2d8096ef5e84a7613d969669201233822b6cd31b590e0e922e73c0b9b4bc1be2fe37a7ce5b12088e0370bf557463cfd3183d0199c0f69e2fa4d79456c81ebc7b70756ed63221401cd5eeaaba725f43603dd9b5a926bcda65e9666c108b5a48d6fd59f034c912dbaebe9c36d64c999e3e7501d21eb1b897be40e8cf734229d5f2990dea4bbbe5a6931624350bb33ec2b5c7f8c9589338ae06dc0f9c1e470a80f2ba34b4e2f589da987ba31817b84e45d3fb069800028d75e7d9020bfd94552bda199d4c7789c5c3680f16128faadeca9aa703f8f8e62ecda68ebef9f9c8e670e967ab213c9e565c8d1e00a8658aafa99d52376e92446727493032018cf115776a7a18a045559c74e1e5dbfada9b6e544e50bb21896b44e9df0dec71d3599ab4e37ea937670eacf5aadd857493a15b685da3dca6013fa949fddfd8ff60c76babf3b7c03e89ef27c69afa10682f14d038cc08f8ef19c98b1ca0ab81d1bac2325f994fcb9773c359bb1a29ef9becc3439e9f281b490af62c61e4387d8e119bf48c61d0b44165e6a1f869ad0ddabb137a7354fa235a88a5908c3d68566691927ab5080c381362f82954e8016e4a2bfccdb56f41d14920519a062033b6235896c913117c1a9e43759e5218350dbb62308fb39528c2fa04d470a69a3d112143660fc6b26deadd1287bee746955947bafdc907c37bcba1853674e80a08cc81bb6d2f8f19a9ed56f19dcbed4f2c377524bb7ea331a21e3452b52b0cefb95c301cfd41b1cebeb83bf29c22dc7ba5b33e65cca4c714d2fbb0545d4b5dd620b11df52dc911b48b5946d633a8668f9d6a9219d304310f1045e157a7f59ccc13aa674cd9aebd665c9fd83dae70fc5a4731fb01cd05b48af622e6f071c1fbd99dea994098ef368cc6cfd9a42cfeaa7554e7d302855bc794aee25e025c84d1ad41316492d9cff5e3da59098cb9e5bd521c1310e8e0d5eae2e1b1d14a2fc29f4e4e7d7ed5764594b2c9321612332d38b4bc7a8c7ff224f798234e294ffc0d5c9300f480fd9c06825ca3131eb5fa7b13ccce721cd48228c58eab2733705b35b5c35621678ec57ecbb1f820bea71f110d53bd10d43a09b2f38a1041fd597f03a3c64128250989e758ccdefe85ce1888831bf5dbdbdaebb7ec58d2a7b1121159d95b3aafbcf75c4d8e2ecff4285ebab9c87be6d9169894d75663fbf9eb8b3d5ae196c1aef7932f5a6eab27b09b46e41cd772980e84f2ab2ded0e217e293372884ffa36b91544ac71f933242d89e59d677cd95f128e3aabf14cda697cc1194d66ec8a4e5448aa7e315f8f64dd6c3d2a231fdbbda9607973029bfedcb972c317d69668d3fdcde31b406f3abe7925a493daecb92dda5a422914d4bcce024d0c4ea51161324a9c18648e96d84c64a40ff1f476f9a0dbbf94680f6b7c700dabb44686a88c233503af5f3730c1c6be8a3b99a01dc731a04d645c7aee0d934151103125314109e0696b031cd46f94be8562f7c12be8c3fc9a65994d8c819fc8f35a3ecf12c02d172f31eab27a4a43bfca38d108a06ea4725aaac05400f9fa71896ec392c3d138789483b823f0f05142eb89572a9a1dde46c3b301d28c00c95c135061e0fc80ded81b72346cfc9bc65d60b5664f03f5bd651ee1e96396cc2ee471e720fb4dad8a7d07bbf3bdb5c833a04304b1b3f689f4e06e2baeaf306fd556251422b6ef238614f63a183078e89eb4e711341420edaadeff8ae8dfcb555d9569a7768fa47a93b72af3215f91ab8ca7b66a0af91a7659054d11743c1335ba9a66f094c3a1b83b057e89645df335d5799a55aa03d8b49f341df4753a2a1273a808ba0e38ee5c34a085c3a9f13da73fa963844d69d9edbb96605b9ffaa4f7adbdfe817044642ced44fa366c2b9a2f94ae7efdc5529bd13239eba16aa03115718720156e86cbf6801c0110198c05f92ab918a87fc0e680e20cb29e46bbae11324e9c5a9d0ae0eb4603505d9a6a9f6b0f4f1a3bd8f4fcf25caaa3073a10c5cf43776f821f3faa3e956a6c6b2f679266c057432c90f9773476a1059c835a21b1c22f3b705fa35ab828fc738d861d5a5820609d0930fa3987220b179167f54e9a56c7e869a9840e5796b0139c0ce202ff82e78b070ee369038d21e1c6e47e2a0b185db103d0e78368caa1afbb42c3bb880326d79113a49f5f61ab8ef19c005ccfff484ca23c407cbcb25d272934e474e88ba94c9c84eae20c369ef2aed88ebe0bb98cb5a2395edb0c3857aec4ea26c2f16c51cde085f74e14f89ce95235c7981a3d4062c5747ddebf0645e93ae89b61f7d40bb2c9c57c5dfda6dd706d9b0789a94a7bc949cdb111f0615b77b5bb1b2b32cfc7b1942bb8e3b4e7e068e99b26fc2f2402a958fafbc52a097bec8db9a46b098f1db0308abf9e5eb0f0052ccf30619cd859b606cf54caafad0b24cdc0744a72f4ada882aaf9b1290eecaf8560021e13b433c0fefa3d8b185f4d7d5c0e549114e7c77d5eb8bd89cbccb5920d0fa3ae31e404ceac025c90e37094dde584aa466dab5b5262b7c771784938dd5e6a833390de283afa5802c8257457d5972204f8fb84e66980c65d2e179ba1e800090049d28df540c32c396585c3518213fe7a3a3aa37fe6b0ab43d52411756923010d5c7d9bc35252b427bf892a77165db0390d6d93c7a61cd95d226df3243a6e7512ade5afdcb5b0f2b3d892ae2ca12a5ec8aec942ae0006b3a7aedd86c1b707a06002c8f0be4931e89fd5c0f9d216c505255690cda2f07eab96ccf763f52d473dfac9dc80af332ec756b62e6ab2002ea8c5399c45f10235d7b5d5bcbc6fa96b796e958cc190f8358d9be5072c5f4a49ffff6d1d52de6f99f3f72fd7b30254b77cc423e48c57598c8e52fc1f262920c164a21a7e8927215fa5799107948631513fa66c088cd6dbb206128f9a64ccc6536bb4eb53f16b317bf49189fa209bf94d9c709f5fb36d401304d4b4c4c7af4df4f20bffccca08fc5fa6854cf2a7a5287692287542886473c7a82eac9fc5c130bbf6cc856fa4636465f743771124a968a25e1d08fcb5d079d25d4619e4cb1a4d7f42f9fb298eec793aabd4b00f2190cb79a91cc46846085039658ea3d7253596913e73517f2aceaecf3926a4de6de3345c8cad4f83d1306874ec8a55d34d4d3005d29ff29dd83368f89b25546d0beb2fab36327e74180f4adfe6e9a637083415548694a15544832523fe7140dce78548d560ec1e91200c376a85b92139539f901e5be7cda2f24c87e44c2cb1ad1f3b55eff1d63ee2d83f3df0a460294e12b943f1d58a2950a6356986bbc73b8e871442265589c8af97b26a3ba97fa9d947ade7f7a23d85872730cbf8c08e90717a69ac5d98903de3c188b4feac3778bd87759abd20d886109dead73b8f19a6f5d8931f9b3f2a5d6387df6dbc78cf68fb790a308aa757188dd32f61302f7b5da596a32a467f9ccc891ecfaf9574115a8360a3b4b9f3d35777d83cb90b8d3ab2b55c8e58a79e9af0fd327d2152e6e8bfcf457430f4859a1ad34b774d31d21ee848f787bba5287085926a8df46bac73b7f289ad058e73d4fbc1221815fe7785b73d08bf4bc5b4996da2138db50db3c4424aaf0e5a5e0ab77cec34107ae2f152b0852e70e6ce0915b45e42356b5f4b024b2c6f2f69feb52b6274e3da7505a67a2cd5adcc24bd607b06eaf1ae7af71290ce67ddc15e4215c2a72b7df75c6e32d9575cdb9c5564cbc61211ee70cd4a5bbcadc6aaab3b10ffa31eb71af2e86a784d4f0d43c8d6ca538ce112f7799cdd4e0ea41bb29ee68b402a7e5ecec95b524df2b999876257dcfb46a6dbfb13326614d4402544e4981c526f5996821b1f562ab1140238891a46e26925efdc4bf4512a39da78768d4a4f6413fa9550a6e328a66e09e468ae269f119e86d0b3c5499a87ebf3a36344f70eaf13aa148ed3c8a0306c72d9834526be9b383d41c972517b8d2b6cec62af507a3916088860c25cee346892a02de35ae6fb4a4b4e1cac95576d47360dd25e86b96dfbb39c81bb2e06749f6f47078eca9021239f7a842eaa5bff4cb12519b310bb5201c04b6e16c26968536db5ed16a6bf2e3463c727a561d2175412bafc6bbab14c9979145e766509671d69ccf1f08b2ce72e95e6f648e38cda918b61c687babc447cdd874850f048a4899d2b2004b54c0518ca0601390504d1f7dbf1377f69fa0a70ddce0cb71c02f4a555ba9ef13230bc80532b1f4719cb9d937eab77c3363b2f6889c3caa387837ad12fa31b96187979c1878274be535be81f6972eea938cde62a1c59f015056915d5818a569d9b669b7b9cc8d43e794cc19affd38d480f1a91e2b0157e728ddeb63fe0b96acb46ef153a034af5821543d6e437e8146ee7e071162d96b559ee676645903d858e03af39e39e2e2a8616da7a2c81f8f40d0d3e752ce4c1929a2d11e1b679c9e45588d544bfb3e3d92324862daa9e1cb44774a1769b10a7e792886334d7e9313bd329b3c700e7cb49b9c5a01bb239c8ec6bff405849a379b16b5e8a06f777392dfb451b275b67cf35b35812e972e17afc8e46db1eac34380d6d9737ee2954a79d9ce435c01c92bc4ec9f177cfa26c0065ca0221d3db476e2df7a18218eca0b2644e9d99c8007b813d6780c5821efce24202116893f810564bd010a14ea1a8f0e5367634148d06077d328b1a4d560ad66eeeb9edd5f5022ed3f394a3fdd59d286ca78ee183b7d29c6172d3a80880b85736a50abb030fcf63e1d8bacbb1d0d890863afdf97ef7f6d15c0ee4664369f903727c8ca2c2d3f81cf1f3365746fd06154e1acba876b26ebe43e415ba3d4e92dc6934dfb1eb4d4824a6360158fec04acc001f2e6ffbb1e92d447cf9f5aa7ad5bb9fb29c97bf8aad797677b03a3f8b093157a6fc2073f7b427a86bc74dd6c81c80fc4ea6972ce7a6d5e6081cb0664738ce81934d750f82735bed6f4fbe8bf0d44113484e30cf3930e122a3d36885296f6df0f0f6f95079b24db711848c13945e674a1efad2169587c3e23da0354f2f4a2ce6f75e26716e0e218f40d4e2991aa2e0605f3080b4f25b12be89358fbf931099d7a11f767e29101175edcf22477c7114eba2e2ae5a1d7b9d3fe8f65e893823c3fd5f2e848c8a924422453492db1b53b749cf08d4239b41e6f651680a4bd4f44f911de3282e6f9cdc4b7b3ff7f236c0835d5d255d9b26c7ed20c1c2cbea1df80da7b013e4ebfe984db6cb79d84d26a86f2ae80f9f861958ae7732d4603b4aa86b39a361c67b4da8c7ff9d522a66c173fd4e64e5714d68b956c1c58da904408200e67523fb56d0db8ff90a9e4a6b0463fd15f644c400102a5afe75d27496653210244d0c1541a6f47a9af843ff1abef24bc9f0314f3303e373b9059b9b739add7c628f3a123d7e64cd773a4089a8209a36ab3dd27cd2b5960b8f2688b31bedc2307d5484f09d47ae99dcbff0f5222b937663d9d2f341c5974e19277fd81ee83ed563793caaaed59eb8f4c0ae886d761a65d61ec7c27c9cd0ee1432e67344840c38fdcff32d612992cf29716bb55056bb533e4b0bb91d209e70cfd01f3dcd8f5f3d3adc3eb9056db329500479db4ca2752ea2a27b26f4bb527a1661872bb915c73eaa18d18e877cfaa4ad6b9917ca344e2ad7c656349a736aaabb35e4a9177cd6b2080a0d5c23bc16fd3ae78fbae7972cfb35b6270f48aef571b60a638d0ab", 0x1000}, {&(0x7f0000005e80)="c34663075f94d7ec7e86b7cef6c20d1d2b0d4bb9fef106af25b32837a23e059f2c610b536f72b9bef80537253901bc9cb09265709d4545ac593eab6d0d0ff2bd9e", 0x41}], 0x9, &(0x7f00000060c0)=[@sndinfo={0x20, 0x84, 0x2, {0x9, 0x2, 0xff, 0x800, r31}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @sndinfo={0x20, 0x84, 0x2, {0x8, 0x208, 0x100, 0x81, r34}}, @init={0x18, 0x84, 0x0, {0x1000, 0x3, 0x400, 0x5}}, @sndrcv={0x30, 0x84, 0x1, {0x800, 0x8, 0x1e, 0x5, 0x6, 0x7, 0xfffffffb, 0x9, r37}}, @authinfo={0x18, 0x84, 0x6, {0x4}}], 0xb8, 0x30}], 0x9, 0x4000000) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) r41 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r41, 0x0, 0x0) lseek(r41, 0xfffffffffffffffe, 0x1) ioctl$VIDIOC_G_CTRL(r41, 0xc008561b, &(0x7f0000000000)={0x7, 0x400}) [ 291.528522][ T26] audit: type=1400 audit(1574371110.592:59): avc: denied { setopt } for pid=10595 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 291.556368][T10573] bond1 (unregistering): Released all slaves [ 291.652772][T10597] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 21:18:30 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x0, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 291.696806][T10597] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. [ 291.759202][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 291.765289][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 291.872254][T10567] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 21:18:31 executing program 3: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$BLKRRPART(r2, 0x125f, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000080)={0x0, 0x35, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105021c14000a1f000003002808000800100004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r4 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r4, 0x0, 0x0) lseek(r4, 0xfffffffffffffffe, 0x1) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000100)=0x9) getdents64(r3, 0x0, 0x0) lseek(r3, 0xfffffffffffffffe, 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, r3, 0xc}, 0x10) 21:18:31 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) lseek(r2, 0xfffffffffffffffe, 0x1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x200000, 0x0) ioctl$RTC_AIE_ON(r3, 0x7001) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000000)={0x1f}, 0x1) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 21:18:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) r2 = getpid() socket$packet(0x11, 0x2, 0x300) rt_tgsigqueueinfo(r2, 0x0, 0x16, &(0x7f0000000100)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000000)=r2) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x1af, &(0x7f0000000680)=ANY=[@ANYBLOB="2b7fec7c79880f5f0000c30fd820d419545d00"], 0x20}, 0x0) 21:18:31 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x0, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:31 executing program 0: mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = socket$unix(0x1, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x7, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000200)={0x80000000, 0x0, 0x5, 0x5, 0x1, 0x9, 0xfa, 0x0, 0x0, 0x100, 0x0, 0x5}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000480)='veth0_to_team\x00') r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) clock_getres(0x3, &(0x7f0000000240)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r6, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r7) fchown(0xffffffffffffffff, r5, r7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xff8b) setresuid(0x0, r9, 0x0) mount$9p_xen(&(0x7f0000000280)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', &(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='9p\x00', 0x20, &(0x7f00000003c0)=ANY=[@ANYBLOB='trans=xen,dfltgid=', @ANYRESHEX=r7, @ANYBLOB=',debug=0x0000000000000003,seclabel,obj_user=/dev/snd/pcmC#D#c\x00,smackfsdef=/dev/snd/pcmC#D#c\x00,dont_measure,uid<', @ANYRESDEC=r9, @ANYBLOB="2c6d61e7ae3d4d41595f455845432c00"]) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) [ 292.181509][T10624] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:18:31 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000040), 0x4) syz_open_dev$swradio(0xfffffffffffffffe, 0x1, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:18:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x550, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) write(r0, &(0x7f0000000000)="d5efcf9b4e3008c5312063f3c476eff37c1164aeb22f90c2eae9a0e1a28be777e7268c4dd47858f04247235bc75d158309db2a5050abd8732a604af635da81bf95ea5c0f4efe58d108075a6492b5c12a336588f466c82b1b862e948ade59b15bfc3db9a4b49bae06643d64ba086289d3ea09e26a648622ac640a9977918f5b6870e4ff745aa73d79f1f863f6747510ae63020b613e6dc33146b2d0d7d04ebe", 0x9f) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x1}, {0x6, 0x0, 0x0, 0xffffffff7fffffff}]}) 21:18:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f00000000c0)={@generic={0x9, "d52b75621c6f4c432220389259ca69544a4896e81fdc5515d0a565c76fb4a22a5747100aab2c561c0530afc51ea45ea33ffcaa68e8e7a5346c927c52e5fe61cd9fe6a0c945a7bcd8e3be64645dbab2236283ef65147aa219139deb80d0cdf124e0ddc4d7e6df9f20ed63257a872bfb5c4c09b970d26859589ba835cb7be2"}, {&(0x7f0000000040)=""/14, 0xe}, 0x0, 0x55}, 0xa0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6818a43c7f00128c768100"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0xc5}, 0x40000}], 0xc6, 0x24000000) r1 = syz_open_dev$cec(&(0x7f0000000180)='\xaf\x80ev\x00\x00ec#\x00', 0x2, 0x2) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f00000001c0)={0x3, 0xb0}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') preadv(r2, &(0x7f00000017c0), 0x1fe, 0x0) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, &(0x7f0000000000)) [ 292.885326][T10622] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:18:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socket$caif_stream(0x25, 0x1, 0x3) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) socket(0x40000000015, 0x5, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x80000000, 0x24880) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000040000000000000000e1e8154f707c51bf00000000000000000800000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 21:18:32 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x2010, r0, 0xffffe000) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="01d7"], 0x2) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 21:18:32 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x0, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:32 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f0000001d0005c5ffffff000d0000000200001f0100000000000ac91300010000000000", 0x24}]}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000980)=[{0x0, 0x22d}]}, 0x0) r0 = socket(0x10, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000000)='trustedem1em1selinux$\x00'}, 0x30) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) r3 = open(0x0, 0x303001, 0xc2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r3, 0x16f, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x10, 0x0, 0x3}, &(0x7f0000000200)=0xf2cc, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r4}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r1, r2, 0x0, 0xa, &(0x7f0000000200)='#+,cgroup\x00', r4}, 0x30) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x666c611dbfd5b0, 0x0) [ 293.026476][ T26] audit: type=1400 audit(1574371112.092:60): avc: denied { map } for pid=10658 comm="syz-executor.4" path=2F6D656D66643A73797374656D2E736F636B70726F746F6E616D65202864656C6574656429 dev="tmpfs" ino=34899 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 21:18:32 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x0, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:32 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000002", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x13, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000006500070500"/20, @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@getstats={0x0, 0x5e, 0x1, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, r4}, ["", "", "", "", "", "", ""]}, 0x17}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x332, 0x0) 21:18:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x19, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x69, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x8000, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000001300)={0x80000000, 0x7, 0x2, 0x1, 0x5, [{0xfffffffffffffff9, 0x2, 0xfff, 0x0, 0x0, 0x801}, {0x7, 0x24, 0x956, 0x0, 0x0, 0x2}, {0x8000, 0x0, 0x19a, 0x0, 0x0, 0x400}, {0x0, 0x1, 0x0, 0x0, 0x0, 0xc}, {0x7, 0x1f, 0x2, 0x0, 0x0, 0x3}]}) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000001200)={'raw\x00'}, &(0x7f0000001280)=0x54) lseek(r1, 0xfffffffffffffffe, 0x1) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000040)={0x0, 0xfffd, 0x3ff, 0x6, 0x1, 0x20}, &(0x7f0000000080)=0x14) r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r3, 0x0, 0x0) lseek(r3, 0xfffffffffffffffe, 0x1) connect$can_bcm(r3, &(0x7f00000012c0), 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r2, 0x7ff, 0x20}, 0xc) r4 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r4, 0x0, 0x0) lseek(r4, 0xfffffffffffffffe, 0x1) ioctl$KDGKBLED(r4, 0x4b64, &(0x7f0000001440)) 21:18:32 executing program 4: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) lseek(r2, 0xfffffffffffffffe, 0x1) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000000)={0x8, 0xfffffe00}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @broadcast}, 0x17) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x24, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x18, 0x2, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @remote}]}}}]}, 0x4c}}, 0x0) 21:18:32 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001500)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffe58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x8, 0x20, 0x5, 0x9, 0x0, 0x401, 0x929189cd27c9dac7, 0x1f, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x9}, 0x14522, 0xfffffffffffffffb, 0x800, 0x3, 0x2, 0x80000001, 0x800}, r0, 0x8, 0xffffffffffffffff, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r1) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000580)={0xbd1}, 0xc) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xbd, 0x80000005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400000) socket$kcm(0x10, 0x0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x2, 0x7}) 21:18:32 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 293.476374][T10682] device lo entered promiscuous mode [ 293.478350][T10679] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10679 comm=syz-executor.0 [ 293.518763][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 293.524609][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 293.544541][T10686] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 21:18:32 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f00000000c0)={@generic={0x9, "d52b75621c6f4c432220389259ca69544a4896e81fdc5515d0a565c76fb4a22a5747100aab2c561c0530afc51ea45ea33ffcaa68e8e7a5346c927c52e5fe61cd9fe6a0c945a7bcd8e3be64645dbab2236283ef65147aa219139deb80d0cdf124e0ddc4d7e6df9f20ed63257a872bfb5c4c09b970d26859589ba835cb7be2"}, {&(0x7f0000000040)=""/14, 0xe}, 0x0, 0x55}, 0xa0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6818a43c7f00128c768100"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0xc5}, 0x40000}], 0xc6, 0x24000000) r1 = syz_open_dev$cec(&(0x7f0000000180)='\xaf\x80ev\x00\x00ec#\x00', 0x2, 0x2) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f00000001c0)={0x3, 0xb0}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') preadv(r2, &(0x7f00000017c0), 0x1fe, 0x0) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, &(0x7f0000000000)) 21:18:32 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 293.839056][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 293.937355][T10681] device lo left promiscuous mode [ 294.000420][T10682] device lo entered promiscuous mode [ 294.006236][T10681] device lo left promiscuous mode 21:18:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socket$caif_stream(0x25, 0x1, 0x3) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) socket(0x40000000015, 0x5, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x80000000, 0x24880) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000040000000000000000e1e8154f707c51bf00000000000000000800000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 21:18:33 executing program 0: write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f00000007c0)=""/103, 0x67}], 0x1, 0xcbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xbc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000f2, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x80000, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000080)=0x6) 21:18:33 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0xffffffffffffff73) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) umount2(&(0x7f0000000000)='./file0\x00', 0x2000000000000000) 21:18:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_TRY_ENCODER_CMD(r3, 0xc028564e, &(0x7f0000000300)={0x1, 0x3, [0x7, 0x197b000, 0x7f, 0x5, 0x7f, 0x81, 0xfffffffd, 0xad2a]}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000000000", @ANYRES32=0x0, @ANYBLOB="e6d2759622f87074763ef8c3c6b0915ec1d32cd4fd6367e4d59c98610ebbf4ba2eb2a35b08ff338832ca84b13a719c053724c5666747ea7723ef96ff4508ed4fcff49b3ce469c2a538e65fc994c45b"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc00, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 21:18:33 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 294.280022][T10719] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 294.364696][T10719] team0: Port device veth5 added 21:18:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_TRY_ENCODER_CMD(r3, 0xc028564e, &(0x7f0000000300)={0x1, 0x3, [0x7, 0x197b000, 0x7f, 0x5, 0x7f, 0x81, 0xfffffffd, 0xad2a]}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000000000", @ANYRES32=0x0, @ANYBLOB="e6d2759622f87074763ef8c3c6b0915ec1d32cd4fd6367e4d59c98610ebbf4ba2eb2a35b08ff338832ca84b13a719c053724c5666747ea7723ef96ff4508ed4fcff49b3ce469c2a538e65fc994c45b"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc00, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) [ 294.393614][T10719] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 21:18:33 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x51ea809d148a581a, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x0, 0x0, {0x4, 0x0, 0x0, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(r1, r2) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) socket$inet6_udp(0xa, 0x2, 0x0) r4 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r4, 0x0, 0x0) lseek(r4, 0xfffffffffffffffe, 0x1) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0xffffffbf, @mcast2, 0x1}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r5, 0x1261, 0x0) r6 = syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r6, 0x1261, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0x1261, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e002800003b7245c400e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea74944541913149539f7eefab34c44ab2471f1a4ac08"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) sendmsg$nl_generic(r8, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000294}, 0xc, &(0x7f00000004c0)={&(0x7f0000000200)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000852}, 0x4402d800) syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) syz_open_dev$amidi(0x0, 0x400000000040, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0xfffffffffffffe62) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r9, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 21:18:33 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 294.646163][T10728] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 294.713965][ T26] audit: type=1400 audit(1574371113.762:61): avc: denied { watch } for pid=10725 comm="syz-executor.0" path="/root/syzkaller-testdir919965003/syzkaller.aHsbyE/36" dev="sda1" ino=16485 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=dir permissive=1 21:18:33 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) epoll_wait(r0, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) mq_timedreceive(0xffffffffffffffff, 0x0, 0xdf, 0x0, &(0x7f0000000100)={0x0, 0x989680}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') fallocate(r1, 0x11, 0x0, 0x100000001) [ 294.828913][T10728] team0: Port device veth7 added 21:18:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_TRY_ENCODER_CMD(r3, 0xc028564e, &(0x7f0000000300)={0x1, 0x3, [0x7, 0x197b000, 0x7f, 0x5, 0x7f, 0x81, 0xfffffffd, 0xad2a]}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000000000", @ANYRES32=0x0, @ANYBLOB="e6d2759622f87074763ef8c3c6b0915ec1d32cd4fd6367e4d59c98610ebbf4ba2eb2a35b08ff338832ca84b13a719c053724c5666747ea7723ef96ff4508ed4fcff49b3ce469c2a538e65fc994c45b"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc00, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 21:18:34 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 295.158601][T10743] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 295.324419][T10743] team0: Port device veth9 added 21:18:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socket$caif_stream(0x25, 0x1, 0x3) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) socket(0x40000000015, 0x5, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x80000000, 0x24880) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000040000000000000000e1e8154f707c51bf00000000000000000800000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 21:18:34 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r3, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r4, 0x0, 0x0) lseek(r4, 0xfffffffffffffffe, 0x1) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000080)={r7}, 0xc) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)={r7, 0xdcc3}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000002c0)={r8, @in6={{0xa, 0x4e24, 0x6, @mcast2, 0x7}}}, 0x84) lseek(r3, 0xfffffffffffffffe, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r3, 0x118, 0x0, &(0x7f0000000100)=0xffff, 0x4) accept4(r1, 0x0, &(0x7f0000000080), 0x80000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = socket$nl_route(0x10, 0x3, 0x0) splice(r9, 0x0, r11, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="230200001800110300040000000000000a00000040000000000000001400050000000000000000001e"], 0x1}}, 0x0) write$binfmt_elf64(r10, &(0x7f0000000000)=ANY=[], 0xfffffd88) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x12, r2, 0x0) r12 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r12, 0x0, 0x0) lseek(r12, 0xfffffffffffffffe, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r12, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x4e24, @multicast2}}}, 0x88) 21:18:34 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000040200000000006cf8078d2d6855ab8c3f5ab465587d4ff839a2695d11724399ef7d7b7f6d18cb66431515abb5cbb8c21fb289727ff05a01adbd47e8e41118bdaf6c26f99f5223248ab1f62daa454fd58a83a0f02fd78bdb4b179f07371280a8429d20832e934b830052988ed5037103e1c1e1e0f004d00d4fbb5bda000bbed1df121dde2055f03c34b227590f6e92aef23231fe264966063417a25d7e51342e354b3b"], 0x0, 0x26}, 0x20) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0xfffffffffffffffe, 0x1) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000300)={{0x40, 0x20}, 'port1\x00', 0x88, 0x40000, 0x4, 0x4a, 0x5, 0x8000, 0xc66, 0x0, 0x2, 0x10001}) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x2}, 0x10}, 0x70) 21:18:34 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x51ea809d148a581a, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x0, 0x0, {0x4, 0x0, 0x0, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(r1, r2) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) socket$inet6_udp(0xa, 0x2, 0x0) r4 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r4, 0x0, 0x0) lseek(r4, 0xfffffffffffffffe, 0x1) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0xffffffbf, @mcast2, 0x1}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r5, 0x1261, 0x0) r6 = syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r6, 0x1261, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0x1261, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e002800003b7245c400e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea74944541913149539f7eefab34c44ab2471f1a4ac08"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) sendmsg$nl_generic(r8, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000294}, 0xc, &(0x7f00000004c0)={&(0x7f0000000200)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000852}, 0x4402d800) syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) syz_open_dev$amidi(0x0, 0x400000000040, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0xfffffffffffffe62) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r9, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 21:18:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c000000100001052cbd70000000000000000000b19a2de332883d25e026a1f91824ed84cca8e6275f7a5c21ba8a405ab97174a920cc0025ce2fab81ecf7da3676d28f12193b9ee6c064801c82d1d6677a2069e575005c838632c881d957948e9dff26c2ed5aa1310288e57ac5d345c03471464297e371193bd2e2de77a51d90f0bda96f17563d90a6127521273b964b65df63d212b185c4af7939fd0e53580160ae52b9", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800070000000000"], 0x3c}}, 0x0) 21:18:34 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 295.524520][T10750] netlink: 499 bytes leftover after parsing attributes in process `syz-executor.3'. [ 295.577903][T10750] IPv6: NLM_F_CREATE should be specified when creating new route 21:18:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f00000001c0)) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000040)="c150a6a9a6ec85de91c17162db16c5393fea0089592ea4948fbe93bc73cafc5d6c", 0x21}], 0x1}}], 0x1, 0x80000) [ 295.730985][T10750] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10750 comm=syz-executor.3 [ 295.733170][T10768] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 295.809127][T10750] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10750 comm=syz-executor.3 21:18:34 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x3}]}, 0x10) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x4c, 0x9, 0x7, "aef3cb4ce027349043f1841eb649a90c", "ecd972a64e3659fcdc6fa23edd363c72d97e6d0aabfd05b11659bbe1c366e6dcf7f0770f01d5b4afe64f7806975cda230be0ead9f8e656"}, 0x4c, 0x2) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r4, 0x0, 0x0) lseek(r4, 0xfffffffffffffffe, 0x1) ioctl$CAPI_NCCI_OPENCOUNT(r4, 0x80044326, &(0x7f0000000040)=0x101) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 295.854460][T10750] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10750 comm=syz-executor.3 21:18:34 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000340)={0x1, 0x0, 0x0, 0x0, 0x0}) socketpair(0x1a, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000340)={0x0, 0x1, 0x0, 0x100000000, 0x7688}, &(0x7f0000000380)=0x18) r4 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000180)={0xf, 0x1f, 0x1, 0xe7d}, 0xf) ioctl$VIDIOC_ENUMAUDIO(r4, 0xc0345641, &(0x7f0000000040)={0x10000, "88515e9b670b950bc956faa2ac850361462533d0b5bfd0f99f9d69e862dde73f"}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=r5, @ANYBLOB="5c00400081a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc20809000000002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c83286ee01f6c04"], 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000400)={r3, 0x0, 0x9, 0xff01, 0x39, 0x1000, 0x7, 0xca9c, {r5, @in={{0x2, 0x4e22, @remote}}, 0xffffffff, 0x7, 0x0, 0x3, 0xcaf5}}, &(0x7f00000004c0)=0xb0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) write(0xffffffffffffffff, &(0x7f0000994fd9)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f750800390005", 0x26) [ 295.896840][T10750] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10750 comm=syz-executor.3 [ 295.980518][T10750] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10750 comm=syz-executor.3 21:18:35 executing program 0: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000300)=@updpolicy={0xb8, 0x19, 0xa07, 0x0, 0x0, {{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000180)) [ 296.109228][T10750] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10750 comm=syz-executor.3 [ 296.143104][T10750] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10750 comm=syz-executor.3 [ 296.159311][T10750] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10750 comm=syz-executor.3 [ 296.188268][T10750] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10750 comm=syz-executor.3 [ 296.221347][T10750] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10750 comm=syz-executor.3 [ 296.238768][ C0] net_ratelimit: 3 callbacks suppressed [ 296.238776][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 296.250342][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:18:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socket$caif_stream(0x25, 0x1, 0x3) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) socket(0x40000000015, 0x5, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x80000000, 0x24880) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000040000000000000000e1e8154f707c51bf00000000000000000800000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 21:18:35 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/netlink\x00\x82f\x92\xf3\xf6\x85\x12\xa7_\x16\xffr\xf50\xd3\x98\xce\xb8\x006|\xa28\xe3\xcd\xb1\xaf\b\x9c\xae\xa0\x9b\x113\xea,\xdf\xab\xeevQ\x91\xa8{e\xf3\xdb\x0e\xa4\x13\xbd\x91\xa6i\x85^2\x01\x19Y[\xdb\xf0\b\xa8\xb5\xde\x04\xfc\x92\x84G\x0e9\xfb\xc5\xe1[vi\x05\x0f\xe8`\xec\xcd6SC\xff=sy\xf4\x8aI\x90\x87:\xbb\xcf\xb6\xe9\x7fJ\xdf\x1e\xa1\xdc\x9e\xe9\xaf\xf3\x9e,m\xca\bL}_\xfe\xc0#5\xefQ\xd3\x03\x9a\xc1OK\xdfz\a\xcf\xec\xf8\xad\x87\xc7L\x1d\x9a\xda\x91\xc9jpaoK\x99\xe0\x1b\x983\xa2\x88\\k\x11\x118|\x95:\xbc\x93\xf8\xab\xa6\xe9\x93\xcc\x0e\xb6\x99\xe6>\xdeZ\x03\xc2E\xea`\xbf\xe6\xe8\x1a\xe7\xe4\xb8\xda\x86\xe2([\xe7\x92\xc9F\x1e.G\xc9\x0ek\xa2Qr\xf44\t\x10;\x1b~\xfb\xf7\xd7\xb92\x8dI\xf5\x9a\x87\a+\fm\xb8*\xf3\xa7') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) lseek(r2, 0xfffffffffffffffe, 0x1) getsockopt$SO_J1939_ERRQUEUE(r2, 0x6b, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendfile(r0, r1, 0x0, 0xa808) 21:18:35 executing program 5: pipe(&(0x7f0000000200)) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0xfffffffffffffffe, 0x1) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xc00}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=@mpls_delroute={0x24, 0x19, 0x100, 0x70bd2d, 0x25dfdbfd, {0x1c, 0x20, 0x14, 0x3f, 0x0, 0x7, 0x0, 0x7, 0x1100}, [@RTA_DST={0x8, 0x1, {0xffffb}}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x40) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000180)="13", 0x1}], 0x1, 0x8180a) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setuid(r4) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, r4, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(0x0, 0xfffffffffffffffe) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) sendfile(r2, r3, 0x0, 0x20000102000007) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYRES32], 0x8}, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 21:18:35 executing program 0: gettid() r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x11, &(0x7f0000000040)=""/153, &(0x7f0000000100)=0x99) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) r3 = fcntl$getown(r2, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, 0x0, 0x16, &(0x7f0000000100)) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) r7 = getpid() rt_tgsigqueueinfo(r7, 0x0, 0x16, &(0x7f0000000100)) kcmp(r7, r3, 0x0, r6, r1) 21:18:35 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:35 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000340)={0x1, 0x0, 0x0, 0x0, 0x0}) socketpair(0x1a, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000340)={0x0, 0x1, 0x0, 0x100000000, 0x7688}, &(0x7f0000000380)=0x18) r4 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000180)={0xf, 0x1f, 0x1, 0xe7d}, 0xf) ioctl$VIDIOC_ENUMAUDIO(r4, 0xc0345641, &(0x7f0000000040)={0x10000, "88515e9b670b950bc956faa2ac850361462533d0b5bfd0f99f9d69e862dde73f"}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=r5, @ANYBLOB="5c00400081a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc20809000000002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c83286ee01f6c04"], 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000400)={r3, 0x0, 0x9, 0xff01, 0x39, 0x1000, 0x7, 0xca9c, {r5, @in={{0x2, 0x4e22, @remote}}, 0xffffffff, 0x7, 0x0, 0x3, 0xcaf5}}, &(0x7f00000004c0)=0xb0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) write(0xffffffffffffffff, &(0x7f0000994fd9)="2700000014001707030e0000120f0a0028171000f5fe0012ff000300078a151f750800390005", 0x26) 21:18:35 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:36 executing program 0: syz_read_part_table(0x0, 0x0, &(0x7f0000002580)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x80c, 0xffffffffffffffff) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) lseek(0xffffffffffffffff, 0xfffffffffffffffe, 0x9cc284e31915cb25) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x10000, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000080)={{0x5, 0x40, 0x1, 0x9, 0x9, 0xf6}, 0x1, 0x57f, 0x0, 0x26, 0x4, "6e6b8df53666b9c45599b28b91d7fc1aa4c7a5020d0d6a84ad474680fc4f0d1cd6507ca2c1077f95c5b40517274c571e95e848ac06a889e0fa9ed2b1c869c8139d2ab13c03ff6591a5d1fa0ec8fc5ccee956aec9aa9497ecb3baf64c239031f652678ad20df89c3c31cc48ea154f1de4473ca983f4cdb3e2e3fe5485f91bb8c1"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = dup(r1) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0xa20800, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r5, 0x7709, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f00000001c0)={r9, r10, 0x7ff, 0xdb, &(0x7f0000000400)="f5278ee33746c91d1d8ccec2a8df42aa5eaf5d6efbf58d61207e9a0cf5f6c487102fedab9c48a993e55f7653ea118f07d77754d17576484b9eca384bd047f322dbebe1ce2616bcad119a8c110a3aac63c2c1a2ee2cd8edb993b2312e0411856e4229279e52f8f1679a5141df6c8ffcc8b829cd33a5831c75bca227b19ad1821529c99e04d7437bcad2a5bd19376a8713c33f8543b232baed562df1c224ea92f90776994e03ebcc7ff7d6e320a75ccea605c1d4284552f3e6f1a365dbf6ed58107f012bb6701a0270eef1e68e49589cf74911c777f3ce7fcf6b1988", 0x8, 0x0, 0x294, 0x1, 0x401, 0x2, 0x1, 'syz0\x00'}) sendmsg$nl_generic(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) r12 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES16=0x0, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYPTR, @ANYRES16=r6, @ANYPTR, @ANYRESOCT=r7, @ANYRES64=0x0, @ANYRES64=r8], @ANYBLOB="03dfe38f00be80d1bcfc28a2f8d36fee3f5c5a20e15b8568c7b8d5cdacd53a41e53a268f0a2e6990d5ced6adbe6e6ff2d875775f0ede9e2e42", @ANYRESOCT, @ANYRES32=r11, @ANYRESOCT=r4, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRESHEX=0x0, @ANYRESHEX], @ANYRES64=r5, @ANYRESHEX=r12], &(0x7f0000000040)=0x9) 21:18:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0xfffffffffffffffe, 0x1) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) socket$rds(0x15, 0x5, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) rt_sigqueueinfo(r2, 0x2c, &(0x7f0000000280)={0x2b, 0xfffff000, 0x7fff}) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r3 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfff, 0x400) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000440)={0x0, 0x5b53}, &(0x7f0000000480)=0x8) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) prctl$PR_SET_TSC(0x1a, 0x0) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000000540)=""/242, 0x1004000, 0x1800, 0x1}, 0xfffffffffffffe30) r4 = accept$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f0000000140)=0x1c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="44040000240003044000000000007544c01e69dfc8a800f1f7ffff", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000810800010063627100180402000404060003000000003bae10ffffff9e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74db5c"], 0x444}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000180)={@rand_addr="48df30a67871d5c6c3bc1ee689bf5f02", @empty, @empty, 0x4, 0x5, 0x0, 0x0, 0xfffffffeffffffff, 0x4000000, r5}) 21:18:36 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:36 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0xfffffffffffffc88, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x7b40000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) fremovexattr(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000002c0)=[@window={0x3, 0x101, 0x4}, @sack_perm, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x7fff}, @window={0x3, 0xfffc, 0xfa}, @sack_perm, @timestamp, @mss={0x2, 0x3}], 0xa) sendmmsg(r2, &(0x7f0000000180)=[{{0x0, 0xab, &(0x7f00000011c0), 0x327}}], 0x1, 0x44080) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="0674155d3139926c99a252f6830315d017e1b7b308b1663207fef993e843c90500000000000002888977b3fdbcc0385c875760282ce73f07e07b80f0b9c6877d4df38f674c55bd4700e0f12ac74d90a65b4320aed1b86c2f93ad448c1f38350700000066da63"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000003c0)=[@mss, @timestamp, @window={0x3, 0x0, 0x101}, @timestamp], 0x4) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000040), 0x4) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYRESDEC], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) ioctl$FICLONE(r2, 0x40049409, r3) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0xf0ffffff, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 21:18:36 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x13, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000400)='GPL\x00u\xf1\x85y*_\xc2\xf0S\xfe\x8e\xdfj\a\x19\v\xc2\x8c\x891\xf9D\xe1\x13\xc4)W\xd1}3\x9d\x10\xad\as\xdc\x81\xe2\xa9\x8d\xdf\x98u1\xc1\xc5\xa8\xe7\xd4[\xb7\xfa\xd3\r\xa8\x0e\xcb\x8e@\x1f\xdc\xa1\xf0e\x9b\xed.\xbf\x1d\xbc\xffb\xaa\x00c\x8dhD\f\xd0m]_\xa0\xd2\xc2\xcdg\x9fvt\",\xe1[\xb1u\xc2f.j\x84qg(h\xba\xe0\x1a[\x11o\xf7\x7f\x05]\x1c1\x9dL(n\xce\xeb\vvRa\xb2\xd1f\x1b3\xe6Xy\x0fe\xe8\xb2\xbf\xc0\xce\x7f\xfa\xaf\xe9mt2\xa8PA\x88\xa4v\xe6WL\xfc\x16\xf1\x9b\xe96\x10K\x02\xee\xb2=\xd2[\xca\x0f\xd4\x10ML,\x9cJ\x88(_qf\xcds\x8a\xa6\"\x9b\x97\xa5\xe2c\"G', 0x4, 0x1000, &(0x7f0000002500)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0xfffffffffffffffe, 0x1) getpeername$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10) 21:18:36 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:36 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001, 0x3f}, 0xfffffffffffffd70) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e28, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f0000000140)="cd27c0d84df0ad804ad5262a10c5f4", 0xf}, {&(0x7f00000012c0), 0xfc00}, {&(0x7f0000001340)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a", 0xdc}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e556e8fa3459d346b4d1a572c7334773", 0x3c}], 0x6}}], 0x1, 0x4000000) 21:18:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) lseek(r2, 0xfffffffffffffffe, 0x1) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000000)) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x3, 0x20}, 0x98) 21:18:36 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:37 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) setxattr(0x0, 0x0, 0x0, 0x0, 0x1) fanotify_mark(r2, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd240c1e5d9836bb72b0f96a9cbad007f24b3ac25dc81c237c8c5b06d007e4c0072fab7213966fe3a42d5e075205917f03000000030b6daa000001a25a382ed7fbcbbc4e5508505d08b26f5521b1ac0543976167e74735bfeb92974cfcaadd589f212c8b97b693479ba8cf6302631a000000000000470000000000000002006ff084b1b5abdcac"], 0xa6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 21:18:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0xfffffffffffffffe, 0x1) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) socket$rds(0x15, 0x5, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) rt_sigqueueinfo(r2, 0x2c, &(0x7f0000000280)={0x2b, 0xfffff000, 0x7fff}) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r3 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfff, 0x400) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000440)={0x0, 0x5b53}, &(0x7f0000000480)=0x8) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) prctl$PR_SET_TSC(0x1a, 0x0) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000000540)=""/242, 0x1004000, 0x1800, 0x1}, 0xfffffffffffffe30) r4 = accept$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f0000000140)=0x1c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="44040000240003044000000000007544c01e69dfc8a800f1f7ffff", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000810800010063627100180402000404060003000000003bae10ffffff9e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74db5c"], 0x444}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000180)={@rand_addr="48df30a67871d5c6c3bc1ee689bf5f02", @empty, @empty, 0x4, 0x5, 0x0, 0x0, 0xfffffffeffffffff, 0x4000000, r5}) [ 298.161527][ T26] audit: type=1400 audit(1574371117.232:62): avc: denied { watch } for pid=10864 comm="syz-executor.1" path="/root/syzkaller-testdir817709968/syzkaller.Vlj7KW/39/file0" dev="sda1" ino=16578 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fs_t:s0 tclass=filesystem permissive=1 [ 298.254780][ T26] audit: type=1400 audit(1574371117.232:63): avc: denied { watch_sb watch_reads } for pid=10864 comm="syz-executor.1" path="/root/syzkaller-testdir817709968/syzkaller.Vlj7KW/39/file0" dev="sda1" ino=16578 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 21:18:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea114139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r5, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r6) fchown(0xffffffffffffffff, r4, r6) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) fchown(0xffffffffffffffff, r7, r9) getgroups(0x6, &(0x7f00000000c0)=[r6, 0xffffffffffffffff, 0xffffffffffffffff, r9, 0xee01, 0x0]) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r12, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r13) fchown(0xffffffffffffffff, r11, r13) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r15, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r16) fchown(0xffffffffffffffff, r14, r16) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r18 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r18, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r19) fchown(0xffffffffffffffff, r17, r19) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r21 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r21, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r22) fchown(0xffffffffffffffff, r20, r22) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r24 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r24, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r25) fchown(0xffffffffffffffff, r23, r25) getgroups(0x9, &(0x7f0000000180)=[r10, 0xffffffffffffffff, r13, r16, r19, 0xffffffffffffffff, 0xee00, r22, r25]) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0xfffd, @local={0xac, 0x214}}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000000)=ANY=[], 0xffffffffffffff74}, 0x0) 21:18:37 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000000000007f000001d4b1e608c416cf2347674fe0a499a98b45b356dc595e0a80bcb7eed27baad11da78e08aad3a2af4985492dbe4afee7b74a1ea74d27b9b91369c1a119e29a8b766f5866285a6db0c728e9c2b65cbaffd7cbefd401394cd1bddac3cc91c99ad32147fe0db03b4c"], 0x18) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@dev}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) lseek(r2, 0xfffffffffffffffe, 0x1) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000080)={r5}, 0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000100)={r5, 0x6c, "6d89977e61dc3ecd2cad8e6bad271b336a71a4d6738e24bf26752ca478e58c298164f8a36dfd84125ffe04087cec18ed0b49f41e5ecfe0a5c95823bcdf91ec64098900eab18f1f8bca61c5ef52708c184280214b387f7befcd268fbfb3be6ab6cd815084a3df4b2dac709133"}, &(0x7f0000000180)=0x74) close(r0) 21:18:37 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x0, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:37 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) setxattr(0x0, 0x0, 0x0, 0x0, 0x1) fanotify_mark(r2, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd240c1e5d9836bb72b0f96a9cbad007f24b3ac25dc81c237c8c5b06d007e4c0072fab7213966fe3a42d5e075205917f03000000030b6daa000001a25a382ed7fbcbbc4e5508505d08b26f5521b1ac0543976167e74735bfeb92974cfcaadd589f212c8b97b693479ba8cf6302631a000000000000470000000000000002006ff084b1b5abdcac"], 0xa6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 21:18:37 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)=""/234, 0xea) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0065cd7ce76320e70fc9b503119da299e3fced"]) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x608040, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000080)={0x7, 0x40}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:18:37 executing program 5: syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000180)="e297ad9a06020000900403000056b8c97f13", 0x12, 0x20000000000400}], 0x2, 0x0) 21:18:37 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./bus\x00', 0x0, 0x4, &(0x7f00000014c0)=[{0x0}, {&(0x7f00000011c0)}, {0x0}, {0x0}], 0x0, &(0x7f0000001580)={[{@creator={'creator', 0x3d, "1ba23154"}}, {@nls={'nls', 0x3d, 'cp863'}}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@appraise='appraise'}]}) lseek(r0, 0x100000001, 0x2) 21:18:38 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x0, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 298.950559][T10885] overlayfs: workdir and upperdir must reside under the same mount [ 298.964723][T10895] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 21:18:38 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x47}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) r4 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r4, 0x0, 0x0) lseek(r4, 0xfffffffffffffffe, 0x1) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f0000000100)={0xc1}, 0x1) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @ioapic={0x100000, 0x10001, 0x8, 0xfffffffe, 0x0, [{0x0, 0xfd, 0x2, [], 0x1f}, {0x5, 0x84, 0xe4, [], 0x81}, {0x40, 0x1, 0x1, [], 0x6}, {0x4, 0x9, 0x7, [], 0x3}, {0x7f, 0x44, 0x40, [], 0x1}, {0x3f, 0xe, 0x65, [], 0x6}, {0x4, 0x7, 0x3, [], 0x10}, {0x2, 0x16, 0x7, [], 0x1f}, {0xb6, 0x2, 0x0, [], 0x3}, {0x72, 0xf7, 0x46, [], 0x2}, {0x2, 0x0, 0x80, [], 0x86}, {0x0, 0x1, 0xcd, [], 0x5}, {0x0, 0x1, 0x3f, [], 0x1d}, {0x9, 0x9, 0x1, [], 0x1}, {0x7f, 0x1, 0x8, [], 0x1}, {0xf8, 0x5, 0x40, [], 0xff}, {0x30, 0x8, 0x3}, {0xff, 0x6, 0x8, [], 0x8}, {0x4, 0x0, 0x7f, [], 0xf4}, {0x0, 0x20, 0x7, [], 0x5}, {0x0, 0x5, 0x80, [], 0x7}, {0x4, 0x8, 0x4, [], 0x81}, {0x7, 0xf6, 0x5, [], 0x3}, {0x3f, 0x8, 0x3f, [], 0x9}]}}) close(r2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) r7 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x6, 0x20000) openat$cgroup_type(r7, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x2d8, &(0x7f00000002c0)=[{&(0x7f0000001580)="276c5bd6f0db828036f59b152925d176a9e51a4722f8fd829657ff48969c3c5f309ceaf42e7b242b7fe4fa128061aec9827004000c31fd9e31cb1c79990c2b89045ea4dc3ad63a775c80850ea10827e8a40a6c8b5fa7cc514639bb99f13c6a3d0825a738a1a53433042c75230d368c95f8a0b5562b58ecf50fd78e5def7375cd62fb5728535bf371b2ffc7d8058398075e1d0a7a4451395c39f79c26b7287cebd130de7737e77714686b9d67d87a3cf8da02cc70fdc99c1a7c916ae542b9d5baaf1f9daa4fb845fd5d5cad2073a61ce51c345150f84b3900997296d55c7d394af17b01d445465ef377508a1a29a5d6b03b0da22c973f22814fb2a802d50fb1f051e7d95d53d598a0599ec79cd27123fa1d13b7996609d4548e81ef7b1e8de8f32593ef46c3081ab55929a3c1cb1fa28a485518391a76b7b80d5941aa42222cb6f25be29ebc938af75971ffffdd4dea114ac37f38e69cb670020a7448d99b7b5e3d09bcf2625c94d6599182ce9edb0bbfea111dae3b1c9d6cd3162ce0aaebcdcf22a8d29dca0d04ebf5944168f398c500915579070586dff7a2ec6d345d1f69a8c749740aea0dbb2d30c9f7e3afd498a886c906fe09a83322d8e94b3ebe288ec1601e6a16122fa44191b6b3f5315eb0b35cb628540438919b906502eeb7cacc7d15753e456b056e6145ab65ac7c01253f3c5663495a74a0598feed07436a72d3ee1185d0fbcf89e8c5d449e0216cab8110efe923be24366dffc65bb386e7f015bb40b6fd9abbf7180b217f88d99f168c113f3ff187c202e2ae32a0238e43af612678a44a3d8373b6dc6bf820f8bf73e6411c51152f51993c66effe25c6e72a3127da6996f13691ded659e1f9d6eab1124435750dfeb60de2b2d59d9196bda3a3c5cd5054b2960481d50ce28ac4159b54f3f26a9decfc8ab36b6110eda741e21c95e3631b3de40fd3c7828fb0e3c85070eb233d4d4b1b75e0167ec62e81f1a12a0cd2e02a7a43edb384e4d0d59744bbe86611575966efe25b4191f14a368a72c13aeb4de7caff7a9439b583d08714fd22a9b1ff08297a562a859e2d21dd4f8ecf6701bcd9a30d28909c52c56a8ef739f0841ae895ad858121b1ec82ae1bbec856730aba8e2f42841c33caa862fdf8b651d90055b6725e5bf0af348ec550ad23c5a3c15c7455fdb13a57a6e452bdebbeb32200ab7dce3fab98b206ec2571e3de8904bea2265288dbaec64359cb5cd926dc025343fff78e7bdab6f541a3d2b569f37b8339d14e706163854d01ba5380d648391740e1fc2e118557692796acf6e0fa8ab21c5657259bf05a8b510eb285f306c8cdd6e185094b0ff46ec71d5a9b8e344176f263730468db893eaba00c32bdafdb1ebdc3ec441abaf4e7b2db744411ae02f33b340a373ea1a485b88073c2da7bd6828bbe4028fef4c30088c9b28daf899741029da8f52d2927250c582f16ca173c0761ad74364f562f3106a15d17d34ff27abc49b8a7d9aa3d2d2bd5c406c9fe21e59ffad1a85c3d1283f983efaab087a92ce4bc66c934605b658f56857301278b09f5e22ba0034a3944ae27bd20cf9cd4a7d1973d4818716d0bf71d922d74ef68ede2604a98f6db652206e0a34ceed21cb950eebbee9686fc368e2b42f9417b22ab84c1a341630f962560900e02f20cc0ed618e657fe4ede15f9a105620dd2206dbd74ba7f061f2d058a127f5ecb72ad12264d81816d82169d668adf80bbdd279c684e11980f72ba126d0326dbfe6736d2b737069e0c5efb7e76276f10fa915907d91282084fa9a12c5636fd265ef705f49adc9924ffcc68742b17c9212fe8abcc49e4db91ee543a7fd438e59d030d6fa1c31ebe151f9c44af0069df608f0395159c41339aaf31b4c3e67526036c7f4d96fdd5afa5c4c85f2a6648098dccd6a49a8250e26bce3ca0e78976c961432783947e3a8ff5430af9cfebf3d2ee72153b7bd4d7f2cce79da6defba02cc5a73f7fa137c01a2cea52a961d9504d959aec7e2627fc33d07ef45bb8afbded876bee54c7f2feacf548bbab68a782e7bbcb6140d6c6b3fbe1108a6f4dd750c0424a9e1e0b8f239c4739f28463a23fe011cb8c98e25126c5693f19f16ab8a4b6351ff2955a397c3618ae47c78b2d123c334082f9aae0d7f9e7b761d58ef7e1f6dd20a23c7bcc3e84dbc75551573c425e5d56ca84e263b22c2ed5ff1255e500c1810574ff1af28114221fa6e72439d5fc117700bf5a7e01e2ffc0cfeabfddb8ae217a7033c9c8dce5a685ca7a0f4ceeb153ab2ae77652e1d73e9510f868b70270e386664ab4c45ddf353e61aef1ac0c673502b7e7faae557df3eaa5fd0a3a00c54f23723ce6406f616f678b6f789c57e09864895dd8a1e5da9ff0bc7be9f9174af99e157e4c71ed69c71783abb3ad18141d99e49ef32614b8ac29eb50f64b2355f4b599acbdf039877d68275a2ebeb0729791412dfd3194cc2cb4f045a4d2ac74afffec582df03ce4afd2aedc594c6cd34a4cd21d4ea653b04d49a8aa1e942df36b530c90d0c2c62ef8369677ce2ffd4304b0410ff9ef86be8afbf55adc6abca02acf03dcab2fe5339ab0eb9d79dfc4817c5e2c10676904192395d9b8552760b0fa79add2769284a0ef5ebc4d61e64dc9a8b2d4770cdb4be4345026f6d04549140f4bb01e8252eb06d70afd84247f8023a0cc31329499a0efcd8a79e0832992a96b437258ab186c6a9c8f2e55fe7319605453b888d928730a11a11b4f56eec25b4c18b2205aad508a9f6850e6e23103a517cf43af019d54593803b76a3529777a58441d781d2eb509fcb723ba3be91d12c809f0148095e2066e1b0f0656ceeb751ad610e265bd4bc1b67f5e521ef420420e9b7e137f29240d63a42d678c1739f33f39a09a0f4c5249f808f41152a07ce9bfcc94e35683bea83f82a5e34e1fef3f8ea2cf4c9f1c8ccef87d7f58fc1b4ace6cb667e62ed1f54f72b3a156551d96f9a16ff4864ae3a01dc86b5c65e6676493f07d7257b34d8c6c5851334a4542dd2bea4aef4f444b5f26ac89a27e3313a4a66bdad09382357f1adbd61d526a2541022814cc4b2515aec30f74729d1a5826a3206c02ccd6adfb6c2b6c7aee33b7213bdbc5878151b50d1a8fdc1b2b9b44a01606770028723c848e1faf60b89de5a2e72b7d19f7745f7c89989ab2a8174291ad7d0f2b172672aba9f4a1b42df53baf6d353b45d755eff7526efa8a87a2aeaf84d9a434e8844a98eab172fa474b353f19e1231aca846d93eb24e650e015a42c578d23d794c02304ff72e358ea5c75f6709e587951d3900b3b1066ddd4a2fe9186d0cfcfcc7e33e9b882e8c2242ba990face580f94d66bb6a5212190fba3c1f1e046738c422d9e94ed6671157af9145bcfe7fd0d431a7a7c84a3eec802794286e2dc2b59e93fcb09ea22a1e47ee8f0b3cf756fb67bc3676819cbc67396322ea6be61552533b52a2fd258e82dc7c57a09211cce3e785f5b4deacae7b9dcd48080c9edb03d935c9c9a426bb6d3ec71e559af61b796827b5e425c991d3485381e0842b35cb0ad91154f4a13117b35d2a9ebfcf0ef68d73093dd483923f7b3a00e9c04c0eec31effc9f908f38949e1766409fc9c8cc48f95d4d537520159dd794edb56e824d31c67d9c7cbefdb51860a8d1f859baa9bf5c2752d00b6969e94d47a88be798f6df9e6b5977a56206c33a38e74ac5de0b23489c9f5a037e13ae0194beb9f954c6b8ebefa78194a4e891c12ddb43019e60d9b8e7fe78df65a83671b76fd1a9c7be064c6d822bb0749d2162168821484ab78f906cb990167a2f9e19a33be2086dd55e54cb8b6dbcd6d1cc9b4c828472d55db6f175547f73db54d142f290ef99e8e26f2c6ebc7a53bfe31fe1eb2ac6a13dd0081debcc346cc0d3407ff158bc48a314a18b7fa781e32b66f9eaa792031567fa8d5c33fd85ebf85af958ef84c0c69f2bc3f842bff08b4b3112a6ac24a78c9476f15d40de489e50fb5e426167a10739db436cb1a63f5e7b3baf7c21c3506d3021c487ce4625f66a18468c89c3a9c94c7c1c2676e1f21a26bc393cf83e7bdf9bf66c2e9dd080574e1a80fe152124e5191c9367f22b4a712322986165964ccc2b016f0fc52e69d009a2f9fc13f344153f17bcebf937f59714f44dfdc11e69c7216cdb4f4d2143222e41d7415b3ef52e45477f62def841cea29c6258a2a2d8c7895712c51025ed7fd5d68bf8aa5a96fbbba98090dac42ad69522f47288af9f6f7acd2406c42706a940300ab41a59488966dc63f4ce8a6e6e7b18c1cf7b3e5013441ad0d7f201343e4a64da2cd513782877cb35d00f2113147ec4d7410971968daa76b1b9ad115c9ef6e8fe6abeb8b372806dbccb26f504f3fb8fb26c97fc6dcc7091f2f940e76fc121b39f215cb5ee96383b0ad5dcb2f7671e1d75612b3992a8bfd9ef25545b75845991f64a26c87a8abbdde668be3e6fb8ebdc31e73eb4eafda15215e0b545907a86c0fa3d5f1af4cf096cd7ec9c31dd57851203a2ce0c4cfecefe63e43ec9335f00fe3195965d0602bdf0fb36a8b4c6a538f18c002895f4d33968901c0228fbbfd250ae07075c9c3d8e3233027ca1ba82586797b9c3fd5c256c9562789f4393908ecba4bbd26a49672d71098198efe77b3661a2114c3b919330e67cd0ae6e90d88e1922750b6d36bde8926f9c635fbe0b1016f016af69965d762ebcab348ea4fe695007c9e1f91b8f7019a3206627751c8216dae9857569f152888ba8876b51d5d73bffb3c5544500e1121d72a0d2ca9b382bae36c36fdb5680b5973ec3529eefc2077654f5ec0021d473c221d544d6c0b56c48926ece451f01bd3b2746f6ccb0a44a2e934eefbc24c8f4ced796e4941bb6363d2bf0af8834e0dde49632c228477fcbae8d6667c5996aeb14eac620e35a1b3a3b29c4122c91f92a2f9917291c04cfb9ef91215d8b0dffccd082474c9a2ee26ab2139d4428c74efd41f820d671b4255253abad18028b4d19715ba084eaa884dcc975da4c316ac3f8c056a2dc1215bd1db2fd504169e6dab0494bc8e02d4374f061c517d424b0050b678fb240df83d19c0f9a71465541f706cf976f6f653a216dc290698158864c941067577cc0b54c8ccae532de0ec0ddc67d4a22f5c9dcee990b7ae21567991bb1fa1f83d51114f00248735a3b884311b695a65fe6671db499588fd69c79baa8962d6f4331e3dda9b3d7075b2240d58cbe88521c4bfab84066a6b69fbcbc3cb6cbf", 0x101d0}], 0x1}, 0x4000000000000000) 21:18:38 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x400000005362, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, 0x0) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) lseek(r2, 0xfffffffffffffffe, 0x1) ioctl$sock_ax25_SIOCDELRT(r2, 0x890c, &(0x7f0000000280)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @bcast]}) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x20}, 0x20}}, 0x0) [ 299.121177][T10891] overlayfs: filesystem on './file1' not supported as upperdir 21:18:38 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="00010000", @ANYRES16=r1, @ANYBLOB="47b000000000000000000300000014000100ff010000000000000000000000000001"], 0x28}}, 0x0) 21:18:38 executing program 5: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x800000003, 0xff) r3 = dup(r2) r4 = fcntl$dupfd(r3, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x6100) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000080)={r7}, 0xc) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r8, 0x84, 0x72, &(0x7f0000000080)={r10}, 0xc) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r10}, 0x299) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x3fe00) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 21:18:38 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x400000005362, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, 0x0) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) lseek(r2, 0xfffffffffffffffe, 0x1) ioctl$sock_ax25_SIOCDELRT(r2, 0x890c, &(0x7f0000000280)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @bcast]}) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x20}, 0x20}}, 0x0) 21:18:38 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r6 = socket$inet(0x2, 0x3, 0x29) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r6, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r8, 0x84, 0x72, &(0x7f0000000080)={r10}, 0xc) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=r10, &(0x7f00000000c0)=0x4) r11 = socket(0x11, 0x800000003, 0x0) bind(r11, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r11, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffca88}, "381e2939acf173fafc56"}, 0xfdef) splice(r0, 0x0, r5, 0x0, 0x10005, 0x0) 21:18:38 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x400000005362, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, 0x0) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) lseek(r2, 0xfffffffffffffffe, 0x1) ioctl$sock_ax25_SIOCDELRT(r2, 0x890c, &(0x7f0000000280)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @bcast]}) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x20}, 0x20}}, 0x0) 21:18:39 executing program 1: socket$inet(0x2, 0x3, 0x6) r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x1000, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000014000700000000000000000002ff0006667e279639a91d7b7f0000017daf4204a6d79b27389d6ee37f000001e3d8960f65b27ee8125f423682a9447015739d53d5000000"], 0x48}}, 0x0) 21:18:39 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x0, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:39 executing program 5: getpid() sched_setattr(0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000040)) r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r3, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000f3ae37cee4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea7494454"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000180)={0x7, 0x7ff, 0x2}) lseek(r3, 0xfffffffffffffffe, 0x1) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f0000000080)=0x1) sendfile(r1, r2, 0x0, 0x50000000000443) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000000)={'team0\x00', 0x3}) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 300.078742][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 300.084576][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:18:39 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x0, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:39 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="2400000020007be11dfffd946f610500020000061f0000000000080008000b000400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002ac0)=[{{&(0x7f0000000440)=@caif=@dgm, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000010000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x1019b, 0x400}], 0x5, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xffffffffe3b0ba46, 0x401) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r3, 0x0, 0x0) lseek(r3, 0xfffffffffffffffe, 0x1) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0xffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x30, r2, 0x400, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0xfffffffa, @bearer=@l2={'ib', 0x3a, 'dummy0\x00'}}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x2b4cbb68a9ff51e1) [ 300.555758][T10954] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 300.581767][T10954] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 300.606763][T10954] EXT4-fs (loop1): group descriptors corrupted! [ 302.187229][T10964] IPVS: ftp: loaded support on port[0] = 21 [ 302.332261][T10964] chnl_net:caif_netlink_parms(): no params data found [ 302.367105][T10964] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.374363][T10964] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.382258][T10964] device bridge_slave_0 entered promiscuous mode [ 302.391175][T10964] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.398289][T10964] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.406317][T10964] device bridge_slave_1 entered promiscuous mode [ 302.426470][T10964] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 302.437990][T10964] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 302.464904][T10964] team0: Port device team_slave_0 added [ 302.474209][T10964] team0: Port device team_slave_1 added [ 302.520964][T10964] device hsr_slave_0 entered promiscuous mode [ 302.559248][T10964] device hsr_slave_1 entered promiscuous mode [ 302.628797][T10964] debugfs: Directory 'hsr0' with parent '/' already present! [ 302.720984][T10964] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.728149][T10964] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.735578][T10964] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.742667][T10964] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.788398][T10964] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.805661][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.814899][ T9578] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.823796][ T9578] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.834192][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 302.847640][T10964] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.863169][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.871905][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.879144][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.900687][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.909712][ T9578] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.916778][ T9578] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.925036][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.933757][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 303.022370][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 303.030762][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 303.039632][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 303.050704][T10964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 303.070543][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 303.078014][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 303.091310][T10964] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 303.232805][ T57] device bridge_slave_1 left promiscuous mode [ 303.245328][ T57] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.300956][ T57] device bridge_slave_0 left promiscuous mode [ 303.309241][ T57] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.379919][ T57] device hsr_slave_0 left promiscuous mode [ 305.418948][ T57] device hsr_slave_1 left promiscuous mode [ 305.473502][ T57] team0 (unregistering): Port device team_slave_1 removed [ 305.485465][ T57] team0 (unregistering): Port device team_slave_0 removed [ 305.500670][ T57] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 305.564267][ T57] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 305.707891][ T57] bond0 (unregistering): Released all slaves 21:18:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x34) dup3(r1, r4, 0x0) 21:18:45 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x6f7f0eeaa5b52c95, 0x24) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0x7f, 0xff, 0x14000, 0x101, 0x5, 0x2, 0x4, 0x2, 0x0}, &(0x7f0000000280)=0x20) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000480)={r1, 0x8001}, &(0x7f0000000500)=0xfffffffffffffde9) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000440)=r3, 0x4) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = getpid() rt_tgsigqueueinfo(r5, 0x0, 0x16, &(0x7f0000000100)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000380)={[], 0x3, 0x1f, 0x0, 0xffff, 0x0, r5}) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000100)={&(0x7f0000000040), &(0x7f0000000a00)=""/4096, 0x1000}) 21:18:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r3, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={r4}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000080)={r8}, 0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f00000002c0)={r8, 0x3, 0x1, [0x80]}, &(0x7f0000000300)=0xa) lseek(r3, 0xfffffffffffffffe, 0x1) accept4$llc(r3, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000240)=0x10, 0x80800) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, &(0x7f00000015c0)=ANY=[@ANYBLOB='u']) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x20, 0x2, [@IFLA_IPTUN_REMOTE={0x14, 0xe, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r2}]]}}}]}, 0x4c}}, 0x0) 21:18:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) syz_genetlink_get_family_id$tipc(0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) statfs(0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) execve(0x0, 0x0, 0x0) close(r0) 21:18:45 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x0, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0xffffffffffffff78, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[]}}, 0x0) 21:18:45 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x0, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 306.000562][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 306.006466][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 306.072946][T10996] netlink: 'syz-executor.3': attribute type 14 has an invalid length. 21:18:45 executing program 4: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) 21:18:45 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000cc0)=""/4096, 0xd00e}) fchdir(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000005c80)=0x9, 0xfffffffffffffff9) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000240), 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa5, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x5, &(0x7f0000000140)=[{0x0, 0x1, 0x46a, 0x2b}, {0x5, 0x6e4, 0xffffffffffffffff}, {0x0, 0x8001, 0x9}, {0x0, 0x4, 0x3, 0x101}, {0x1, 0x7fffffff}]}) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) r4 = syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0xffffffffffff8538, 0x400200) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000280)={'irlan0\x00', {0x2, 0x0, @empty}}) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) getdents64(r2, &(0x7f0000000080)=""/24, 0x18) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r3, 0x3, 0x6}, 0x10) dup2(r0, r1) 21:18:45 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x62, 0x2}]}}, &(0x7f0000000240)=""/190, 0x2a, 0xbe, 0x8}, 0x20) 21:18:45 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 306.431881][T11018] device lo entered promiscuous mode 21:18:45 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/cgroup\x00') [ 306.471993][T11018] device lo left promiscuous mode 21:18:45 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 306.512545][T11025] device lo entered promiscuous mode [ 306.594865][T11011] device lo left promiscuous mode 21:18:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001e00)={0x13, 0x200000bd, &(0x7f0000000040)=ANY=[@ANYBLOB="85000000110000005ef9d5000000000000009500000000000000"], &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x5, 0x1000, &(0x7f0000014000)=""/4096, 0x41100, 0xf, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x10000003}, 0x10}, 0x70) [ 306.718320][T11022] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 28 prio class 0 21:18:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x8088) clone3(&(0x7f00000019c0)={0x0, &(0x7f0000000440), &(0x7f00000008c0), &(0x7f00000005c0), 0x0, 0x0, &(0x7f0000001940)=""/102, 0x60, &(0x7f0000000940)=""/4096}, 0x37f) 21:18:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) lremovexattr(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) setreuid(0x0, 0x0) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x4, 0x2, 0x1, 0x0, {0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x1b}, 0x4}}}, 0x80, &(0x7f0000000100)}}], 0x1, 0x4080) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000640)={0x0, 0x4c00, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e52efb0d61e18fbd2fe6a5dd80009d00010801000000000300f87f00006400", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000100)=""/54, &(0x7f0000000180)=0x36) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 21:18:46 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:46 executing program 4: timer_settime(0x0, 0x0, 0x0, 0x0) gettid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() rt_tgsigqueueinfo(r1, 0x0, 0x16, &(0x7f0000000100)) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) lseek(r2, 0xfffffffffffffffe, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r1, r2, 0x0, 0x2, &(0x7f0000000100)='*\x00'}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r3, 0x10) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) connect$rds(r4, &(0x7f00000001c0)={0x2, 0x4e21, @broadcast}, 0x10) syz_open_procfs(0x0, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r6 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x101000, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r9 = dup(r8) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r9}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f00000002c0)={0x0, 0x0, r10}) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000140)={0x1ff, 0x5}) ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r12 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r12, 0x0, 0x0) lseek(r12, 0xfffffffffffffffe, 0x1) r13 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r13, 0x0, 0x0) lseek(r13, 0xfffffffffffffffe, 0x1) 21:18:46 executing program 3: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000003c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)='bond0\x00\x00\x00\x00\x00y\x00\xfc\x04\x00', 0x9, 0x401}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:18:46 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000cc0)=""/4096, 0xd00e}) fchdir(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000005c80)=0x9, 0xfffffffffffffff9) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000240), 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa5, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x5, &(0x7f0000000140)=[{0x0, 0x1, 0x46a, 0x2b}, {0x5, 0x6e4, 0xffffffffffffffff}, {0x0, 0x8001, 0x9}, {0x0, 0x4, 0x3, 0x101}, {0x1, 0x7fffffff}]}) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) r4 = syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0xffffffffffff8538, 0x400200) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000280)={'irlan0\x00', {0x2, 0x0, @empty}}) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) getdents64(r2, &(0x7f0000000080)=""/24, 0x18) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000080)={r8}, 0xc) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000040)={r8, 0x5}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000140)={r9, @in6={{0xa, 0x4e24, 0xf201, @local, 0x4}}}, 0x84) setresgid(0x0, 0x0, 0x0) getgroups(0x0, 0x0) setsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:18:46 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 307.913238][T11091] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 21:18:47 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="1c0000004a005f0214f90707000904000a00"/28, 0x1c) r3 = epoll_create(0x2) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) fcntl$dupfd(r3, 0x0, r4) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000a00)=ANY=[@ANYRES16=r5, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x80a4}, 0x40000000) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000080)={0x1bc, r5, 0x0, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1f}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x9c, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x585}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x70}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'ip6_vti0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdf30}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbbeb}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x8082}, 0x8d014) r6 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000240), &(0x7f0000000280)=0x8) 21:18:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) lremovexattr(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) setreuid(0x0, 0x0) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x4, 0x2, 0x1, 0x0, {0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x1b}, 0x4}}}, 0x80, &(0x7f0000000100)}}], 0x1, 0x4080) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000640)={0x0, 0x4c00, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e52efb0d61e18fbd2fe6a5dd80009d00010801000000000300f87f00006400", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000100)=""/54, &(0x7f0000000180)=0x36) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 21:18:47 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:47 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000100)={[{0x800000, 0x9, 0x7f, 0x6, 0x6, 0x80, 0x1, 0x7, 0x80, 0x9, 0x7f, 0x3f, 0x2}, {0x4, 0x101, 0x40, 0x1, 0x8, 0x2, 0x0, 0x3d, 0x5, 0x9, 0x5, 0x3, 0x10000}, {0x8, 0x8000, 0x4e, 0x5, 0x35, 0x0, 0x24, 0x9, 0x40, 0x0, 0x5, 0x4, 0xf5}], 0xfffffffa}) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) getsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xe8) mount$9p_virtio(&(0x7f0000000200)='/selinux/mls\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x10, &(0x7f0000000d80)=ANY=[@ANYBLOB="7472616e733d76697274696f2c63616368657461673d2f73656c696e75782f6d6c73002c64656275673d3078303030303030303030303030383030302c76657273696f6e3d3970323030302c616e616d653d2f67726f75702e7374619fd474002b96465208520912044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be057df7545fe8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c64a815721f05ca14f9f931943ce514356e3574511e0c61ff22ff61f4deb615fa9cd10cd0e7ec6edb682f6ee9a4bdd86f80f15592db841311b62fff0d24df729aa8a18b95f833eebfcc1385e3c6c0b85bdcb16e33c44c8114cad6639b459ecf670e60fbaecea90d579f5850272f316c0e5c54baf3c58b00cfd1abbf527a3fecff451a5933e1db359dc23dedb89904c996f02b69865c662ceb7996b3326af0bc680ffdbb70eb44bf817baf8ee0c65ed5d9313bcf5e23ca2af83a3aa62639500093acce1095d8490176cd3a74dc2ef23d8c75710db024a90e8e8b3c9f6eab2de49e40fd4ca28cdfab2b840ca1775025262add0f79b7a23b81d88f63f332c89b12d708a0ddbd62ca401791b63b719ce79b5aec4e3c4e93d1e8cecfe05627f6059206bc4a820c39b0bbb458cb8e68aa07308cbbbfadef00a608a7a3c0cf1be85d1576b17bc31718b93597c9ee2c94d732f4198f2880a923f37b1e0eee8796fb7b270c54f7e87174608b5d6dce4753a243ed1af1acb188a0e24bd944ec8347d5f0611d2dd37e0080fd0b0575afcb1c30953130736c0bc0b47e4701bee895f3db812dd706b863003fdde0f9cc2e52efeaf8fe2168cdb53e6ca36def4499f003350b59f678221f28220c14f73d7435cadb36e7d74ba7c10052c726bd1097c1e009efa2285ddb74f07fc14a8001f364db030bdb7d6a8ff65b2cb272c76657273696f6e3d3970323030302e4c2c6163636573733d616e792c76657273696f6e3d3970323030302c7365636c6162656c2c646f6e745f6d6561737572652c646566636f6e746578743d726f6f742c657569643c", @ANYRESDEC=r2, @ANYBLOB="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"]) [ 308.195054][T11099] selinux_nlmsg_perm: 5 callbacks suppressed [ 308.195070][T11099] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50785 sclass=netlink_route_socket pig=11099 comm=syz-executor.5 21:18:47 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:47 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0xa5ab25241a2d3686, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'all\x00\x19\x00\x00!C\x19\xb2d\xb4\xa0$v', 0x5019}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'n\x00\x00t\x00\x00\xe6\xff\x00', 0x200}) [ 308.411862][T11114] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 21:18:47 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x81) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r4 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x3, 0x441402) socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_IRQP_SET(r4, 0x4008700c, 0xfd4) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000000380)=[{{&(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000002640)=[{&(0x7f00000000c0)="a2", 0x1}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 21:18:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="ffffa1680001a6e99f220b394106721dcf2e1aa1e8") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) lseek(r2, 0xfffffffffffffffe, 0x1) ioctl$CAPI_GET_FLAGS(r2, 0x80044323, &(0x7f0000000000)) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x44, r3, 0x531, 0x0, 0x0, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}]}]}, 0x44}}, 0x0) 21:18:48 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:48 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = socket$inet(0x2, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r4, 0x8200) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x800002, 0x11, r5, 0x0) r6 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r6, 0x0, 0x0) lseek(r6, 0xfffffffffffffffe, 0x1) write$FUSE_NOTIFY_INVAL_INODE(r6, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x2, 0x100, 0x6}}, 0x28) getresuid(&(0x7f00000004c0), &(0x7f0000003280), 0x0) ftruncate(r3, 0x2081fc) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 21:18:48 executing program 5: syz_mount_image$exfat(&(0x7f0000000040)='exfat\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@errors_continue='errors=continue'}]}) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000200)=[&(0x7f0000000080)='errors=continue', &(0x7f0000000100)='errors=continue', &(0x7f0000000140)='errors=continue', &(0x7f0000000180)='nodev\x00', &(0x7f00000001c0)='exfat\x00'], &(0x7f00000002c0)=[&(0x7f0000000240)='vmnet0/proc@\x00', &(0x7f0000000280)='mime_typelo\x00']) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) lseek(r1, 0xfffffffffffffffe, 0x1) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000340), &(0x7f0000000380)=0x4) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000300)=0x100) 21:18:48 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:48 executing program 3: ptrace$poke(0x5, 0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffff9) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r0 = syz_open_dev$sndseq(&(0x7f0000371000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000029f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x8000}) [ 309.176023][T11152] IPVS: Unknown mcast interface: syzkaller1 [ 309.191784][T11150] [EXFAT] trying to mount... 21:18:48 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) lseek(r2, 0xfffffffffffffffe, 0x1) ioctl$KDMKTONE(r2, 0x4b30, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000080)) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040)={0x8, 0x600, 0x200, 0x2, 0x0, 0x8, 0x9}, 0xc) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0xb) sendmmsg$inet(r0, &(0x7f00000009c0)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}}, {{&(0x7f00000002c0)={0x3, 0x0, @multicast2}, 0x10, 0x0}}], 0x2, 0x0) [ 309.226732][T11150] [EXFAT] ffsMountVol failed 21:18:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x1202, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xd) ioctl$USBDEVFS_CONNECTINFO(r3, 0x40085511, &(0x7f0000000000)) dup3(r1, r0, 0x0) [ 309.350642][T11150] [EXFAT] trying to mount... [ 309.357160][ T26] audit: type=1400 audit(1574371128.422:65): avc: denied { getattr } for pid=11161 comm="syz-executor.0" path="socket:[36424]" dev="sockfs" ino=36424 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 21:18:48 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 309.397925][T11166] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! [ 309.411248][T11150] [EXFAT] ffsMountVol failed 21:18:48 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x420001) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc05c5340, &(0x7f0000000100)) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) lseek(r2, 0x0, 0x1) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000000)=0x2) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000080)={{0x1, 0x0, 0x4, 0x1, 0x1, 0x54}, 0x3}) 21:18:48 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x2000, 0x5) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x200001, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x8) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x803, 0x3) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 21:18:48 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x26b, &(0x7f0000000f80), 0x1fa}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="73656375726974792e2f67726f75702e7374619fd47400044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f5119352ff61f"], &(0x7f00000000c0)='memory.events\x00', 0xe, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)=0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000001840)={r1}) 21:18:48 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:48 executing program 5: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x133c00, 0x46) getdents64(r1, 0x0, 0x0) lseek(r1, 0xfffffffffffffffe, 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) close(r2) r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r3, 0x0, 0x0) lseek(r3, 0xfffffffffffffffe, 0x1) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x2000, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000300)='/dev/cec#\x00', 0x1, 0x2) ioctl$CAPI_REGISTER(r4, 0x400c4301, &(0x7f0000000340)={0x7, 0x6, 0x3}) getdents64(r0, 0x0, 0xfffffffffffffddc) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r6 = syz_open_dev$media(&(0x7f0000000380)='/dev/media#\x00', 0x81, 0x101000) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x34, r7, 0x100, 0x70bd25, 0xffffffff, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x80000}, 0x10) ioctl$RTC_PLL_SET(r5, 0x40207012, &(0x7f0000000200)={0x5, 0x1, 0x3, 0x0, 0x5, 0x6, 0xffffffffffffc0a4}) lseek(r0, 0xfffffffffffffffe, 0x1) r8 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r8, 0x0, 0x0) lseek(r8, 0xfffffffffffffffe, 0x1) ioctl$TIOCGPGRP(r8, 0x540f, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000140)=0x4) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f0000000180)=0x92, 0x2d) sendmmsg(0xffffffffffffffff, &(0x7f00000046c0)=[{{0x0, 0x0, &(0x7f0000000500)}}], 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:18:48 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000800), 0x0, 0x80100) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000140)=""/64, 0x40}, {&(0x7f0000000180)=""/201, 0xc9}, {&(0x7f0000000280)=""/132, 0x84}, {&(0x7f0000000340)=""/188, 0xbc}, {&(0x7f0000000400)=""/2, 0x2}, {&(0x7f0000000440)=""/132, 0x84}, {&(0x7f0000000500)=""/255, 0xff}, {&(0x7f0000000600)=""/55, 0x37}, {&(0x7f0000000640)=""/219, 0xdb}], 0x9, 0x5) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000100)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) sendfile(r1, r0, &(0x7f0000000040)=0x3f, 0x4) sched_getaffinity(0xffffffffffffffff, 0x8, &(0x7f00000000c0)) 21:18:48 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000001d80)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) sendfile(r1, r2, &(0x7f0000001dc0)=0xdb45, 0x200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00\x00\x00\x00\xc1B\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000a80)=[{{&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, 0x0}}, {{&(0x7f0000000500)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x2, 0x4040000) 21:18:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 21:18:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) lseek(r2, 0xfffffffffffffffe, 0x1) write$selinux_load(r2, &(0x7f0000000540)={0xf97cff8c, 0x8, 'SE Linux', "18f5bf1967f726b8062fa6cd946313b8c6d62d3fc9dfde13b6914a79df02ab6aeb3d398b0a696412e8067e0a85d80facfe90d446bf07a547eaf0306ec5c687d12b7574c1404b88a979948128be19c50c4fd42d06397e49f1c7f04121a2baaae9d17482aebcda02fe2ee518"}, 0x7b) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf200000700"/19], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r5 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r5, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) lseek(r6, 0xfffffffffffffff7, 0x2) lseek(r5, 0xfffffffffffffffe, 0x1) ioctl$KVM_SET_CLOCK(r5, 0x4030ae7b, &(0x7f0000000080)={0xffffffffffff7fff, 0x1}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="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"], 0x84}}, 0x0) r7 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924b68, 0x0) 21:18:49 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000480)=""/225) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$vbi(&(0x7f00000003c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$USBDEVFS_RELEASE_PORT(r3, 0x80045519, &(0x7f0000000400)=0x5) r4 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f00000000c0)="f9c31e47f4c73393313b25d8a8621997"}, 0x20) r5 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r5, 0x0, 0x0) lseek(r5, 0xfffffffffffffffe, 0x1) r6 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r6, 0x0, 0x0) lseek(r6, 0xfffffffffffffffe, 0x1) ioctl$TCGETX(r6, 0x5432, &(0x7f0000000440)) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) r7 = fcntl$dupfd(r1, 0x0, r4) setsockopt$EBT_SO_SET_ENTRIES(r7, 0x0, 0x80, &(0x7f0000000180)=@nat={'%at\x00', 0x19, 0x1, 0x1a8, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x220) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) sendmsg$nl_generic(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESDEC, @ANYRES64, @ANYRES64=0x0, @ANYRES32=r9]], 0x1}, 0x1, 0x6087ffffffff, 0x0, 0x4000}, 0x0) r10 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r8, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000018}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x7c, r10, 0x200, 0x70bd29, 0x25dfdbff, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xf82}, @SEG6_ATTR_DST={0x14, 0x1, @local}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x3}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x7}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x3}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xf3}]}, 0xff95}, 0x1, 0x0, 0x0, 0x4000000}, 0x24080144) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) dup(r11) [ 310.156703][T11195] EXT4-fs (loop5): Unrecognized mount option "/dU" or missing value 21:18:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 310.231317][T11195] EXT4-fs (loop5): failed to parse options in superblock: /dU [ 310.264063][T11195] EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! 21:18:49 executing program 0: [ 310.323274][T11195] EXT4-fs (loop5): bad geometry: block count 580964351930795064 exceeds size of device (66048 blocks) [ 310.345868][T11218] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.3'. 21:18:49 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x2, 0x0, 0x2}}, 0x20) perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0xb5, 0x0, 0x0, 0x0, 0x3c43, 0x54444, 0xd, 0x0, 0x0, 0x0, 0x1, 0x1, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x100, 0x0, 0x80, 0x0, 0x4, 0x2001, 0x2}, 0x0, 0x3, 0xffffffffffffffff, 0xc) getpid() r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) syz_open_procfs$namespace(r1, &(0x7f0000000040)='ns/pid\x00') r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x16, 0x0) mq_open(&(0x7f0000000000)=']\x00', 0x2, 0x10, &(0x7f00000000c0)={0xf725, 0x7f, 0xaba, 0x40, 0x8, 0xff, 0x80000001, 0x8}) openat$sequencer(0xffffffffffffff9c, 0x0, 0x84f6f96cdc1ea4c5, 0x0) semget$private(0x0, 0x4, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) write(0xffffffffffffffff, &(0x7f0000000340)="260000002200470105000000000000", 0xf) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x0, 0x8000) semctl$IPC_RMID(0x0, 0x0, 0x0) 21:18:49 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0xfffffffffffffffe, 0x1) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) lseek(r2, 0xfffffffffffffffe, 0x1) r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r3, 0x0, 0x0) lseek(r3, 0xfffffffffffffffe, 0x1) ioctl$PPPIOCSNPMODE(r3, 0x4008744b, &(0x7f0000000040)={0xc021, 0x3}) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x604000, 0x11) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e002e800d0000815e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 21:18:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 21:18:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\x00\x00\x00\x00\x00\x00\x00tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2ee6bc40dbce6995}) io_setup(0x2, &(0x7f0000000080)=0x0) ioprio_get$uid(0x3, 0xffffffffffffffff) io_submit(r1, 0x1, &(0x7f0000000bc0)=[&(0x7f00000001c0)={0x0, 0x5, 0x0, 0x0, 0x0, r0, 0x0, 0x383}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x0) dup2(r3, r0) ioctl$sock_ifreq(r2, 0x8995, &(0x7f0000000040)={'bcsf0\x00', @ifru_ivalue=0xb}) [ 310.532550][T11224] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.3'. 21:18:49 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x8d8a75e526afebb8, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',!']) [ 310.629218][T11239] netlink: 'syz-executor.4': attribute type 46 has an invalid length. [ 310.647250][T11239] netlink: 'syz-executor.4': attribute type 46 has an invalid length. [ 310.657695][T11244] ptrace attach of "/root/syz-executor.1"[9568] was attempted by "/root/syz-executor.1"[11244] 21:18:49 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000280)) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) getitimer(0x0, &(0x7f0000000500)) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = getpid() ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) sched_setscheduler(r2, 0x5, 0x0) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010202000270f7f8", 0x16}], 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000180)={0x3, 0xb9e, &(0x7f0000000080)="4891bd", 0x0, 0x3}) umount2(&(0x7f0000000140)='./file0\x00', 0x4) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r4 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) write$eventfd(r0, &(0x7f0000000540)=0x40e6, 0x6) getdents64(r4, 0x0, 0x0) lseek(r4, 0xfffffffffffffffe, 0x1) r5 = openat$cgroup_ro(r4, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) r6 = open(&(0x7f0000000440)='./file0\x00', 0x400000, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r6, 0x29, 0x1, &(0x7f0000000480), 0x4) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000a000}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYBLOB="2ead4e003e35", @ANYRES16=r7, @ANYBLOB="00042abd7000fedbdf25150000001800020008000200000000000400040008000200feffffff20000700080002000700000008000100c8ffffff0c0003000e09000000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44402) keyctl$assume_authority(0x10, 0x0) r8 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r8, 0x0, 0x0) lseek(r8, 0xfffffffffffffffe, 0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r8, 0xc0502100, &(0x7f00000002c0)) [ 310.698873][T11247] netlink: 'syz-executor.4': attribute type 46 has an invalid length. [ 310.752045][T11247] netlink: 'syz-executor.4': attribute type 46 has an invalid length. 21:18:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000005e002908000000000000000000995f80bd56ad39ecb8212c0b6f1bdec68f64d7a99acea1f613980000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000), 0x0, r0}, 0x68) 21:18:50 executing program 4: creat(&(0x7f0000000180)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0xfffffffffffffffe, 0x1) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:18:50 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000005e002908000000000000000000995f80bd56ad39ecb8212c0b6f1bdec68f64d7a99acea1f613980000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000), 0x0, r0}, 0x68) 21:18:50 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 311.331624][T11255] FAT-fs (loop3): Directory bread(block 513) failed [ 311.364844][T11255] FAT-fs (loop3): Directory bread(block 514) failed 21:18:50 executing program 1: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@discard='\x00\xaf9O\x0f\xff\x00'}, {@fmask={'fmask', 0x3d, 0x80000001}}]}) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f0000000100)=@v2={0x3, 0x2, 0xb, 0x4, 0x3a, "baf196c3fff2f2c54176f5a63c401d26b547583f78693261eaabd1b391dd1d6ba01cf14b8fa348c1994aa1acc09ebef933b4a1d354f5d048c616"}, 0x44, 0x3) 21:18:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x5, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000001c0)={0x14}, 0xffffffde) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 21:18:50 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f00000001c0)={0x0, ""/250}, 0x102, 0x0, 0x0) msgsnd(r0, &(0x7f0000000780)={0x3}, 0x8, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) prctl$PR_GET_DUMPABLE(0x3) r4 = fcntl$getown(r3, 0x9) clone3(&(0x7f00000004c0)={0x0, &(0x7f0000000280), &(0x7f0000000340)=0x0, &(0x7f0000000380), 0x7, 0x0, &(0x7f00000003c0)=""/158, 0x9e, &(0x7f0000000480)=""/24}, 0x40) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000500)={{0x8, r1, 0x0, r2, 0xee00, 0x104, 0x3}, 0x400, 0xff, 0xffff, 0xddd, 0x0, 0x1, r4, r5}) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x16, &(0x7f00000002c0)) sendfile(r7, r6, 0x0, 0x20004) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000080)={'bond_slave_0\x00', {0x2, 0x4e21, @multicast2}}) 21:18:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x0, 0x0, &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000005e002908000000000000000000995f80bd56ad39ecb8212c0b6f1bdec68f64d7a99acea1f613980000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000), 0x0, r0}, 0x68) [ 311.506669][T11255] FAT-fs (loop3): Directory bread(block 515) failed [ 311.569714][T11255] FAT-fs (loop3): Directory bread(block 516) failed [ 311.610760][T11255] FAT-fs (loop3): Directory bread(block 517) failed 21:18:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x0, 0x0, &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 311.664437][T11306] [EXFAT] trying to mount... [ 311.691407][T11255] FAT-fs (loop3): Directory bread(block 518) failed [ 311.694072][T11306] [EXFAT] ffsMountVol failed [ 311.772929][T11255] FAT-fs (loop3): Directory bread(block 519) failed [ 311.825243][T11306] [EXFAT] trying to mount... [ 311.832245][T11255] FAT-fs (loop3): Directory bread(block 520) failed [ 311.854266][T11306] [EXFAT] ffsMountVol failed [ 311.873221][T11255] FAT-fs (loop3): Directory bread(block 521) failed [ 311.916576][T11255] FAT-fs (loop3): Directory bread(block 522) failed 21:18:51 executing program 3: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8910, &(0x7f0000000180)={'lapb0\x00', 0x4}) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x2) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r1, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x84f6f96cdc1ea4c5, 0x0) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getegid() socket(0x11, 0x800, 0xc4) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, &(0x7f0000000140)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x6d) listen(r3, 0x5) listen(0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x6, 0x0, 0xee01, 0x0, 0xee01}, 0x81, 0x8, 0x1, 0x0, 0x0, 0x0, 0x201}) chown(0x0, 0x0, 0x0) getpid() r4 = getpid() syz_open_procfs(r4, 0x0) stat(&(0x7f00000005c0)='./file0\x00', 0x0) r5 = socket$inet_sctp(0x2, 0x4, 0x84) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, 0x0, 0x0) r6 = getegid() chown(0x0, 0x0, r6) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$xdp(0x2c, 0x3, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x88cc0, 0x0) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r8 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r10 = dup2(r8, r9) ioctl$ION_IOC_ALLOC(r10, 0xc0184900, &(0x7f0000000080)={0x20024e, 0x20000000209, 0x0, 0xffffffffffffffff}) r12 = dup2(r7, r11) ioctl$ION_IOC_ALLOC(r12, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) ioctl$VT_ACTIVATE(r12, 0x5606, 0x10001) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) 21:18:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000005e002908000000000000000000995f80bd56ad39ecb8212c0b6f1bdec68f64d7a99acea1f613980000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000), 0x0, r0}, 0x68) 21:18:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x0, 0x0, &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:51 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000500)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469729fc997613d2e2f6275732c776f726b6469723d2e2f66690065312c75707065726469723d2e2f6275732c002c1b669d3522c03eb5752e4550919d394577ab5226a5d0aa8fe3acf8ded3a466da2280f5bfee5cd4e180ad46e7c7fba05da3455bef81934b1c"]) keyctl$negate(0xd, 0x0, 0x0, 0x0) 21:18:51 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f00000001c0)={0x0, ""/250}, 0x102, 0x0, 0x0) msgsnd(r0, &(0x7f0000000780)={0x3}, 0x8, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) prctl$PR_GET_DUMPABLE(0x3) r4 = fcntl$getown(r3, 0x9) clone3(&(0x7f00000004c0)={0x0, &(0x7f0000000280), &(0x7f0000000340)=0x0, &(0x7f0000000380), 0x7, 0x0, &(0x7f00000003c0)=""/158, 0x9e, &(0x7f0000000480)=""/24}, 0x40) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000500)={{0x8, r1, 0x0, r2, 0xee00, 0x104, 0x3}, 0x400, 0xff, 0xffff, 0xddd, 0x0, 0x1, r4, r5}) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x16, &(0x7f00000002c0)) sendfile(r7, r6, 0x0, 0x20004) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000080)={'bond_slave_0\x00', {0x2, 0x4e21, @multicast2}}) [ 312.500125][T11332] overlayfs: unrecognized mount option "lowerdirŸÉ—a=./bus" or missing value 21:18:51 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000005e002908000000000000000000995f80bd56ad39ecb8212c0b6f1bdec68f64d7a99acea1f613980000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) 21:18:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x5, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000001c0)={0x14}, 0xffffffde) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 21:18:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="1c0000004a005f0214f90707000904000a00"/28, 0x1c) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000a00)=ANY=[@ANYRES16=r3, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x80a4}, 0x40000000) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x210840}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0xfc, r3, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0xe0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x45748ee1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8ce}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7b4}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4fec}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4004004}, 0x80) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r4, 0x1800000000000060, 0xe, 0x1d2, &(0x7f0000000100)="0000003f0000007e5bc5790800a2", 0x0, 0x100, 0xf2ffffff, 0x10126, 0x0, &(0x7f0000000080)="be1c189d63050f090000f00b3068b202f0fb1e4074ef99c4fda4b9bb54fd7143c76eca"}, 0x28) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) 21:18:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000005e002908000000000000000000995f80bd56ad39ecb8212c0b6f1bdec68f64d7a99acea1f613980000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) 21:18:52 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:52 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0x7}, 0xfe3e) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYPTR], 0x1000001fa) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r3, 0x0, 0xd028, 0x16d0) fsync(r1) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) r4 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r4, 0x0, 0x0) lseek(r4, 0xfffffffffffffffe, 0x1) r5 = openat(r4, &(0x7f0000000080)='./bus\x00', 0x140, 0x40) r6 = socket(0x10, 0x80000, 0x20) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000080)={r9}, 0xc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000600)={r9, 0x800, 0x20, 0x3, 0x1a62}, &(0x7f0000000640)=0x18) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r6, 0x84, 0x70, &(0x7f0000002880)={r10, @in={{0x2, 0x4e24, @loopback}}, [0x1, 0x3, 0x3, 0x426e, 0x10001, 0x8, 0x8, 0x8, 0x3, 0x7e2000000000, 0x0, 0x1, 0x237a4ca7, 0x1, 0xffffffffffffa844]}, &(0x7f0000000680)=0x100) r11 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r11, 0x0, 0x0) lseek(r11, 0xfffffffffffffffe, 0x1) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xff8b) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000000800)={0x0, 0x0, 0x2080}) setresuid(0x0, r15, 0x0) write$P9_RSTATu(r11, &(0x7f0000000700)=ANY=[@ANYBLOB="780000007d0100000052000300000001008002000000080000000000000000000000040000000104000002000000000000000a007d6d696d655f747970650b0047504c6c6f6e6f6465760008006b657972696e67290200232411006367726f75706370757365747070703124de932e8be722de5cf8b6a7b6fabc2b71920199ac40b05839b9fea98fba9bc3165af75f8b9cd89d8f4c4fd0dde1579f834d1d2fc2ed1dd45e7eb40a347941ccf96d39b59420e1ee03b48a459e3f4b1003", @ANYRES32=r12, @ANYRES32=r13, @ANYRES32=r15], 0x78) execveat(r5, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000340)=[&(0x7f0000000200)='\x00', &(0x7f0000000240)='vmnet0nodev\x8dppp1mime_typeeth1}selinux\x00', &(0x7f00000002c0)='em0(\x00', &(0x7f0000000300)='gmd5sum&cpuset[\x00'], &(0x7f0000000480)=[&(0x7f0000000380)='-securityeth0\x00', &(0x7f00000003c0)='GPLlonodev\x00', &(0x7f0000000400)='GPL&', &(0x7f0000000440)='\x00'], 0x1000) 21:18:52 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f00000001c0)={0x0, ""/250}, 0x102, 0x0, 0x0) msgsnd(r0, &(0x7f0000000780)={0x3}, 0x8, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) prctl$PR_GET_DUMPABLE(0x3) r4 = fcntl$getown(r3, 0x9) clone3(&(0x7f00000004c0)={0x0, &(0x7f0000000280), &(0x7f0000000340)=0x0, &(0x7f0000000380), 0x7, 0x0, &(0x7f00000003c0)=""/158, 0x9e, &(0x7f0000000480)=""/24}, 0x40) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000500)={{0x8, r1, 0x0, r2, 0xee00, 0x104, 0x3}, 0x400, 0xff, 0xffff, 0xddd, 0x0, 0x1, r4, r5}) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x16, &(0x7f00000002c0)) sendfile(r7, r6, 0x0, 0x20004) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000080)={'bond_slave_0\x00', {0x2, 0x4e21, @multicast2}}) 21:18:53 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000005e002908000000000000000000995f80bd56ad39ecb8212c0b6f1bdec68f64d7a99acea1f613980000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) 21:18:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="1c0000004a005f0214f90707000904000a00"/28, 0x1c) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000a00)=ANY=[@ANYRES16=r3, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x80a4}, 0x40000000) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x210840}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0xfc, r3, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0xe0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x45748ee1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8ce}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7b4}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4fec}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4004004}, 0x80) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r4, 0x1800000000000060, 0xe, 0x1d2, &(0x7f0000000100)="0000003f0000007e5bc5790800a2", 0x0, 0x100, 0xf2ffffff, 0x10126, 0x0, &(0x7f0000000080)="be1c189d63050f090000f00b3068b202f0fb1e4074ef99c4fda4b9bb54fd7143c76eca"}, 0x28) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) [ 314.186896][ T26] audit: type=1804 audit(1574371133.252:66): pid=11387 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir265553302/syzkaller.RZSnOt/57/bus" dev="sda1" ino=16741 res=1 21:18:53 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="1c0000004a005f0214f90707000904000a00"/28, 0x1c) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000a00)=ANY=[@ANYRES16=r3, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x80a4}, 0x40000000) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x210840}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0xfc, r3, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0xe0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x45748ee1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8ce}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7b4}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4fec}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4004004}, 0x80) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r4, 0x1800000000000060, 0xe, 0x1d2, &(0x7f0000000100)="0000003f0000007e5bc5790800a2", 0x0, 0x100, 0xf2ffffff, 0x10126, 0x0, &(0x7f0000000080)="be1c189d63050f090000f00b3068b202f0fb1e4074ef99c4fda4b9bb54fd7143c76eca"}, 0x28) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) 21:18:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) socket$nl_generic(0x10, 0x3, 0x10) 21:18:54 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f00000001c0)={0x0, ""/250}, 0x102, 0x0, 0x0) msgsnd(r0, &(0x7f0000000780)={0x3}, 0x8, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) prctl$PR_GET_DUMPABLE(0x3) r4 = fcntl$getown(r3, 0x9) clone3(&(0x7f00000004c0)={0x0, &(0x7f0000000280), &(0x7f0000000340)=0x0, &(0x7f0000000380), 0x7, 0x0, &(0x7f00000003c0)=""/158, 0x9e, &(0x7f0000000480)=""/24}, 0x40) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000500)={{0x8, r1, 0x0, r2, 0xee00, 0x104, 0x3}, 0x400, 0xff, 0xffff, 0xddd, 0x0, 0x1, r4, r5}) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x16, &(0x7f00000002c0)) sendfile(r7, r6, 0x0, 0x20004) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000080)={'bond_slave_0\x00', {0x2, 0x4e21, @multicast2}}) 21:18:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000005e002908000000000000000000995f80bd56ad39ecb8212c0b6f1bdec68f64d7a99acea1f613980000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) 21:18:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) socket$nl_generic(0x10, 0x3, 0x10) 21:18:54 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000005e002908000000000000000000995f80bd56ad39ecb8212c0b6f1bdec68f64d7a99acea1f613980000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) 21:18:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="1c0000004a005f0214f90707000904000a00"/28, 0x1c) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000a00)=ANY=[@ANYRES16=r3, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x80a4}, 0x40000000) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x210840}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0xfc, r3, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0xe0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x45748ee1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8ce}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7b4}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4fec}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4004004}, 0x80) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3f7fffffff2f73451c0e17a606fe530cb7e18ad181867514fe60077d4dd90123d27e7cf43548ce85857ad4a77cb56e07dfbdfd4e7540ebec677d6ac14c2c794f72cbf5fe31789e70233bf6087bc5eae5c34a953f8dbe82e16cf000000000000000000790ae2fd45d54b107c8c247f195e32f17799d6707432ff48bc085763314166443ee72c74f3db890e1ff15a10d91f67e9a22a986e0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c2170fe8792d8255170c16822bdffd313660489c4c953a548ea5480dae93c7e5520a050f7c4cad3d9e75762e06f2954a18bd8464853b36a696e6ee7f2a12b53ecc0a0d4abcb93afea2d32d086635cd6e8da81db762e3446128da56e49b095a052811a0aac9f7c8b4afd65e9351ca78586e9681379f1ede100000000001986978e87a7e61f65163cf8fbfc1ed498c583751798a90dd7be57d0a09478983a2cb5dd52df5e33789054354c6375f343ab6e8838ff3d6e00f28a24f649bc5c9de7aa3ed9ce87cee046edc1e8161a8bd4683241577aaa424195e6c693f50a045e473d642b9f0e695561ec5d3906806032d78a97b3257dd47c03399a2f0262e5e1ce5c0494a9f8cb7419862fd5c4dd9c4564fca1b058109e2f976c32246387630525877338b90600000000000004016d417ab821c017a6aad783b27f1a5cdc06367a6fe84122a0d4af1ddcbc2009a41c366668b375cd5fc3cc7bce826b9e5b6954b2e4919690560dce2e405f9668ac9f6f2f9f63ce25d9bd8abe4b6434beb82cb132869a60a640dfd29916b40959270ba2a7eb2cda0cad69d6a2130dd2faff4a0add81648cf4970fef1577e6d57ec5651d487bc9dc5c60cba25a9b3d1097294691aad50b302427d516b2560ec1ed53bc34ba5fb6f1f2156d2ba9a6fada61916da1a5e32038eb6345af5c8b"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r4, 0x1800000000000060, 0xe, 0x1d2, &(0x7f0000000100)="0000003f0000007e5bc5790800a2", 0x0, 0x100, 0xf2ffffff, 0x10126, 0x0, &(0x7f0000000080)="be1c189d63050f090000f00b3068b202f0fb1e4074ef99c4fda4b9bb54fd7143c76eca"}, 0x28) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) 21:18:54 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 21:18:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000005e002908000000000000000000995f80bd56ad39ecb8212c0b6f1bdec68f64d7a99acea1f613980000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) 21:18:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) socket$nl_generic(0x10, 0x3, 0x10) 21:18:55 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000005e002908000000000000000000995f80bd56ad39ecb8212c0b6f1bdec68f64d7a99acea1f613980000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) 21:18:55 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f00000001c0)={0x0, ""/250}, 0x102, 0x0, 0x0) msgsnd(r0, &(0x7f0000000780)={0x3}, 0x8, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) prctl$PR_GET_DUMPABLE(0x3) r4 = fcntl$getown(r3, 0x9) clone3(&(0x7f00000004c0)={0x0, &(0x7f0000000280), &(0x7f0000000340)=0x0, &(0x7f0000000380), 0x7, 0x0, &(0x7f00000003c0)=""/158, 0x9e, &(0x7f0000000480)=""/24}, 0x40) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000500)={{0x8, r1, 0x0, r2, 0xee00, 0x104, 0x3}, 0x400, 0xff, 0xffff, 0xddd, 0x0, 0x1, r4, r5}) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x16, &(0x7f00000002c0)) sendfile(r7, r6, 0x0, 0x20004) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) 21:18:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 21:18:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 21:18:55 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) socket$nl_generic(0x10, 0x3, 0x10) 21:18:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) socket$nl_generic(0x10, 0x3, 0x10) 21:18:55 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:55 executing program 3: io_setup(0x0, &(0x7f0000000180)) fsopen(&(0x7f0000000140)='efs\x00', 0x1) epoll_create1(0x0) io_setup(0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000580)) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='\\Lu\xfdup\x00\x04\a\x00cs\x00', 0x2, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) io_setup(0x1, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'b\a\x00\x00\x00>\xd2\x84\x80\x04\xa3:\x11\x00', 0x9201}) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) io_destroy(r0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x2, 0x1000, 0x0, 0x0, 0x11, 0x8, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x0, 0x0, 0x1d32, 0x0, 0x0, 0x0, 0x401, 0x7fff, 0x80000000, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe, 0x6, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x401, 0x0, @perf_bp={&(0x7f0000000080), 0xe}, 0x1002c, 0x0, 0x9b31, 0x4, 0x0, 0xfffffffffffffffd, 0x1ba}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x2) read$usbmon(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r3, 0x0, 0x0) lseek(r3, 0xfffffffffffffffe, 0x1) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f00000001c0)=0x8, 0x4) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\v\xe0'}) 21:18:55 executing program 4: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x16400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) r0 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000), 0x10) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0xfffffc8f, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYRESDEC=0x0], 0x1}, 0x1, 0x6087ffffffff, 0x0, 0x20000120}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x7ff, 0x0, 0x0, 0x5}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000001c0)=0x8) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x10) shmctl$IPC_SET(0x0, 0x1, 0x0) socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000080), 0x0) r3 = socket(0x0, 0x0, 0x0) write(r3, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r4, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r5, 0x0, 0x0) lseek(r5, 0xfffffffffffffffe, 0x1) r6 = accept$packet(r5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) lseek(r6, 0xfe5e, 0x1) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000280)={0x6, 0x0, [{0x40000001, 0x5, 0x6, 0x742, 0x6, 0x8, 0x2}, {0x0, 0x1, 0x0, 0xdccf, 0x6, 0x81, 0x100}, {0x7, 0x10001, 0x6, 0x1, 0x6, 0x1, 0x8}, {0xc000001d, 0x3f, 0xa, 0x7, 0x1cd, 0xd00, 0x1}, {0x4, 0x4, 0x1, 0x7ff, 0x1, 0x7fff, 0x7fffffff}, {0x4, 0xffffff58, 0x2, 0xffff, 0xfffffeff, 0xedb, 0x2}]}) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 21:18:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') 21:18:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) socket$nl_generic(0x10, 0x3, 0x10) 21:18:55 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000095000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 316.950402][ T26] audit: type=1400 audit(1574371136.022:67): avc: denied { create } for pid=11484 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 316.991818][ T26] audit: type=1400 audit(1574371136.022:68): avc: denied { ioctl } for pid=11484 comm="syz-executor.3" path="socket:[37526]" dev="sockfs" ino=37526 ioctlcmd=0x8991 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 317.022327][T11502] bond0: (slave bond_slave_1): Releasing backup interface [ 317.203407][T11485] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 21:18:56 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f00000001c0)={0x0, ""/250}, 0x102, 0x0, 0x0) msgsnd(r0, &(0x7f0000000780)={0x3}, 0x8, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) prctl$PR_GET_DUMPABLE(0x3) r4 = fcntl$getown(r3, 0x9) clone3(&(0x7f00000004c0)={0x0, &(0x7f0000000280), &(0x7f0000000340)=0x0, &(0x7f0000000380), 0x7, 0x0, &(0x7f00000003c0)=""/158, 0x9e, &(0x7f0000000480)=""/24}, 0x40) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000500)={{0x8, r1, 0x0, r2, 0xee00, 0x104, 0x3}, 0x400, 0xff, 0xffff, 0xddd, 0x0, 0x1, r4, r5}) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x16, &(0x7f00000002c0)) sendfile(r7, r6, 0x0, 0x20004) socket$nl_generic(0x10, 0x3, 0x10) 21:18:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) socket$nl_generic(0x10, 0x3, 0x10) 21:18:56 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000095000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 21:18:56 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000095000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:56 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="0000000000000000950000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 21:18:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 21:18:56 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@empty}}, &(0x7f0000000040)=0xe8) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x4800) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000280)={0xa0, 0x19, 0x2, {0x8, {0x2, 0x1, 0x3}, 0x100, r0, 0xee00, 0x0, 0x7, 0xfff, 0x4, 0x8000, 0x0, 0x0, 0xde, 0x0, 0xe7b, 0xffffffff, 0x5, 0x0, 0x7fffffff, 0x4}}, 0xa0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e20, 0x401, @empty}, 0x1c) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000000)={'nlmon0\x00', 0x7b9}) 21:18:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') 21:18:56 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="0000000000000000950000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') 21:18:57 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f00000001c0)={0x0, ""/250}, 0x102, 0x0, 0x0) msgsnd(r0, &(0x7f0000000780)={0x3}, 0x8, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) prctl$PR_GET_DUMPABLE(0x3) r4 = fcntl$getown(r3, 0x9) clone3(&(0x7f00000004c0)={0x0, &(0x7f0000000280), &(0x7f0000000340)=0x0, &(0x7f0000000380), 0x7, 0x0, &(0x7f00000003c0)=""/158, 0x9e, &(0x7f0000000480)=""/24}, 0x40) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000500)={{0x8, r1, 0x0, r2, 0xee00, 0x104, 0x3}, 0x400, 0xff, 0xffff, 0xddd, 0x0, 0x1, r4, r5}) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x16, &(0x7f00000002c0)) sendfile(r7, r6, 0x0, 0x20004) 21:18:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') 21:18:57 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="0000000000000000950000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:57 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) dup2(r0, r1) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 21:18:57 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000095000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 318.269766][T11560] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 318.286936][T11560] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 21:18:57 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000095000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:57 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0xfffffffffffffffe, 0x1) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) lseek(r2, 0xfffffffffffffffe, 0x1) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r2, 0x9b9e8e81cfb9b690, 0x3}, 0x10) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00\x80\n\x0f\xa0\'\x87\x9e\xee\xde.$^\x19\x15\xb8.\x19\x1c\xae\xf6\xbf\x9c\xda~\xf7\xb4lE\x82j\x00\x88\xfb_\xab\xf8\x9c\x1f\xc59\xd4\xb5\xd9\x19', 0x2000002, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000500)='.\x00', &(0x7f00000004c0)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x2, 0x10080) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f0000000180)='./file1\x00'}, 0x10) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f0000000140)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000300)=""/151, 0x97}, {&(0x7f00000003c0)=""/139, 0x8b}], 0x3) umount2(&(0x7f00000001c0)='./file0/../file0/file0\x00', 0x80000000002) fchdir(r0) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x0) 21:18:57 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000095000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:57 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') 21:18:57 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x11, 0x4, 0x4000000004, 0x200001094, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e]}, 0x2c) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0xfffffffffffffffe, 0x1) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) lseek(r2, 0xfffffffffffffffe, 0x1) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000240)={0x0, 0xf2, "2a5c6ee88b4687df4a6b3de5d74ec0d498a1a512ba3d52e16a51cab807fa683426a39af48c15018dfbbbdcc36d9aa0e08500a2a9e4817ea9bde4f55c4308fbd0950200f5e333305f366204fc531bc2e2c0a6e651a3203172537451e5397b20ae4d4310a2913019494ab858bdb0b8f51f5851fd19d937d84ac6bcf30b9a8cfdecd6f4de28c7201625eac4e9f4e03cf674470f379138eb36fdc9da5e899895511bf8bc3f49fafa67351ae63405f507cb633f2b2c52c85c7863afee24d8554e5d7a02610f87922d432bae8a90b79b510314f242c976dbc806a766fbadf0b56983705341cd52a46bc5c7b43cd0bfca1208b0c036"}, &(0x7f0000000100)=0xfa) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000340)={r3, 0xf83, 0x7, 0x1}, &(0x7f0000000380)=0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000000)="3fb8", &(0x7f0000000080)=""/114}, 0x20) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$FUSE_INIT(r4, &(0x7f00000001c0)={0x50, 0x7ffffffffffffffa, 0x2, {0x7, 0x1f, 0x661, 0x4049f1, 0x3ff, 0x9, 0x9e, 0xfffffff9}}, 0x50) 21:18:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') 21:18:58 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f00000001c0)={0x0, ""/250}, 0x102, 0x0, 0x0) msgsnd(r0, &(0x7f0000000780)={0x3}, 0x8, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) prctl$PR_GET_DUMPABLE(0x3) r4 = fcntl$getown(r3, 0x9) clone3(&(0x7f00000004c0)={0x0, &(0x7f0000000280), &(0x7f0000000340)=0x0, &(0x7f0000000380), 0x7, 0x0, &(0x7f00000003c0)=""/158, 0x9e, &(0x7f0000000480)=""/24}, 0x40) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000500)={{0x8, r1, 0x0, r2, 0xee00, 0x104, 0x3}, 0x400, 0xff, 0xffff, 0xddd, 0x0, 0x1, r4, r5}) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpid() sendfile(r7, r6, 0x0, 0x20004) 21:18:58 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:58 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x1, 0x2000, 0x1000, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) ioctl$TIOCNXCL(r1, 0x540d) r2 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000280)='./file0\x00', 0x0) write$rfkill(r2, &(0x7f00000001c0)={0x99, 0x3, 0x1, 0x1, 0x1}, 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r4) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x101, 0x0, 0x0, 0x0, 0xffffffffffff1821, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x5, 0x8000, 0x0, 0x0, 0xfe, 0x3, 0x0, 0x1, 0x7, 0x0, 0x9, 0x5311066e, 0x3, 0x0, 0x0, 0x2, 0x1, 0x5, 0x0, 0x71cff475, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x1f, 0x3, 0x0, 0x9, 0x0, 0x2}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x8) r5 = socket$inet6_udp(0xa, 0x2, 0x0) gettid() r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/status\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r6, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@dev}}, 0xffffffffffffffff) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000140)={@local, r7}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffffffffffc, r7}) r8 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/st\xc8tus\x00', 0x0, 0x0) r9 = inotify_init1(0x0) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000080)) finit_module(r9, &(0x7f0000000180)='self%\x00', 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r8, 0x1, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r8, 0x541b, &(0x7f00000000c0)) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000080)={@remote, r7}, 0x14) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 21:18:58 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xffff, 0x101800) ioctl$USBDEVFS_GETDRIVER(r1, 0x41045508, &(0x7f0000000100)={0x2, "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"}) ioctl$USBDEVFS_SUBMITURB(r0, 0xc0185500, &(0x7f00000000c0)=@urb_type_control={0x2, {}, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x101, 0x0) getdents64(r2, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80010}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xa4, r4, 0x1, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xb3}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40000}, 0x1000) lseek(r2, 0xfffffffffffffffe, 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000040)={0x3000, 0x86000}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rtc0\x00', 0x108880, 0x0) 21:18:58 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 319.140240][T11602] usb usb2: usbfs: process 11602 (syz-executor.4) did not claim interface 0 before use [ 319.255105][T11602] vhci_hcd: invalid port number 129 21:18:58 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f00000001c0)={0x0, ""/250}, 0x102, 0x0, 0x0) msgsnd(r0, &(0x7f0000000780)={0x3}, 0x8, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) prctl$PR_GET_DUMPABLE(0x3) r4 = fcntl$getown(r3, 0x9) clone3(&(0x7f00000004c0)={0x0, &(0x7f0000000280), &(0x7f0000000340)=0x0, &(0x7f0000000380), 0x7, 0x0, &(0x7f00000003c0)=""/158, 0x9e, &(0x7f0000000480)=""/24}, 0x40) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000500)={{0x8, r1, 0x0, r2, 0xee00, 0x104, 0x3}, 0x400, 0xff, 0xffff, 0xddd, 0x0, 0x1, r4, r5}) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpid() sendfile(r7, r6, 0x0, 0x20004) [ 319.283035][T11602] vhci_hcd: default hub control req: 2e00 v0000 i0081 l0 21:18:58 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 21:18:58 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x8d4e, 0x0) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x101000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r3}}, 0x18) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000300)={0x6c, 0x0, &(0x7f0000000400)=[@request_death={0x400c630e, 0x1}, @decrefs, @increfs={0x40046304, 0x1}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, &(0x7f0000000380)={@fd, @ptr={0x70742a85, 0x1, &(0x7f0000000140)=""/51, 0x33}, @fda={0x66646185, 0x5, 0x0, 0x36}}, 0x0}}, @decrefs], 0x0, 0x0, &(0x7f0000000480)}) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)}], 0x1, 0x81806) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r4, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r4, 0x80085504, &(0x7f0000000100)) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1ff) socket(0x100000000011, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000240)={0x10000, 0x5, 0x16, "0416ca59e3fbaa25ffc1cb33b4d80358b72451f22075d6c8eb414d1be75e79e1ada8fc352fac787fda6f3a91557016cfd438da0ee790d390a04d7e37", 0x31, "53767f30f74626cd2ef21a020c60630d7ce54078bc3cbf13697a877b615b908b4b3966a4e1c43b3899341a20863c01636c0134b6fd7148ace46f6483", 0x40}) sendmmsg(r5, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x192b}}], 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x0, &(0x7f0000000040), 0x0) r6 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r6, 0x0, 0x0) lseek(r6, 0xfffffffffffffffe, 0x1) r7 = accept$inet6(r6, 0x0, &(0x7f0000000180)) r8 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r8, 0x0, 0x0) lseek(r8, 0xfffffffffffffffe, 0x1) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r9, 0x84, 0x72, &(0x7f0000000080)={r11}, 0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000480)={r11, 0x1, 0x20}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000500)={r12, 0x53, 0x1}, 0x8) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000200)={0x1, 0x10}, 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 21:18:58 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:58 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0800a10b3474faa408ecb904890e455bf245695e1dcfe87b1071") r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000000a0f"], 0x7}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[]}, 0x1, 0x6087ffffffff, 0x0, 0x240080c0}, 0xfa105d9a02871a3c) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYRESHEX=r4], 0x12) splice(r0, 0x0, r3, 0x0, 0x80000000, 0x0) 21:18:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') 21:18:58 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f00000001c0)={0x0, ""/250}, 0x102, 0x0, 0x0) msgsnd(r0, &(0x7f0000000780)={0x3}, 0x8, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) prctl$PR_GET_DUMPABLE(0x3) r4 = fcntl$getown(r3, 0x9) clone3(&(0x7f00000004c0)={0x0, &(0x7f0000000280), &(0x7f0000000340)=0x0, &(0x7f0000000380), 0x7, 0x0, &(0x7f00000003c0)=""/158, 0x9e, &(0x7f0000000480)=""/24}, 0x40) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000500)={{0x8, r1, 0x0, r2, 0xee00, 0x104, 0x3}, 0x400, 0xff, 0xffff, 0xddd, 0x0, 0x1, r4, r5}) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpid() sendfile(r7, r6, 0x0, 0x20004) 21:18:58 executing program 5: futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 319.769537][ T26] audit: type=1400 audit(1574371138.832:69): avc: denied { write } for pid=11639 comm="syz-executor.3" path="socket:[38138]" dev="sockfs" ino=38138 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 21:18:58 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0, 0x80800) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) bind$llc(r0, &(0x7f0000000100)={0x1a, 0x4, 0x2, 0x5, 0x2, 0x2c}, 0x10) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f0000000280)=0x8, 0x4) bind$llc(r1, &(0x7f0000000040), 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:18:58 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x9, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:59 executing program 5: futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 21:18:59 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:59 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f00000001c0)={0x0, ""/250}, 0x102, 0x0, 0x0) msgsnd(r0, &(0x7f0000000780)={0x3}, 0x8, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) prctl$PR_GET_DUMPABLE(0x3) r4 = fcntl$getown(r3, 0x9) clone3(&(0x7f00000004c0)={0x0, &(0x7f0000000280), &(0x7f0000000340)=0x0, &(0x7f0000000380), 0x7, 0x0, &(0x7f00000003c0)=""/158, 0x9e, &(0x7f0000000480)=""/24}, 0x40) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000500)={{0x8, r1, 0x0, r2, 0xee00, 0x104, 0x3}, 0x400, 0xff, 0xffff, 0xddd, 0x0, 0x1, r4, r5}) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000002c0)) sendfile(r7, r6, 0x0, 0x20004) 21:18:59 executing program 5: futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 21:18:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x8d4e, 0x0) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x101000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r3}}, 0x18) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000300)={0x6c, 0x0, &(0x7f0000000400)=[@request_death={0x400c630e, 0x1}, @decrefs, @increfs={0x40046304, 0x1}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, &(0x7f0000000380)={@fd, @ptr={0x70742a85, 0x1, &(0x7f0000000140)=""/51, 0x33}, @fda={0x66646185, 0x5, 0x0, 0x36}}, 0x0}}, @decrefs], 0x0, 0x0, &(0x7f0000000480)}) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)}], 0x1, 0x81806) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r4, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r4, 0x80085504, &(0x7f0000000100)) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1ff) socket(0x100000000011, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000240)={0x10000, 0x5, 0x16, "0416ca59e3fbaa25ffc1cb33b4d80358b72451f22075d6c8eb414d1be75e79e1ada8fc352fac787fda6f3a91557016cfd438da0ee790d390a04d7e37", 0x31, "53767f30f74626cd2ef21a020c60630d7ce54078bc3cbf13697a877b615b908b4b3966a4e1c43b3899341a20863c01636c0134b6fd7148ace46f6483", 0x40}) sendmmsg(r5, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x192b}}], 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x0, &(0x7f0000000040), 0x0) r6 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r6, 0x0, 0x0) lseek(r6, 0xfffffffffffffffe, 0x1) r7 = accept$inet6(r6, 0x0, &(0x7f0000000180)) r8 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r8, 0x0, 0x0) lseek(r8, 0xfffffffffffffffe, 0x1) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r9, 0x84, 0x72, &(0x7f0000000080)={r11}, 0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000480)={r11, 0x1, 0x20}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000500)={r12, 0x53, 0x1}, 0x8) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000200)={0x1, 0x10}, 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 21:18:59 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:18:59 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 21:18:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 21:18:59 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f00000001c0)={0x0, ""/250}, 0x102, 0x0, 0x0) msgsnd(r0, &(0x7f0000000780)={0x3}, 0x8, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) prctl$PR_GET_DUMPABLE(0x3) r4 = fcntl$getown(r3, 0x9) clone3(&(0x7f00000004c0)={0x0, &(0x7f0000000280), &(0x7f0000000340)=0x0, &(0x7f0000000380), 0x7, 0x0, &(0x7f00000003c0)=""/158, 0x9e, &(0x7f0000000480)=""/24}, 0x40) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000500)={{0x8, r1, 0x0, r2, 0xee00, 0x104, 0x3}, 0x400, 0xff, 0xffff, 0xddd, 0x0, 0x1, r4, r5}) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000002c0)) sendfile(r7, r6, 0x0, 0x20004) 21:18:59 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:19:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYRES16=r2], &(0x7f0000000100)=""/181, 0x42, 0x464, 0x1000000}, 0x422) 21:19:00 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f00000001c0)={0x0, ""/250}, 0x102, 0x0, 0x0) msgsnd(r0, &(0x7f0000000780)={0x3}, 0x8, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) prctl$PR_GET_DUMPABLE(0x3) r4 = fcntl$getown(r3, 0x9) clone3(&(0x7f00000004c0)={0x0, &(0x7f0000000280), &(0x7f0000000340)=0x0, &(0x7f0000000380), 0x7, 0x0, &(0x7f00000003c0)=""/158, 0x9e, &(0x7f0000000480)=""/24}, 0x40) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000500)={{0x8, r1, 0x0, r2, 0xee00, 0x104, 0x3}, 0x400, 0xff, 0xffff, 0xddd, 0x0, 0x1, r4, r5}) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000002c0)) sendfile(r7, r6, 0x0, 0x20004) 21:19:00 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 21:19:00 executing program 1: futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 21:19:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x80, 0x101) ioctl$SIOCX25CALLACCPTAPPRV(r2, 0x89e8) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) 21:19:00 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB, @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:19:00 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'team0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="4c000000000000007e218a0e4ed774bb523dcc219c0000000000000003ff0000000000000000000000004a"]}) sendto$inet(r0, &(0x7f0000000000)="c837e3b310317055e58e88", 0xb, 0x200400c4, &(0x7f0000000040)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 21:19:00 executing program 1: futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 21:19:00 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 21:19:00 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB, @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:19:00 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f00000001c0)={0x0, ""/250}, 0x102, 0x0, 0x0) msgsnd(r0, &(0x7f0000000780)={0x3}, 0x8, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) prctl$PR_GET_DUMPABLE(0x3) r4 = fcntl$getown(r3, 0x9) clone3(&(0x7f00000004c0)={0x0, &(0x7f0000000280), &(0x7f0000000340)=0x0, &(0x7f0000000380), 0x7, 0x0, &(0x7f00000003c0)=""/158, 0x9e, &(0x7f0000000480)=""/24}, 0x40) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000500)={{0x8, r1, 0x0, r2, 0xee00, 0x104, 0x3}, 0x400, 0xff, 0xffff, 0xddd, 0x0, 0x1, r4, r5}) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f00000002c0)) sendfile(0xffffffffffffffff, r6, 0x0, 0x20004) 21:19:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x2e2) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='memory.swap.current\x00', 0x0, 0x0) 21:19:00 executing program 1: futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 21:19:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 21:19:00 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB, @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:19:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x80, 0x101) ioctl$SIOCX25CALLACCPTAPPRV(r2, 0x89e8) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) 21:19:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 21:19:00 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:19:00 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d623455e1ffb5ea3544438cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}]}}) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f0000000080)={0x7, 0x24000000000000, 0x80, 0x1000}) r3 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x2, 0x2) ioctl$PIO_UNIMAPCLR(r3, 0x4b68, &(0x7f00000001c0)={0x8, 0x9f, 0x1000}) 21:19:00 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 21:19:00 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:19:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 21:19:01 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f00000001c0)={0x0, ""/250}, 0x102, 0x0, 0x0) msgsnd(r0, &(0x7f0000000780)={0x3}, 0x8, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) prctl$PR_GET_DUMPABLE(0x3) r4 = fcntl$getown(r3, 0x9) clone3(&(0x7f00000004c0)={0x0, &(0x7f0000000280), &(0x7f0000000340)=0x0, &(0x7f0000000380), 0x7, 0x0, &(0x7f00000003c0)=""/158, 0x9e, &(0x7f0000000480)=""/24}, 0x40) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000500)={{0x8, r1, 0x0, r2, 0xee00, 0x104, 0x3}, 0x400, 0xff, 0xffff, 0xddd, 0x0, 0x1, r4, r5}) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f00000002c0)) sendfile(0xffffffffffffffff, r6, 0x0, 0x20004) 21:19:01 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 21:19:01 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:19:01 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea74944541913149575b1016405ecb8aecbeb533557905584e6d1f845f891aa2275da35149718e449e78fb2b1f77312b6083dae7bbfde2834fda437324ca2379515c6afb5056fec549fe6a8ee3a7233cafa18d46576b9d625b9bb2c998953"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="1c0000004a005f0214f90707000904000a00"/28, 0x1c) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000a00)=ANY=[@ANYRES16=r3, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x80a4}, 0x40000000) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0xc4, r3, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6c2c}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x3, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x41a5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x56e1af06}, @TIPC_NLA_NET_NODEID={0xfde8, 0x3, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1c}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}, @TIPC_NLA_NODE={0x24}]}, 0xc4}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, 0x0, &(0x7f0000000440)="40c74adc77a4e27d87ff196ce26a1f888cb28cf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507d04d3592f4afc0047b10000000000030000001c4d5902e568ce367fcd20b59b0d79dfadd5a2cb69f1a24ec71d3153", 0x1}, 0xffffffffffffff86) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$IOC_PR_CLEAR(r5, 0x401070cd, &(0x7f0000000040)) setsockopt$inet_dccp_buf(r4, 0x21, 0xc0, &(0x7f00000004c0)="41af79ed2335664fd069249cc45c44f7d5da598249a27f8132c38597b677dffb7d91261a6acb669492a89b4b81df23e1dfe495333fa9e643dcf3d60101bcf2eeaed418c12f60e0f2e11e7f4d59d82c4a1323992f65395860312d5f12c4b92ac15b95746c8703fd71082af618cb199b2cfb300277039f4c940feff28ae36d3a88860ff968d7d9625ec05d5eff59f5f759792d7b0b56138ab7e59ea35385b5ec6b43577819142d984f79b378bd6506b6c0ea2aea1b", 0xb4) ioctl$TUNSETVNETBE(r5, 0x400454de, &(0x7f0000000000)=0x1) r6 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r5, 0x400454d8, &(0x7f00000002c0)=0xa7) r7 = syz_open_dev$dspn(&(0x7f0000000100)='/W/dw\xda\x10\xb5\xea\x00', 0x8001, 0x114240) ioctl$DRM_IOCTL_GET_CAP(r7, 0xc010640c, &(0x7f0000000180)={0x5, 0xffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r5, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 21:19:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 21:19:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) lseek(r2, 0xfffffffffffffffe, 0x1) ioctl$SIOCX25SFACILITIES(r2, 0x89e3, &(0x7f0000000040)={0x44, 0x8000, 0xc, 0x4, 0x3}) dup2(r1, r0) r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r3, 0x0, 0x0) lseek(r3, 0xfffffffffffffffe, 0x1) getsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000140), 0x2) 21:19:01 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:19:01 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 21:19:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 21:19:01 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:19:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 21:19:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 21:19:02 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f00000001c0)={0x0, ""/250}, 0x102, 0x0, 0x0) msgsnd(r0, &(0x7f0000000780)={0x3}, 0x8, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001e0029080000000000000000130000f22b000e0028000000e4dc3ae78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b0000002e5a12b861c662f5096b08f64e303d27df75c93c0b72b91f00ded77dccbc41fde4367418bb4ea749445419131495"], 0x40}, 0x1, 0x6087ffffffff}, 0x0) prctl$PR_GET_DUMPABLE(0x3) r4 = fcntl$getown(r3, 0x9) clone3(&(0x7f00000004c0)={0x0, &(0x7f0000000280), &(0x7f0000000340)=0x0, &(0x7f0000000380), 0x7, 0x0, &(0x7f00000003c0)=""/158, 0x9e, &(0x7f0000000480)=""/24}, 0x40) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000500)={{0x8, r1, 0x0, r2, 0xee00, 0x104, 0x3}, 0x400, 0xff, 0xffff, 0xddd, 0x0, 0x1, r4, r5}) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f00000002c0)) sendfile(0xffffffffffffffff, r6, 0x0, 0x20004) 21:19:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r3, 0x2008002) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r7 = socket$inet6(0xa, 0x3, 0x3a) r8 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x8482) write$P9_RREMOVE(r6, &(0x7f0000000280), 0x1033b) fdatasync(r6) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r6}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) 21:19:02 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x0, &(0x7f0000000280)) syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000014c0)='./file0\x00', &(0x7f0000000300)) r6 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r6, 0x0, 0x0) lseek(r6, 0xfffffffffffffffe, 0x1) getsockopt$netrom_NETROM_T4(r6, 0x103, 0x6, &(0x7f00000001c0)=0x6, &(0x7f00000003c0)=0x4) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) get_thread_area(&(0x7f0000000100)={0x40, 0x100000, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1}) ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000140)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xff, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) io_setup(0x8, 0x0) dup(r2) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) 21:19:02 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:19:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 21:19:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 21:19:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 21:19:02 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="b700000000000000650000000000f20018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="0000000000000000181000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x4, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 323.354448][ T26] audit: type=1400 audit(1574371142.412:70): avc: denied { map } for pid=11839 comm="syz-executor.4" path="/dev/nullb0" dev="devtmpfs" ino=17887 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 21:19:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 323.432159][ T26] audit: type=1804 audit(1574371142.462:71): pid=11845 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir265553302/syzkaller.RZSnOt/73/bus" dev="sda1" ino=16805 res=1 [ 323.574828][T11840] ------------[ cut here ]------------ [ 323.580933][T11840] generic_make_request: Trying to write to read-only block-device nullb0 (partno 0) [ 323.591829][T11840] WARNING: CPU: 1 PID: 11840 at block/blk-core.c:797 generic_make_request_checks+0x1d5c/0x2210 [ 323.602202][T11840] Kernel panic - not syncing: panic_on_warn set ... [ 323.609041][T11840] CPU: 1 PID: 11840 Comm: syz-executor.4 Not tainted 5.4.0-rc8-syzkaller #0 [ 323.618611][T11840] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 323.622097][ T26] audit: type=1804 audit(1574371142.572:72): pid=11850 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir265553302/syzkaller.RZSnOt/73/bus" dev="sda1" ino=16805 res=1 [ 323.628686][T11840] Call Trace: [ 323.628860][T11840] dump_stack+0x197/0x210 [ 323.628886][T11840] ? generic_make_request_checks+0x1d00/0x2210 [ 323.670429][T11840] panic+0x2e3/0x75c [ 323.674485][T11840] ? add_taint.cold+0x16/0x16 [ 323.679297][T11840] ? __kasan_check_write+0x14/0x20 [ 323.684444][T11840] ? __warn.cold+0x14/0x35 [ 323.687457][ T3906] kobject: 'loop3' (00000000182003e5): kobject_uevent_env [ 323.689001][T11840] ? generic_make_request_checks+0x1d5c/0x2210 [ 323.689018][T11840] __warn.cold+0x2f/0x35 [ 323.689037][T11840] ? generic_make_request_checks+0x1d5c/0x2210 [ 323.689051][T11840] report_bug+0x289/0x300 [ 323.689162][T11840] do_error_trap+0x11b/0x200 [ 323.699199][ T3906] kobject: 'loop3' (00000000182003e5): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 323.702583][T11840] do_invalid_op+0x37/0x50 [ 323.702601][T11840] ? generic_make_request_checks+0x1d5c/0x2210 [ 323.702652][T11840] invalid_op+0x23/0x30 [ 323.747198][T11840] RIP: 0010:generic_make_request_checks+0x1d5c/0x2210 [ 323.753982][T11840] Code: 00 00 44 8b ab 3c 05 00 00 48 8d b5 78 ff ff ff 4c 89 f7 e8 c6 87 05 00 48 c7 c7 60 18 e5 87 48 89 c6 44 89 ea e8 7c f9 13 fe <0f> 0b 48 b8 00 00 00 00 00 fc ff df 4c 89 e2 48 c1 ea 03 80 3c 02 21:19:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget(0x3, 0x200) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket(0x2, 0x808, 0x0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(0x0, &(0x7f00000000c0)={'\a\x00', 0x0}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, &(0x7f0000000180)=@keyring={'key_or_keyring:'}) keyctl$KEYCTL_MOVE(0x1e, 0x0, r3, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000012c0), 0x0, r2) add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000140)="6b83ce90b3fd082713026c7e932cb652b0212fa2629a4e1f23fff5dc91429c0a8283b201bfe9529d080e39b3cc8cb956014a0824ced0c8600e716625cbd7c65507a52be7d542a0ed71684c8d5a2f64e6516555d4b45706337286cc2d6b5ad9811e6a3a731b87241a07c4e42c689d25974211802acc5dc8f4c0edd188", 0x7c, r2) keyctl$revoke(0x3, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000600)) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) inotify_add_watch(0xffffffffffffffff, 0x0, 0xb0000202) accept(r1, 0x0, 0x0) shutdown(r4, 0x2) sendto$packet(0xffffffffffffffff, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000002c0)={0xb, 0x1, 0x13, 0x1, 0x10, 0xf8, 0x6, 0x0, 0x7ff, 0x15}) r5 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r5, 0x0, 0x0) lseek(r5, 0xfffffffffffffffe, 0x1) ioctl$VIDIOC_REQBUFS(r5, 0xc0145608, &(0x7f0000000300)={0xecd, 0x1}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 21:19:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 323.773887][T11840] RSP: 0018:ffff88805313ef20 EFLAGS: 00010286 [ 323.780139][T11840] RAX: 0000000000000000 RBX: ffff8880a335a000 RCX: 0000000000000000 [ 323.788141][T11840] RDX: 0000000000011803 RSI: ffffffff815cf766 RDI: ffffed100a627dd6 [ 323.796233][T11840] RBP: ffff88805313f020 R08: ffff8880895fe140 R09: ffffed1015d26159 [ 323.804230][T11840] R10: ffffed1015d26158 R11: ffff8880ae930ac7 R12: ffff88809d2870c8 [ 323.812233][T11840] R13: 0000000000000000 R14: ffff88809d2870c0 R15: ffff8880a283e140 [ 323.820346][T11840] ? vprintk_func+0x86/0x189 [ 323.824984][T11840] ? trace_event_raw_event_block_rq_requeue+0x640/0x640 [ 323.832010][T11840] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 323.837508][T11840] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 323.843270][T11840] ? lockdep_hardirqs_on+0x421/0x5e0 [ 323.848593][T11840] ? retint_kernel+0x2b/0x2b [ 323.853337][T11840] ? trace_hardirqs_on_caller+0x6a/0x240 [ 323.859004][T11840] generic_make_request+0x8f/0xb50 [ 323.864153][T11840] ? blk_queue_enter+0xe50/0xe50 [ 323.869204][T11840] ? retint_kernel+0x2b/0x2b [ 323.873952][T11840] submit_bio+0x113/0x600 [ 323.878298][T11840] ? submit_bio+0x113/0x600 [ 323.882901][T11840] ? generic_make_request+0xb50/0xb50 [ 323.888286][T11840] ? bio_associate_blkg_from_css+0x50c/0x990 [ 323.894286][T11840] ? bio_reset+0x3b0/0x3b0 [ 323.898800][T11840] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 323.904604][T11840] ? guard_bio_eod+0x294/0x6c0 [ 323.909384][T11840] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 323.915218][T11840] submit_bh_wbc+0x6b6/0x900 [ 323.920873][T11840] __block_write_full_page+0x7fe/0x11b0 [ 323.926438][T11840] ? bdev_evict_inode+0x5c0/0x5c0 [ 323.931551][T11840] ? __getblk_gfp+0xa10/0xa10 [ 323.936265][T11840] block_write_full_page+0x21f/0x270 [ 323.941578][T11840] ? bdev_evict_inode+0x5c0/0x5c0 [ 323.946859][T11840] blkdev_writepage+0x25/0x30 [ 323.951656][T11840] __writepage+0x66/0x110 [ 323.956032][T11840] write_cache_pages+0x80c/0x13f0 [ 323.961113][T11840] ? tag_pages_for_writeback+0x4b0/0x4b0 [ 323.966777][T11840] ? clear_page_dirty_for_io+0xde0/0xde0 [ 323.972703][T11840] ? __kasan_check_read+0x11/0x20 [ 323.977827][T11840] ? mark_lock+0xc2/0x1220 [ 323.982264][T11840] ? mark_held_locks+0xa4/0xf0 [ 323.987229][T11840] generic_writepages+0xed/0x160 [ 323.992430][T11840] ? write_cache_pages+0x13f0/0x13f0 [ 323.997893][T11840] ? trace_hardirqs_on_caller+0x6a/0x240 [ 324.003640][T11840] ? wbc_attach_and_unlock_inode+0x51a/0xa00 [ 324.009665][T11840] ? find_held_lock+0x35/0x130 [ 324.014448][T11840] ? blkdev_readpages+0x40/0x40 [ 324.019310][T11840] blkdev_writepages+0x1e/0x30 [ 324.024202][T11840] do_writepages+0xfa/0x2a0 [ 324.028746][T11840] ? page_writeback_cpu_online+0x20/0x20 [ 324.034409][T11840] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 324.040680][T11840] ? do_raw_spin_unlock+0x178/0x270 [ 324.045992][T11840] ? _raw_spin_unlock+0x2d/0x50 [ 324.050872][T11840] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 324.057142][T11840] ? wbc_attach_and_unlock_inode+0x63c/0xa00 [ 324.063157][T11840] __filemap_fdatawrite_range+0x2bc/0x3b0 [ 324.068981][T11840] ? delete_from_page_cache_batch+0xfe0/0xfe0 21:19:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget(0x3, 0x200) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket(0x2, 0x808, 0x0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(0x0, &(0x7f00000000c0)={'\a\x00', 0x0}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, &(0x7f0000000180)=@keyring={'key_or_keyring:'}) keyctl$KEYCTL_MOVE(0x1e, 0x0, r3, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000012c0), 0x0, r2) add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000140)="6b83ce90b3fd082713026c7e932cb652b0212fa2629a4e1f23fff5dc91429c0a8283b201bfe9529d080e39b3cc8cb956014a0824ced0c8600e716625cbd7c65507a52be7d542a0ed71684c8d5a2f64e6516555d4b45706337286cc2d6b5ad9811e6a3a731b87241a07c4e42c689d25974211802acc5dc8f4c0edd188", 0x7c, r2) keyctl$revoke(0x3, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000600)) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) inotify_add_watch(0xffffffffffffffff, 0x0, 0xb0000202) accept(r1, 0x0, 0x0) shutdown(r4, 0x2) sendto$packet(0xffffffffffffffff, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000002c0)={0xb, 0x1, 0x13, 0x1, 0x10, 0xf8, 0x6, 0x0, 0x7ff, 0x15}) r5 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r5, 0x0, 0x0) lseek(r5, 0xfffffffffffffffe, 0x1) ioctl$VIDIOC_REQBUFS(r5, 0xc0145608, &(0x7f0000000300)={0xecd, 0x1}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 324.075093][T11840] filemap_write_and_wait_range+0xfc/0x1d0 [ 324.081175][T11840] generic_file_read_iter+0x1319/0x2c00 [ 324.086758][T11840] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 324.092351][T11840] ? __this_cpu_preempt_check+0x3a/0x210 [ 324.098140][T11840] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 324.103630][T11840] ? retint_kernel+0x2b/0x2b [ 324.108254][T11840] ? filemap_write_and_wait_range+0x1d0/0x1d0 [ 324.114354][T11840] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 324.119846][T11840] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 324.121732][ T3906] kobject: 'loop3' (00000000182003e5): kobject_uevent_env [ 324.125501][T11840] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 324.138069][T11840] ? lockdep_hardirqs_on+0x421/0x5e0 [ 324.143381][T11840] ? retint_kernel+0x2b/0x2b [ 324.147132][ T3906] kobject: 'loop3' (00000000182003e5): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 324.147993][T11840] ? trace_hardirqs_on_caller+0x6a/0x240 [ 324.163867][T11840] blkdev_read_iter+0x120/0x190 [ 324.168826][T11840] do_iter_readv_writev+0x711/0x8f0 [ 324.174128][T11840] ? no_seek_end_llseek_size+0x70/0x70 [ 324.179741][T11840] ? rw_verify_area+0x11e/0x360 [ 324.184723][T11840] ? rw_verify_area+0x126/0x360 [ 324.189602][T11840] do_iter_read+0x27c/0x660 [ 324.194200][T11840] ? dup_iter+0x260/0x260 [ 324.198773][T11840] ? __fget+0x35d/0x560 [ 324.203028][T11840] vfs_readv+0xf0/0x160 [ 324.207215][T11840] ? compat_rw_copy_check_uvector+0x4c0/0x4c0 [ 324.213306][T11840] ? __kasan_check_read+0x11/0x20 [ 324.218358][T11840] ? ksys_dup3+0x3e0/0x3e0 [ 324.222930][T11840] ? __kasan_check_read+0x11/0x20 [ 324.227978][T11840] ? _copy_to_user+0x118/0x160 [ 324.232773][T11840] ? __fget_light+0x1a9/0x230 [ 324.237571][T11840] do_preadv+0x1c4/0x280 [ 324.241875][T11840] ? do_readv+0x330/0x330 [ 324.246332][T11840] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 324.251825][T11840] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 324.257314][T11840] ? do_syscall_64+0x26/0x760 [ 324.262186][T11840] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 324.268451][T11840] ? do_syscall_64+0x26/0x760 [ 324.273285][T11840] __x64_sys_preadv+0x9a/0xf0 [ 324.277986][T11840] do_syscall_64+0xfa/0x760 [ 324.282516][T11840] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 324.288526][T11840] RIP: 0033:0x45a639 [ 324.292449][T11840] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 324.312212][T11840] RSP: 002b:00007efd25723c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 324.320659][T11840] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045a639 [ 324.328649][T11840] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000008 [ 324.336647][T11840] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 324.344752][T11840] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efd257246d4 [ 324.353012][T11840] R13: 00000000004c7eb1 R14: 00000000004dddd0 R15: 00000000ffffffff [ 324.362896][T11840] Kernel Offset: disabled [ 324.367249][T11840] Rebooting in 86400 seconds..