[ 63.752419][ T26] audit: type=1800 audit(1570249402.484:45): pid=8954 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 [ 63.834483][ T26] audit: type=1804 audit(1570249402.604:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 63.859376][ T26] audit: type=1804 audit(1570249402.624:47): pid=9118 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 63.884449][ T26] audit: type=1804 audit(1570249402.624:48): pid=9116 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 63.914179][ T26] audit: type=1804 audit(1570249402.624:49): pid=9120 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 63.946211][ T26] audit: type=1804 audit(1570249402.624:50): pid=9120 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.177' (ECDSA) to the list of known hosts. 2019/10/05 04:23:31 fuzzer started syzkaller login: [ 73.125541][ T26] kauditd_printk_skb: 14 callbacks suppressed [ 73.125556][ T26] audit: type=1400 audit(1570249411.894:65): avc: denied { map } for pid=9139 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16500 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/10/05 04:23:33 dialing manager at 10.128.0.26:35097 2019/10/05 04:23:33 syscalls: 2546 2019/10/05 04:23:33 code coverage: enabled 2019/10/05 04:23:33 comparison tracing: enabled 2019/10/05 04:23:33 extra coverage: extra coverage is not supported by the kernel 2019/10/05 04:23:33 setuid sandbox: enabled 2019/10/05 04:23:33 namespace sandbox: enabled 2019/10/05 04:23:33 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/05 04:23:33 fault injection: enabled 2019/10/05 04:23:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/05 04:23:33 net packet injection: enabled 2019/10/05 04:23:33 net device setup: enabled 2019/10/05 04:23:33 concurrency sanitizer: /proc/kcsaninfo does not exist 04:25:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80000000080003, 0x20000000003c) getsockopt$inet6_int(r2, 0x29, 0x11, 0x0, &(0x7f0000000100)=0xffffffffffffff9d) [ 189.858856][ T26] audit: type=1400 audit(1570249528.624:66): avc: denied { map } for pid=9154 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15682 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 04:25:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 190.008784][ T9155] IPVS: ftp: loaded support on port[0] = 21 [ 190.172452][ T9155] chnl_net:caif_netlink_parms(): no params data found [ 190.222378][ T9158] IPVS: ftp: loaded support on port[0] = 21 04:25:29 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) fallocate(r0, 0x1, 0x0, 0x4000005) [ 190.267636][ T9155] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.275524][ T9155] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.283767][ T9155] device bridge_slave_0 entered promiscuous mode [ 190.304882][ T9155] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.314377][ T9155] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.322683][ T9155] device bridge_slave_1 entered promiscuous mode [ 190.371598][ T9155] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 190.395871][ T9155] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 190.443972][ T9155] team0: Port device team_slave_0 added [ 190.466113][ T9155] team0: Port device team_slave_1 added 04:25:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80000000080003, 0x20000000003c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) getsockopt$inet6_int(r2, 0x29, 0x3d, 0x0, &(0x7f0000000180)=0xffffffffffffffcd) [ 190.522025][ T9161] IPVS: ftp: loaded support on port[0] = 21 [ 190.597527][ T9155] device hsr_slave_0 entered promiscuous mode [ 190.645438][ T9155] device hsr_slave_1 entered promiscuous mode [ 190.729984][ T9155] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.731441][ T9163] IPVS: ftp: loaded support on port[0] = 21 [ 190.737361][ T9155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.751349][ T9155] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.758485][ T9155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.809399][ T9158] chnl_net:caif_netlink_parms(): no params data found 04:25:29 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000001780)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r4, &(0x7f00000017c0)="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", 0xdca) r5 = open$dir(0x0, 0x0, 0x0) write(r4, &(0x7f0000000600), 0x0) truncate(&(0x7f0000001740)='./file0\x00', 0x5) syz_mount_image$nfs4(0x0, &(0x7f0000000400)='./file0\x00', 0x8, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x7fffffa7) truncate(0x0, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000000)={0x0, 0x184800}) [ 190.896766][ T9158] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.903931][ T9158] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.913574][ T9158] device bridge_slave_0 entered promiscuous mode [ 190.941649][ T9158] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.950004][ T9158] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.960569][ T9158] device bridge_slave_1 entered promiscuous mode [ 190.991037][ T9155] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.007583][ T9158] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.045834][ T9158] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.104796][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.126486][ T9165] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.145984][ T9165] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.154782][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 191.191151][ T9158] team0: Port device team_slave_0 added [ 191.201579][ T9155] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.212927][ T9161] chnl_net:caif_netlink_parms(): no params data found [ 191.241924][ T9158] team0: Port device team_slave_1 added [ 191.287048][ T9168] IPVS: ftp: loaded support on port[0] = 21 [ 191.302897][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.312823][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.325409][ T3004] bridge0: port 1(bridge_slave_0) entered blocking state 04:25:30 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000340)={[], [{@rootcontext={'rootcontext', 0x3d, 'root'}}]}) [ 191.332499][ T3004] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.345862][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.356854][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.367473][ T3004] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.374603][ T3004] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.382864][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.391966][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.401374][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.411149][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.460223][ T9171] IPVS: ftp: loaded support on port[0] = 21 [ 191.489422][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.497830][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.506803][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.517401][ T9161] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.525805][ T9161] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.533633][ T9161] device bridge_slave_0 entered promiscuous mode [ 191.575994][ T9158] device hsr_slave_0 entered promiscuous mode [ 191.624505][ T9158] device hsr_slave_1 entered promiscuous mode [ 191.674451][ T9158] debugfs: Directory 'hsr0' with parent '/' already present! [ 191.708185][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.716960][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.729831][ T9161] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.737295][ T9161] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.747171][ T9161] device bridge_slave_1 entered promiscuous mode [ 191.766206][ T9161] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.778339][ T9161] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.800022][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.808571][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.820544][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.837523][ T9163] chnl_net:caif_netlink_parms(): no params data found [ 191.853574][ T9161] team0: Port device team_slave_0 added [ 191.861182][ T9161] team0: Port device team_slave_1 added [ 191.936847][ T9163] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.944000][ T9163] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.952396][ T9163] device bridge_slave_0 entered promiscuous mode [ 191.997067][ T9161] device hsr_slave_0 entered promiscuous mode [ 192.034586][ T9161] device hsr_slave_1 entered promiscuous mode [ 192.074196][ T9161] debugfs: Directory 'hsr0' with parent '/' already present! [ 192.089146][ T9155] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.099737][ T9163] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.108578][ T9163] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.117092][ T9163] device bridge_slave_1 entered promiscuous mode [ 192.188706][ T9163] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.251993][ T9163] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.265926][ T26] audit: type=1400 audit(1570249531.034:67): avc: denied { associate } for pid=9155 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 192.285874][ T9158] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.316617][ T9168] chnl_net:caif_netlink_parms(): no params data found [ 192.342157][ T9171] chnl_net:caif_netlink_parms(): no params data found [ 192.362995][ T9158] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.376741][ T9163] team0: Port device team_slave_0 added [ 192.383494][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.391544][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.421991][ T9163] team0: Port device team_slave_1 added [ 192.451459][ T9168] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.458751][ T9168] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.467686][ T9168] device bridge_slave_0 entered promiscuous mode [ 192.492634][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.514718][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.523131][ T9165] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.530287][ T9165] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.549510][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.558678][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.568433][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.577091][ T9165] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.584235][ T9165] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.592281][ T9168] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.601381][ T9168] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.609723][ T9168] device bridge_slave_1 entered promiscuous mode [ 192.667271][ T9163] device hsr_slave_0 entered promiscuous mode [ 192.704891][ T9163] device hsr_slave_1 entered promiscuous mode [ 192.744181][ T9163] debugfs: Directory 'hsr0' with parent '/' already present! [ 192.778996][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 04:25:31 executing program 0: socket$kcm(0x29, 0x2, 0x0) msgget(0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x60d7068855f12310) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/22) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000100)=""/34) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) syz_emit_ethernet(0x0, 0x0, 0x0) [ 192.787929][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.845521][ T9161] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.867014][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.876624][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.885585][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.895025][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.903482][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.911911][ T9171] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.919839][ T9171] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.928261][ T9171] device bridge_slave_0 entered promiscuous mode [ 192.934062][ C0] hrtimer: interrupt took 46374 ns [ 192.946093][ T9168] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.965982][ T9158] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 192.977135][ T9158] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 192.991914][ T9171] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.999913][ T9171] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.008111][ T9171] device bridge_slave_1 entered promiscuous mode [ 193.016015][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.024895][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.033261][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.041704][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.050023][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.061605][ T9168] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:25:31 executing program 0: socket$kcm(0x29, 0x2, 0x0) msgget(0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x60d7068855f12310) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/22) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000100)=""/34) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) syz_emit_ethernet(0x0, 0x0, 0x0) [ 193.129326][ T9161] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.155442][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.164583][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.213025][ T9171] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 193.231633][ T9168] team0: Port device team_slave_0 added [ 193.243799][ T9168] team0: Port device team_slave_1 added [ 193.317474][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.326816][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.335364][ T3004] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.342535][ T3004] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.350396][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.359690][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 04:25:32 executing program 0: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000000)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) ptrace$cont(0x420b, r0, 0x8, 0x8000000807100) [ 193.368226][ T3004] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.375340][ T3004] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.395677][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.406434][ T9171] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 193.430445][ T9158] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.476016][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.485610][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.514894][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.523577][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.556412][ T9168] device hsr_slave_0 entered promiscuous mode [ 193.594454][ T9168] device hsr_slave_1 entered promiscuous mode [ 193.634609][ T9168] debugfs: Directory 'hsr0' with parent '/' already present! [ 193.653496][ T9171] team0: Port device team_slave_0 added [ 193.661375][ T9171] team0: Port device team_slave_1 added [ 193.669279][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.686799][ T9163] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.714793][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.723386][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.732411][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.741034][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.757816][ T9163] 8021q: adding VLAN 0 to HW filter on device team0 04:25:32 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() tkill(r0, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 193.807790][ T9171] device hsr_slave_0 entered promiscuous mode 04:25:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) 04:25:32 executing program 1: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() tkill(r0, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 193.854520][ T9171] device hsr_slave_1 entered promiscuous mode [ 193.917605][ T9171] debugfs: Directory 'hsr0' with parent '/' already present! [ 193.931846][ T9161] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 193.949841][ T9161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 04:25:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000180)={0x3}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) sched_rr_get_interval(0x0, &(0x7f0000000040)) syz_genetlink_get_family_id$SEG6(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x2000, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) [ 193.969776][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.980782][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.993368][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.008489][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.073112][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.082299][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.089035][ T26] audit: type=1400 audit(1570249532.854:68): avc: denied { create } for pid=9217 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 194.090799][ T3010] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.121985][ T3010] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.124457][ T26] audit: type=1400 audit(1570249532.884:69): avc: denied { write } for pid=9217 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 194.143409][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.171373][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.172042][ T26] audit: type=1400 audit(1570249532.924:70): avc: denied { read } for pid=9217 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 194.180151][ T3010] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.211078][ T3010] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.221032][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.250362][ T9161] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.261175][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 04:25:33 executing program 0: socket$kcm(0x29, 0x2, 0x0) msgget(0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x60d7068855f12310) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000100)=""/34) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) syz_emit_ethernet(0x0, 0x0, 0x0) [ 194.305980][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.351028][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.372833][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.395733][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.405728][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.416225][ T3004] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.543271][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.562877][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.593503][ T9163] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 194.607718][ T9163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.619032][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.628002][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.638714][ T9168] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.656265][ T9171] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.680617][ T9163] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.711595][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.721868][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.743284][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 04:25:33 executing program 2: socket$kcm(0x29, 0x2, 0x0) msgget(0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x60d7068855f12310) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000100)=""/34) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) syz_emit_ethernet(0x0, 0x0, 0x0) [ 194.765819][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.776987][ T9168] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.788846][ T9171] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.854607][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.863411][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.878438][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.885573][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.893779][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.902589][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.911032][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.918139][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.926255][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.935179][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.943484][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.950592][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.958367][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.967085][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.976040][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.984119][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.064212][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.072949][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.082718][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.089906][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.098216][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.130353][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.146835][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.156898][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.165511][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.173954][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.182540][ T9165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.191427][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.207381][ T9168] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 195.222969][ T9168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.235461][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.253348][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.262369][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.286784][ T9168] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.311226][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.325613][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 04:25:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0xfffffff9, 0x0, 0x0, 0xffffff1e}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000240)) [ 195.342273][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.351610][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.370308][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.384821][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.406333][ T9171] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 195.426196][ T9171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.442287][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.450738][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.459725][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.516052][ T9171] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.674332][ T26] audit: type=1800 audit(1570249534.434:71): pid=9268 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=22 res=0 04:25:34 executing program 0: socket$kcm(0x29, 0x2, 0x0) msgget(0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x60d7068855f12310) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000100)=""/34) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) syz_emit_ethernet(0x0, 0x0, 0x0) 04:25:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffff5a, 0x20040000, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) [ 195.720235][ T9272] SELinux: security_context_str_to_sid(root) failed for (dev bpf, type bpf) errno=-22 [ 195.735513][ T9275] SELinux: security_context_str_to_sid(root) failed for (dev bpf, type bpf) errno=-22 04:25:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f00000000c0)=""/11, 0x3ef) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = syz_open_pts(r0, 0x0) dup2(r0, r1) 04:25:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000300)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bond\x00', 0x10) sendto$inet(r1, &(0x7f0000000080), 0xffffffffffffff02, 0x420ffe0, 0x0, 0xfffffffffffffd37) 04:25:34 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) bind$tipc(r0, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) bind$tipc(r0, 0x0, 0x0) 04:25:34 executing program 3: getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 195.821056][ T9282] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:25:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20026}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000200)={0x1f, 0x8001, {0x0, 0x2}}, 0xe) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000000), 0x0) socket(0x10, 0x80002, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(0xffffffffffffffff, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000015c0)={0x8, "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", 0xfffffffffffffde9}, 0x10000005c) fadvise64(r1, 0x0, 0x0, 0x4) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000140), &(0x7f0000000240)=0x30) io_setup(0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)}, 0x20000055) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') openat$ion(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ion\x00', 0x101000, 0x0) 04:25:34 executing program 1: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x10, 0x0, &(0x7f0000000180)=[@request_death], 0x0, 0x0, 0x0}) 04:25:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 04:25:34 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000140)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de4538700000000e8904667033a61edb75c8d51c05dfaf7f4fdb16e0cdaa42700", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7"}) [ 196.035867][ T9298] Failed to remove local publication {0,2,2}/1362264325 [ 196.072234][ T9297] Failed to remove local publication {0,2,2}/2418572888 04:25:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$sock(r0, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) [ 196.191256][ T9312] debugfs: File '9308' in directory 'proc' already present! 04:25:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000300)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bond\x00', 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff02, 0x420ffe0, 0x0, 0xfffffffffffffd37) [ 196.236367][ T9312] debugfs: File '9308' in directory 'proc' already present! [ 196.303781][ T9317] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:25:35 executing program 1: [ 196.460622][ T9320] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:25:35 executing program 5: 04:25:35 executing program 2: 04:25:35 executing program 1: 04:25:35 executing program 4: 04:25:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000300)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_bond\x00', 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff02, 0x420ffe0, 0x0, 0xfffffffffffffd37) 04:25:35 executing program 1: 04:25:35 executing program 4: 04:25:35 executing program 0: 04:25:35 executing program 5: 04:25:35 executing program 2: 04:25:35 executing program 1: 04:25:35 executing program 4: 04:25:35 executing program 5: 04:25:35 executing program 4: 04:25:36 executing program 1: 04:25:36 executing program 5: 04:25:36 executing program 2: 04:25:36 executing program 0: 04:25:36 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaa192bce5e2ffb86dd60d8652b00070600fe8000000000000000000d00000000aafe8000000000000000000000000000aac961f300000000b557ba4df6470fed25373b15a4c446b10fb247696a6acc44903e8612e2aa9024a96a074c4e47ed0151e7555fa605425705b0b357f9cfec18e441611aa546b73f3fab57c5ee066c19f1f25b37133dfc517198db755f7d3ba8c20acf909d2e1a55cc85b008f5c22e245ac0f2dc74384fa12824ebff29fdc11d94459a23f5dd7a4ab123c6319e7147f58ebb905a46eac482b8d39d337a07d702f7d0e58c4ac76542b561361e5d0c2fd36bf1741c11fb22c0f0ab4477897ccadcc0af7c3d", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 04:25:36 executing program 3: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x10000, &(0x7f0000000000)) r0 = getpid() tkill(r0, 0x9) 04:25:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x6, 0xff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) 04:25:36 executing program 0: 04:25:36 executing program 5: 04:25:36 executing program 2: 04:25:36 executing program 4: 04:25:36 executing program 0: 04:25:36 executing program 5: 04:25:36 executing program 2: 04:25:36 executing program 3: 04:25:36 executing program 4: 04:25:36 executing program 5: 04:25:36 executing program 0: 04:25:37 executing program 1: 04:25:37 executing program 2: 04:25:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x36}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 04:25:37 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) 04:25:37 executing program 0: io_uring_setup(0x0, 0x0) getgid() r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000080)=0x1c, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x2, 0x1) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f00000001c0)=0x6, 0x4) setsockopt$inet6_dccp_int(r0, 0x21, 0x17, &(0x7f00000000c0)=0x1, 0x4) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') process_vm_writev(0x0, &(0x7f0000000540)=[{&(0x7f0000000480)=""/39}, {&(0x7f0000000580)=""/91}], 0x0, 0x0, 0xffffff56, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_CROP(r5, 0xc038563c, &(0x7f0000000100)={0x20c17a346aa60fa8, 0x0, {0xff, 0x1, 0xba3, 0xffff5966}}) writev(r3, &(0x7f0000000080), 0x5b) 04:25:37 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3ea, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) ioctl$sock_ifreq(r2, 0x5e, &(0x7f00000002c0)={'bridge0\x00', @ifru_mtu=0x6}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x1, &(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESOCT=0x0, @ANYRESDEC=r0, @ANYRESHEX=0x0, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYBLOB="32d0913b2400b67b55e600b317dadff0278dc428ea249de68044c02c248a6b923d296b2c9ea52a29af6548c5df5d4c62a38e064b6b698fda0bf032bcfd0089903a24849c5304125634c86c4b4a8f4e4681e1886496efb0dffcca2d8535a2bf492635ff2a1a0a", @ANYRESOCT=r1, @ANYRESHEX=r0, @ANYRES64=r0, @ANYRES64, @ANYRESDEC, @ANYPTR64], @ANYRES64=r0, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB="1ece202fcedabbb7fee160741b41e2dfe06ffcce5a7977fe77259c3b9c5a7ced8f66651aa16a85fde45a4e9e68f2d34e9727b937740209a4", @ANYRES32, @ANYRESHEX, @ANYRESDEC=r0, @ANYPTR64, @ANYPTR64], @ANYBLOB="cd8cd9e01743024fe854100a95124d456045ee9af28904df870d859256f3da93506522ef76d40fb80c81c07034eefabd21733655bfd3d0b3f23570054f0d84a4598ef4ae540b58ccd30d652187313e531b762fb5f87603e080d1890bcc8837b32726cdc06ddb", @ANYBLOB="08f6c994900d7949ee99fa44b5b5a42a442c31c8e8eae5d0e87becea965f8a57709213e2f51d2fd374cb4114452c689c6f33d5df76ee82171b7c814649206c77"]], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}, 0x10}, 0x70) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='\"\xc3\xa0\x198puset.effective_m\xf5\xb2D\xd5\xe1\x15iM\a\xa6\x9d\x9c\x1a\xaaN\x98\xd02\x15B\x1fC\xbb\xe7\xee?\x8aQ\xe2>4\x04\x90\xfd\x7f\x01T\xb0e\xd7\xdfG\x11\xd0\xb4l\v\x8e\rx\xb4\xba\xd3\x9c\xea\xd2\xb5B%\xf3\xf8&\xbdhV\xe4\x02\x1e\xd4!\xaa\xdcTv\x94|\xecW?\xd3\xcf\xbd\xcd\xddq\xd2\x8d\f\x8e\xfdP\x0e\xfd\xc2\x82kg[\xa8\x1a\xe2\x9b\xb9\xe0J\xd6\x15\xb1\x85z\xfe7\xac\xf6\xf1\x8e\x11`\x02\x95+\xf4\xa8\t\xb6\xb5\x8d\xf2(g\x187$ J\xfa_\x13\xedZ\x04\n\xdf0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) 04:25:37 executing program 0: 04:25:37 executing program 2: 04:25:37 executing program 1: 04:25:37 executing program 4: [ 198.454115][ T26] audit: type=1800 audit(1570249537.184:73): pid=9404 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name=22C3A0193870757365742E6566666563746976655F6DF5B244D5E115694D07A69D9C1AAA4E98D03215421F43BBE7EE3F8A51E23E340490FD7F0154B065D7DF4711D0B46C0B8E0D78B4BAD39CEAD2B54225F3F826BD6856E4021ED421AADC5476947CEC573FD3CFBDCDDD71D28D0C8EFD500EFDC2826B675BA81AE29BB9E04AD615B1857AFE37ACF6F18E116002952BF4A809B6B58DF22867183724204AFA5F13ED5A040ADF3C6E31B0ECE51D1A8555CDB7A48B38D3A9203FEEC7C7D0A7BB669B4D86C8D74CB6A2168DC46B7932A1720697B17180B4E3771718C7E88E494B71F2CDBF2782368947B339 dev="sda1" ino=16563 res=0 04:25:37 executing program 0: 04:25:37 executing program 2: 04:25:37 executing program 3: 04:25:37 executing program 1: 04:25:37 executing program 4: 04:25:37 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) 04:25:37 executing program 0: 04:25:37 executing program 2: 04:25:37 executing program 4: 04:25:37 executing program 0: 04:25:37 executing program 2: 04:25:37 executing program 3: 04:25:37 executing program 1: 04:25:37 executing program 4: 04:25:37 executing program 0: 04:25:37 executing program 3: 04:25:37 executing program 2: 04:25:38 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) 04:25:38 executing program 4: 04:25:38 executing program 3: 04:25:38 executing program 0: 04:25:38 executing program 1: 04:25:38 executing program 4: 04:25:38 executing program 2: 04:25:38 executing program 3: 04:25:38 executing program 0: 04:25:38 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) 04:25:38 executing program 2: 04:25:38 executing program 3: 04:25:38 executing program 1: 04:25:38 executing program 4: 04:25:38 executing program 0: 04:25:38 executing program 2: 04:25:38 executing program 4: 04:25:38 executing program 3: 04:25:38 executing program 1: 04:25:38 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) 04:25:38 executing program 0: 04:25:38 executing program 2: 04:25:38 executing program 4: 04:25:38 executing program 1: 04:25:38 executing program 3: 04:25:38 executing program 2: 04:25:39 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) 04:25:39 executing program 1: 04:25:39 executing program 0: 04:25:39 executing program 4: 04:25:39 executing program 3: 04:25:39 executing program 2: 04:25:39 executing program 1: 04:25:39 executing program 0: 04:25:39 executing program 4: 04:25:39 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) 04:25:39 executing program 2: 04:25:39 executing program 3: 04:25:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) alarm(0x3) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000025c0)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_REMOTE={0x8, 0x7, @local}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}]]}}}]}, 0x50}}, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f00000000c0)={{0x20, 0x3, 0x7, 0x7, 0x2, 0x3a}, 0x401}) 04:25:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = perf_event_open(0x0, 0x0, 0x8000000000000, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x4182) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x80000008) 04:25:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x4104, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@deltclass={0x24, 0x29, 0xffffff1f, 0x0, 0x0, {0x0, r5}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team0\x00', r5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x36, 0x10000, 0x80, 0x80000001, 0xb4, r1, 0x243a551e, [], r6, r8, 0x3, 0x5}, 0x3c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TIOCGSOFTCAR(r8, 0x5419, &(0x7f00000002c0)) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r9, 0x6, 0x6, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 04:25:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000fdb000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x8000000006) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCMSET(r6, 0x5418, &(0x7f00000000c0)=0x2) ioctl$TCSETSW(r2, 0x5402, &(0x7f0000000000)={0x0, 0xfffffffffffff7db}) dup2(r2, r1) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000140)="f8397b331471a579f9a07fbbf9166ef9d2612d5e183e8a3bfabfb64872cfdff8ca36f958a2c051cfd9174c5ad1473f36fdb2916524c59f544031803c0a0d", 0x3e}], 0x1) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) 04:25:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x8000000000000, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) truncate(&(0x7f0000000000)='./file0\x00', 0x80000000) 04:25:39 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) [ 200.870464][ T9542] erspan1: mtu greater than device maximum [ 200.987922][ T26] audit: type=1400 audit(1570249539.754:74): avc: denied { map_create } for pid=9537 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 04:25:39 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 04:25:39 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) 04:25:39 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040)=0x7fffffff, 0x4) sendto$inet(r0, &(0x7f0000000000), 0x3736dcd18eab2916, 0x240, 0x0, 0xffffffffffffff37) [ 201.117932][ T9553] erspan1: mtu greater than device maximum 04:25:40 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) r2 = socket(0x2000000000010, 0x80000000002, 0x0) write(r2, &(0x7f0000000180), 0x0) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @multicast2}, 0x2, 0x0, 0x3, 0x2}}, 0x26) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r1, 0x2, 0x1, 0xfffffffd, &(0x7f00000000c0)=[0x0, 0x0, 0x0], 0x3}, 0x20) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) accept4$rose(r1, &(0x7f0000000040)=@short={0xb, @dev, @remote, 0x1, @bcast}, &(0x7f0000000080)=0x1c, 0x0) ioctl$SIOCRSSCAUSE(0xffffffffffffffff, 0x89e1, &(0x7f0000000140)=0x1) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) 04:25:40 executing program 0: ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f00000000c0)=""/134, 0x1}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="eb3c906d6b66732e666174000200010002000270f7f8", 0x16}], 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x15) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003, 0x6c00000000000000}, 0x334, &(0x7f0000000200)={&(0x7f0000000880)=ANY=[@ANYBLOB="280000c4a43a458595da77fe3c001c000729d50000000000000007008000f5e5f412a67215f0c9f5bcfce1111c134583a59caca4a4225f9e6a8b9e0a4e6f0a66e7d1f1d8fda465424c22175b26cd33a0a6460e17d11a0246a82f4f9678c7caf725eb1032f7", @ANYRES32=r2, @ANYBLOB="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"], 0x42e}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000180)={'veth0_to_bridge\x00', 0x3f}) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x1000000000, 0xde4, 0x8, 0x8, 0x3, 0x8, 0x3, 0x2}, &(0x7f0000000240)={0x2, 0xb2a, 0x8, 0x80, 0x7, 0x4, 0x400, 0x100000001}, &(0x7f00000002c0)={0x9, 0x4, 0x81, 0x3, 0x7, 0x80, 0x6, 0x100}, &(0x7f0000000340)={r3, r4+10000000}, &(0x7f00000003c0)={&(0x7f0000000380)={0x400}, 0x8}) 04:25:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) alarm(0x3) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000025c0)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_REMOTE={0x8, 0x7, @local}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}]]}}}]}, 0x50}}, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f00000000c0)={{0x20, 0x3, 0x7, 0x7, 0x2, 0x3a}, 0x401}) 04:25:40 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(0xffffffffffffffff, 0x4000000000000002) writev(r2, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) [ 201.417810][ T9579] erspan1: mtu greater than device maximum 04:25:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000180)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz1\x00', 0x1ff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0xffffffffffffffc5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='veno\x00', 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000340)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000002c0)=0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003, 0x6c00000000000000}, 0x334, &(0x7f0000000200)={&(0x7f0000000940)=ANY=[@ANYBLOB="280000001c000729d50000000000000007008000", @ANYRES32=r8, @ANYBLOB="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"], 0x42e}}, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000000580)=0xc) getresgid(&(0x7f00000005c0)=0x0, &(0x7f0000000600), &(0x7f0000000640)) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000040)='./file0\x00', 0x0, r11) r12 = getegid() lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000040)='./file0\x00', 0x0, r13) getresgid(&(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)=0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000040)='./file0\x00', 0x0, r15) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="02000000010002000000000002000000", @ANYRES32=r5, @ANYBLOB="02000200", @ANYRES32=0xee01, @ANYBLOB="02000200", @ANYRES32=r9, @ANYBLOB="040004000000000008000300", @ANYRES32=r10, @ANYBLOB='\b\x00\f\x00', @ANYRES32=r11, @ANYBLOB="08009bfa", @ANYRES32=r12, @ANYBLOB="cccce739961b60d1ea8c7e7569b6e02ee4de98bde51a865be300000000da0cdec2403211df9bd7ccb92e2c40c1e91980d5da36702903d3e7ae3f2f1fc8195d7a99643e8b11787bb765c846c2f7b37c4ab9e7c7fa060f055222e38e05501c8b00"/107, @ANYRES32=r13, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r14, @ANYBLOB="08000300", @ANYRES32=r15, @ANYBLOB="10000100000000002000040000000000"], 0x6c, 0x1) ioctl$KVM_X86_SET_MCE(r4, 0x4040ae9e, &(0x7f00000000c0)={0x100000000000000, 0x3000, 0x7, 0x8, 0x19}) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x8b5a34fa12a3c8e7) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 04:25:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000080)) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r1, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r1, 0x0) sendto$inet6(r1, &(0x7f0000925000)="e0", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) write$tun(r2, &(0x7f0000000100)={@val={0x0, 0xc}, @void, @x25={0x2, 0x1, 0xf, "f28588ace3358b747fbbd2e835603d68a8b10ca2ab6d9576db4494e2479dd59d0956488d45ffd18bbaa6a02ddd959fd6fc2bb4feb76280067d8b4b5692519c8f149af468547ecf4f48fe0ead3e1d940102c3b46aa3db9f8a99b13fe4f4da802233019f6fbba7381b375e24a5bf7ff5e32c7e0c638ee37fa54f9d208eeedef419a3440b19b1ec6548e431aec3d4d74dfd656ed65429"}}, 0x9c) sendmmsg(r1, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000000)="c2", 0x1}], 0x1}}], 0x1, 0x0) close(r1) [ 201.494836][ T26] audit: type=1400 audit(1570249540.264:75): avc: denied { create } for pid=9586 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 04:25:40 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(0xffffffffffffffff, 0x4000000000000002) writev(r2, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) [ 201.578887][ T26] audit: type=1400 audit(1570249540.274:76): avc: denied { write } for pid=9586 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 04:25:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) alarm(0x3) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000025c0)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_REMOTE={0x8, 0x7, @local}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}]]}}}]}, 0x50}}, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f00000000c0)={{0x20, 0x3, 0x7, 0x7, 0x2, 0x3a}, 0x401}) 04:25:40 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) fchmod(0xffffffffffffffff, 0x100) pidfd_send_signal(r1, 0x3b, &(0x7f0000000100)={0x24, 0x2dc, 0x5}, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000001c0)={0x2a, 0x4, 0x0, {0x2, 0x4, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) [ 201.629115][ T9595] bridge_slave_0: FDB only supports static addresses 04:25:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x5, &(0x7f00000001c0)=0x8, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r6, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newqdisc={0x25c, 0x24, 0x507, 0x0, 0x25dfdbfe, {0x0, r10, {}, {0xffff, 0xfff0}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x230, 0x2, [@TCA_RED_PARMS={0x14, 0x1, {0x6e18, 0x1, 0x8cc, 0x20, 0xa, 0x8, 0x8}}, @TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_MAX_P={0x8, 0x3, 0x34f4}, @TCA_RED_MAX_P={0x8, 0x3, 0x2}, @TCA_RED_STAB={0x104, 0x2, "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"}]}}]}, 0x25c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@deltclass={0x24, 0x29, 0xffffff1f, 0x0, 0x0, {0x0, r10}}, 0x24}}, 0x0) bind$bt_hci(r3, &(0x7f00000003c0)={0x1f, r10}, 0xc) shmctl$IPC_RMID(r6, 0x0) shmat(r6, &(0x7f0000ffc000/0x4000)=nil, 0x6000) shmctl$SHM_INFO(r6, 0xe, &(0x7f0000000280)=""/120) r11 = dup2(r5, r5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000300)=0xc) ioprio_get$pid(0x1, r12) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r14 = dup2(r13, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$EVIOCGSND(r14, 0x8040451a, &(0x7f0000000340)=""/120) ioctl$KVM_GET_DEVICE_ATTR(r11, 0x4018aee2, &(0x7f0000000140)={0x0, 0x200, 0x1, &(0x7f00000000c0)=0x4}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_AD_LACP_RATE={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 04:25:40 executing program 2: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$SIOCX25GSUBSCRIP(r1, 0x89e0, &(0x7f0000000200)={'ip6erspan0\x00', 0x5, 0x40}) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x9}, 0x2, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 04:25:40 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(0xffffffffffffffff, 0x4000000000000002) writev(r2, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) [ 201.800408][ T26] audit: type=1400 audit(1570249540.274:77): avc: denied { ioctl } for pid=9586 comm="syz-executor.0" path="socket:[31948]" dev="sockfs" ino=31948 ioctlcmd=0x8934 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 201.854671][ T9604] erspan1: mtu greater than device maximum 04:25:40 executing program 3: write$P9_ROPEN(0xffffffffffffffff, 0x0, 0xfffffffffffffecf) modify_ldt$write(0x1, 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) rmdir(&(0x7f0000000000)='\x00') setgroups(0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) [ 201.912479][ T9605] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 201.932368][ T26] audit: type=1804 audit(1570249540.694:78): pid=9615 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir729052223/syzkaller.Y2SUp8/25/bus" dev="sda1" ino=16608 res=1 04:25:40 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) writev(r2, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) [ 201.973717][ T9605] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 04:25:40 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) writev(r2, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) [ 202.057594][ T26] audit: type=1804 audit(1570249540.824:79): pid=9624 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir729052223/syzkaller.Y2SUp8/25/bus" dev="sda1" ino=16608 res=1 04:25:40 executing program 0: add_key(&(0x7f0000000180)='rxrpc_s\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000e00)="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", 0x1000, 0xfffffffffffffff9) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0) keyctl$chown(0x4, r0, 0x0, 0x0) add_key(0x0, &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x1ed, r0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKRESETZONE(r4, 0x40101283, &(0x7f0000000280)={0x2, 0x9}) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000000800)="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", 0x600) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x6402, 0x0) r7 = socket(0x2000000000010, 0x80000000002, 0x0) write(r7, &(0x7f0000000180), 0x0) r8 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r8, 0x10e, 0x3, &(0x7f0000000380)=0xffffffff, 0x4) socket$inet(0x2, 0x800, 0x6) recvmsg(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) getsockopt$bt_l2cap_L2CAP_CONNINFO(r7, 0x6, 0x2, &(0x7f0000000200), &(0x7f0000000240)=0x6) bind$x25(r6, &(0x7f0000000340)={0x9, @remote={[], 0x3}}, 0x12) ioctl$TCFLSH(r2, 0x540b, 0x9) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendfile(r1, r5, 0x0, 0x10000) 04:25:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) alarm(0x3) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000025c0)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_REMOTE={0x8, 0x7, @local}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}]]}}}]}, 0x50}}, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f00000000c0)={{0x20, 0x3, 0x7, 0x7, 0x2, 0x3a}, 0x401}) [ 202.241447][ T26] audit: type=1800 audit(1570249541.004:80): pid=9633 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16609 res=0 04:25:41 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) writev(r2, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) 04:25:41 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x21c800, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000040)={0x8, 0x8031, 0x25f, 0x8da, 0xb7a, 0x7ff}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000080)=0x20, &(0x7f00000000c0)=0x1) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x400000, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) ptrace(0x10, r1) r2 = getpid() r3 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x7, 0x10000) connect$rxrpc(r3, &(0x7f00000002c0)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e24, @multicast1}}, 0x24) tkill(r2, 0x1000000000015) r4 = getpgid(r2) ptrace$pokeuser(0x6, r4, 0x388, 0x6) [ 202.411965][ T26] audit: type=1804 audit(1570249541.074:81): pid=9633 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir678166273/syzkaller.5ukmOI/27/file0" dev="sda1" ino=16609 res=1 [ 202.488934][ T9625] IPVS: ftp: loaded support on port[0] = 21 [ 202.537767][ T9639] erspan1: mtu greater than device maximum 04:25:41 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x4000000000000002) writev(r1, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) 04:25:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) alarm(0x3) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000025c0)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_REMOTE={0x8, 0x7, @local}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}]]}}}]}, 0x50}}, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) 04:25:41 executing program 0: r0 = socket$inet(0x10, 0x2, 0xc) getegid() sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010407051dfffd946fa283000c200a0009000100041d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:25:41 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x4000000000000002) writev(r1, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) [ 202.859423][ T26] audit: type=1400 audit(1570249541.604:82): avc: denied { create } for pid=9660 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 202.917780][ T9659] erspan1: mtu greater than device maximum [ 202.951044][ T26] audit: type=1400 audit(1570249541.654:83): avc: denied { write } for pid=9660 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 04:25:41 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x4000000000000002) writev(r1, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) 04:25:41 executing program 3: write$P9_ROPEN(0xffffffffffffffff, 0x0, 0xfffffffffffffecf) modify_ldt$write(0x1, 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) rmdir(&(0x7f0000000000)='\x00') setgroups(0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 04:25:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x2000000000010, 0x80000000002, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000100)={0x4, 0x3c7, 0x800, 0x4}) write(r1, &(0x7f0000000180), 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400), 0x5, &(0x7f0000000800)=""/212, 0xffffffffffffff50}, 0x10000) sendto$inet(r1, 0x0, 0xce, 0x10001, &(0x7f0000e68000)={0x2, 0x4e24, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x73) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [{0x5, 0x9}, {0xf292, 0x7f}], r4}, 0x18, 0x7) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) sendto$inet(r5, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000ac0)=""/245, 0x100000394) r6 = dup2(r0, r0) setsockopt$inet_MCAST_MSFILTER(r6, 0x0, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="ff0100000000000002004e000000000000000000000000000000000000000000000000000000000000000000000000000000000045e6470550d07d24ee49e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e21ac1e000100"/272], 0x110) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 04:25:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) alarm(0x3) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000025c0)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_REMOTE={0x8, 0x7, @local}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}]]}}}]}, 0x50}}, 0x0) 04:25:41 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) writev(r2, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) [ 203.258420][ T9675] erspan1: mtu greater than device maximum 04:25:42 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) writev(r2, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) 04:25:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000080)=@newlink={0x6c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x28, 0x2, [@gre_common_policy=[@IFLA_GRE_TOS={0x8, 0x9, 0x9}, @IFLA_GRE_IKEY={0x8, 0x4, 0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_TTL={0x8, 0x8, 0x5}, @IFLA_GRE_IKEY={0x8, 0x4, 0x8001}]]}}}, @IFLA_BROADCAST={0xc, 0x3, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8004}, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x472081, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000100)={0x1, 0xffff}) [ 203.508623][ T9687] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 04:25:44 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x21c800, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000040)={0x8, 0x8031, 0x25f, 0x8da, 0xb7a, 0x7ff}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000080)=0x20, &(0x7f00000000c0)=0x1) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x400000, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) ptrace(0x10, r1) r2 = getpid() r3 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x7, 0x10000) connect$rxrpc(r3, &(0x7f00000002c0)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e24, @multicast1}}, 0x24) tkill(r2, 0x1000000000015) r4 = getpgid(r2) ptrace$pokeuser(0x6, r4, 0x388, 0x6) 04:25:44 executing program 1: socket$netlink(0x10, 0x3, 0x0) alarm(0x3) 04:25:44 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) writev(r2, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) 04:25:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = syz_open_dev$audion(&(0x7f0000000400)='/dev/audio#\x00', 0x8, 0x80502) ioctl$sock_ax25_SIOCDELRT(r1, 0x890c, &(0x7f0000000440)={@default, @default, 0x4, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @null, @default, @default, @null]}) r2 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r2, r0, r2, 0x0) add_key(&(0x7f0000000200)='blacklist\x00', 0x0, 0x0, 0x0, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x446c40, 0x0) bind$netrom(r3, &(0x7f0000000080)={{0x3, @bcast, 0x2}, [@default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 04:25:44 executing program 3: r0 = socket$kcm(0x2b, 0x80001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003, 0x6c00000000000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="280000001c000729d50000000000000007008000", @ANYRES32=r3, @ANYRESOCT=r4], 0x3}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0x2f0, &(0x7f0000000140)=ANY=[], &(0x7f00000002c0)='9\x94*1\xf8<\x04D0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) 04:25:44 executing program 1: alarm(0x3) 04:25:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000380)=""/239, 0x338}], 0x1, 0x0) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x0) 04:25:44 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x2, 0x86400) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x28, 0x2d, 0x100, 0x0, 0x0, {0x802}, [@typed={0x14, 0x1, @ipv6=@local={0xfe, 0x80, [0xa]}}]}, 0x28}}, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bind$netrom(r1, &(0x7f0000000140)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) 04:25:44 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x21c800, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000040)={0x8, 0x8031, 0x25f, 0x8da, 0xb7a, 0x7ff}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000080)=0x20, &(0x7f00000000c0)=0x1) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x400000, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) ptrace(0x10, r1) r2 = getpid() r3 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x7, 0x10000) connect$rxrpc(r3, &(0x7f00000002c0)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e24, @multicast1}}, 0x24) tkill(r2, 0x1000000000015) r4 = getpgid(r2) ptrace$pokeuser(0x6, r4, 0x388, 0x6) 04:25:44 executing program 1: alarm(0x0) 04:25:44 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) 04:25:45 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x3000000, &(0x7f00000001c0)={&(0x7f0000000140)={0x30, r3, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x43d}]}, 0x30}, 0x1, 0x6c}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x3ded5adb) splice(r0, 0x0, r2, 0x0, 0x200000011002, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x9}, &(0x7f00000000c0)=0x8) 04:25:45 executing program 1 (fault-call:0 fault-nth:0): alarm(0x0) 04:25:45 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) [ 206.424743][ T9732] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 206.433121][ T9732] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 04:25:45 executing program 1: alarm(0x0) 04:25:45 executing program 5: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) writev(r2, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) 04:25:45 executing program 1: alarm(0x2) 04:25:45 executing program 5: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) writev(r2, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) [ 207.219777][ T9735] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 207.233815][ T9735] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 04:25:46 executing program 5: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) writev(r2, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) 04:25:46 executing program 1: alarm(0xf423f) 04:25:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x673, 0x210480) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000080)={0x5000, &(0x7f0000000040), 0x7, r4, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r6 = dup(r5) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x101040, 0x0) r7 = open(&(0x7f0000000580)='./file0\x00', 0x2000, 0x10) getsockopt$inet6_dccp_int(r7, 0x21, 0xa, &(0x7f00000005c0), &(0x7f0000000600)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:25:47 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) socket$vsock_dgram(0x28, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000480)={{0x4000, 0x0, 0x4, 0x7, 0x9, 0x28, 0x6, 0x7, 0x3, 0x0, 0x1, 0x15}, {0x2, 0x6000, 0xf, 0x4e, 0x20, 0x1, 0xfe, 0xb7, 0xfd, 0x7, 0x20, 0xc1}, {0x3000, 0x2, 0x14, 0x8, 0x9, 0x7f, 0x8, 0x4, 0x3f, 0x20, 0x3, 0x7}, {0x1000, 0x1000, 0xa, 0x7, 0x9, 0xfa, 0x40, 0x31, 0x6, 0x20, 0x40, 0x62}, {0x2, 0x0, 0x0, 0x4, 0x11, 0x80, 0x2, 0x1f, 0x1, 0xae, 0x0, 0x20}, {0x4, 0x3004, 0xf, 0x8, 0x40, 0x0, 0x2, 0x3, 0x20, 0x80, 0xca, 0x9}, {0xf000, 0x1, 0xd, 0x0, 0x6f, 0x0, 0x7, 0x0, 0x6, 0x8d, 0x1, 0x12}, {0x4000, 0x1c000, 0x4, 0x5, 0x8, 0xab, 0x18, 0x0, 0x1f, 0xf7, 0x5, 0x9}, {0x2000, 0xf000}, {0x100000, 0x2}, 0x80000000, 0x0, 0x0, 0x80, 0xe, 0x1, 0x4, [0x5716, 0x0, 0x3, 0xffffffffffffff00]}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket(0x2000000000010, 0x80000000002, 0x0) write(r2, &(0x7f0000000180), 0x0) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) ioctl$sock_bt_hci(r2, 0x400448cb, &(0x7f0000000640)="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") r3 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0xf8, 0x3, 0x7, 0x8, 0x0, 0xee0000000000000, 0x84, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000340)}, 0x10208, 0x1, 0x9, 0x1, 0x4, 0x20, 0x4}, 0x0, 0x8, r3, 0x2) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x400082, 0x0) utime(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x30, 0x800}) getsockopt$bt_sco_SCO_CONNINFO(r4, 0x11, 0x2, &(0x7f0000000180)=""/49, &(0x7f00000001c0)=0x31) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='Kd::],0::0:\x00'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$dri(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r7) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r7, 0xc01064b5, &(0x7f0000000600)={&(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}) write$P9_RREADLINK(r6, &(0x7f0000000440)=ANY=[@ANYBLOB="1017020007002e2f66696c4b31000000"], 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000000200)={0x1, 0x0, 0x2, 0x8c6}) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair(0x48e197fdd9dd14c3, 0x1, 0xff, &(0x7f0000001640)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) r11 = dup2(r10, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r11, 0x40045730, &(0x7f0000000400)=0x9) ioctl$DRM_IOCTL_SG_ALLOC(r4, 0xc0106438, &(0x7f0000000240)={0x10000, r8}) 04:25:47 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)=ANY=[@ANYBLOB="757365000100000000000000e3652cf90aab"]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_dev$vcsa(&(0x7f00000028c0)='/dev/vcsa#\x00', 0xaa72ca7, 0x10040) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002780), &(0x7f00000027c0)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000040)='./file1\x00', 0x8001, 0x9, &(0x7f0000002680)=[{&(0x7f00000002c0)="2984d83482777fdd22af25ac760ddf673b3b553e0d7e0effbfc4a4831d226941a087c088c94eaebcc47266a6f0617029d9b61f182b256e04fa3ab024b340f1492704944453307be7c7c8739a3e2fb2f1f57c2b9c04817a5ade47ea0da535d68fea4cf13c35dc840556f44adb1721b2eea32bee6974c01c4901b2a805b9360e632236058d83c4e7c726cf07d5ce31e7d6892f0d721dd0f53a54ef57e792ba72a802a0388383004249bde23c1a652129b71b027f5614112efde56d1425dbe2b4a7e959cee392e1b422c9ddd57780303287ec6116922523939e7298357eff0dfbaf3d973c20948d1e90aad18d702417a7c5d9013d84a225e0a9b28312cd8cab9adb81b932bd8d462eada201520db383e9052bf170c9d54e1cf309b5319dfe90b8bae96176a93592d29a3f9bafb990da17201cf2e33edda7780b40b5029c2392cb390abc83611c87b8907a75a146813f9e720c6905097e4975742186ac5152b8b9bdf4ac69e285098d2fe245dac9b41154efbc99bc96c0f5f18b8a9634db5a74bcd871b8f00d0de701455f2aa8b1b0fe76587b65a7491eb7b6714500f46039de8ec585dd70b589c9db0d15e49642f1113e646daa8c144c58c39a529b7eb321754d97ab290271b774f9d3c57f8e46f6906410e3505dab652a23123d727253d8f678063cd127941a5afa03da8f02a26c26828665812f4ffcbf4709f393e7caa12ec0db49e973aa9c6d1c3d6f14c335143e7eff2bf96b88275f333634b3400193c826790e205dc65d83ceb40b52d5fc408a330b175a6867c24b115ce63ce75102d2caddbf5afbdbf8a2280d0f01dd7d9c9162c69c4de18cba8699a1a332ed407be548c7f7e59e8881fd2798234732235e3220f5f849ea766193084df487c9f8eb1d52f4777c2286e56fb2b6fef03c243ccb9e968e90d01b337cecfb80104f5cf2a1489d5d0fa9fa79999f7d39b89b328febd08341b17a75360323ba5400f23b77c7a029b05fe7c2f0d15e198e9d7695d4d364f0c399937632d3befa856e84477c04f38647e8dde1704df149e245484084bfcd0235494444640f944ff33276955ddecf85269e04b2503e0805ec2fad4ceccae6dcddc94088bbcb6b01ab84399e17c8e66859f9dcfd6adc82fd13092ac032c65012da25b383e9f021404d41d1d5093b3971a2537bfcf4e0dcbc2e73ad0c69a997a3dffddf9d01d94bda9022cf6a29366de37fcf0b6ed2e9333ca3f53fa0c465ea73b968ae74d69df0304e55e431b317ed09566ff31f09342e47e8a3405ad2023e6fe65bbbff2d5d7af36b008d5fb70704a85212f2eca3ec0c67702156d09b9014550762192844ef0dc004e609eeeb49a8c430ab93ff7fc43305002fc9a64ccbb75dc36df6a7b8e15de8afc378d10a91acd5a9b3a7a15e34191d252e203546f35d6eecee32fc9826be364ad6a5821e128453dfa6ffcd0d401daa34897468a69b433c2fb3b2510b13d95ba06ae2cfc139629106df3af7fcb49e318039ca2f2e7cd8cab9b7a541278deebf70855c02b7aacc8ce402b9cedee4f4fccf4fe43dfb8cc29ff2d1a377bc3ceacf4f153e4e3a2984e18d53a77c0b1e17bbef5357e3a9a83698ddeb5832cd061f67efe3f7d269eadef994172e0cf7a551fc83235124bbe7220464bed6b56b1b901484d0f5422c9ce0fdc9e237b4a2556a8af4487e29f019cea1f6339fac733d8daf995d62d2b5e4580b3aa6eb9a256b883107360a68210b3ea10e1a21f5938712278dc927b4c39fc02ed9e6f3db166a975bd9ebe7b59ca8273b6579cfdb1d4b2f992d748a12d68e90ba7e96e9ab9537a4f8eee608346dee96c604591c36d130fa71ab26c4eb3047c5f39c1675a323692d68f81600b7a3262a252b99566dcabaaf239f05814734210320b29698168e18d7d005b9c6e1c285ad01d629461edd7233e72e46e4411cca11e93ef783f3b6c441d6fffd612b19210662abcddb6347761fc33f28f16fab8f118f91b9e8c20e500433711aa42998bafdb91e489a18fc19e59f3e54f85a60f558c558dfbbca9548d8bf8831dc5eecc440c0faa97f398eee30faacc3b3a8605dfd4e7001a17295a77a31a5d9fe2737a0581174e81ac138169cd686ec68bd800e159510013a2b29c2cffbcbcd23fab7010ea78a94e62139915d035c664b9ebda0507a4e576673c72ab2a0bb844526a3eae4981d98be2d9aa3f8a8def8d4f47e16b3c67198599bfb0436faa074cc11b7e7a4886193be2d858051dd2b71e80a484ffbd3d9d23bb5a1e4d8d451c03ac83b9190f00ee593303d4d4f22a7ab3be4f347d98ca8d5f7545efa1d6770a2ae8bdd6007409cf1498e068f1fe141e2cc23657bb20c41e5c5d717e5a7a0fd0a5820eb8459ca4637fa1050fd1074b9ce1d5cd46547e1bbd71678fcf115b5ee2292f4e722944a96fb567706801828d4c780178870a6ce13a2258a57a5a91f4e03a65c5096f5da39c8346f78b50e69159cab68111699ec28a2f412668a121ffad71023a5a2137953e6b6a647bad653cbc110509698ffd889c1498877a31b524bdb903cb88b4147aded04d9b155d94bfe1e56fb0afbf61e3e0833e49923d500dfe860f5ffbcb8c1e0938ded220d2cc3c4c82990b077167e6f556ed5981ddc2bc9132684b3708b614da9ae5800d17d0649dcd21157cc4c0f86f8902968e2453d08afe0a8d38a0ddde6c40cc884596cc98e358dded2a353a45711946cf734f818f841996f4990a1dea698539092c70947a57f528c42eea40c61de4e892928ce152d7fafdfe281671d0b02f6f4eb30d943fcd364afbff80bd34119ee0c3c4856172636f299388fd2519cef056c017769e948407251ec61268793218b43bf7ce88083bac644230ed0b735c2bbf12b4c295074f3327119fd686b580fb14cee1f795f84a81ffc15d759f98209fad776a79ec715ff83f099b6d9b2484f5f99802b867e24fd458e9c630d6b0758ca6bfa35f95bec47a6e0041551c8c31abeb6aff108f791e8c2e192bf1ea0135576a767f620389114b2e32503ead9b8b41c7582b272388a8f0376fc3b6469a745262bcc608b2435dda35ebf86507e763f5f07cdbb540d3d5b4644c6772cb537153f1aec49112489e04ce2bf45637bb1e14df4746a9b5a07e0478d1dd3deb3f1f40f8bd7784a75c06864a326bb0e0ff3025654ef099849e6aa5e410fc638a8c48ba8f59c5c2997faf35a5814eb9b143761c61d52a91766f3a0605dd6452c6cbf8e31db40d0f1a24fa0179aa96af08b8f4b3bb7e34002187207e71993ae47fe66af87b8cc06484e2604c0a86dbca66c9ba794517d20c7eccbbb5bd4878f90127b7dbfd84f8f949c1bd06556a4354f360efb6a31f50c55f433fd6b4b83178fa5af7ac105708645d4b8a239597a9198a7615cdded4b82486c1321506a6f674b98c6bc8ececb5cfe7056e18a0d71f359a371da29bf4ea2606a0d96d2a31b77483111032c8215f97f18d567ecf7bcdcf59b0aa6ebd838c874da37af64ff534aa6b1245f3a4dc6f170e537daf19f5a6ae265ab821d776d1cb55225a011382d3399f4d400cbdbae5bd2267f748931e4636a90ba59f79f2a957421d99363a4e8b6ca42ac8af159e45bf0bde5462ca34c7b528d4b0d185a030fe51f21fe80f91c1188fc8d854026e7bc84feebd6b6a6119f81891755bcc400231e6e85199ef9373f0d425ba11495c8e6090f2d3d0d4836ad17243406c07f5538101856e115896574ed85f9c9ed967d1f5dcae7666e8449eb82e7b561c6af25eae5ca7cd89e4e31d38b1ab05c335494ea4a5d6b9712ea20481993e826560ef952da226e9b6f26717f5e61fc3c4623f548fe4db2b376d7b96c400c4cd0badc741df1110198487eb7da7c08f0804d52cf580106eeea9389033d235e6541d5bc00382afb743a50eddabed38aaad2ade9d8f940eb30c9fed1bf7eb20f333307989602690f81c6b94fa91018a2a6fa73e4e93bb9fd02267622e94c317b24fa7f65c480b6f89d2dd44a762b2e44815a99efd34e84a58886a2a6b52a207cfee4da2f2f7f066aa94a18c56d4a474514bf4b59202abb1861df71b3e5d35445a322be673ee04cfdaf8d9ae48d621ad6b366e2014f47da5fb96e7cbff356007dd03480d0d78037d0d1cf7f013291e9e9973c1a93b66e380bce3c810b0ad73f27c145adb0745bd71519c76c997ab15b9511a8fea69e8eeef6f3d4f2145cc0b56c5c666d3c304b3c314a1efffaee4812ef860dd62b62b9f1a9b33af1c2104f82de65cd6d99d417c515273f5502f04ed6ea1bf30fa018fea980dcff48c2e034614565d391fc8c39644d81026c194807afc31360b61d91161b3e776dbd752c9fac224891d2abad5d15f1ad6725c96d8ffd56da5e4846573565eed38fcc2eb45990dac69ed2070c88a0a9469abed0da4e1ff47ccabf888b01a685de337cfd29d8db019f0c5f75ee954c94acc4845969af1601cf947ca2c32f9d3244dc31e75fe0ef65e4cbc1e6103566fc5e396798d07b528e03115a688c5c7e23a7877691a1b41b013f54011bb6d5dcbd246d35b84b18199bc8d6da76967e6b0452270fa24791d68f9bd12753deaea745d7095d57894946ae354afdeb5b8d152498b8a349e57130c8514dbdfb1547836e82528823969b69323a982202841f7530ac3929754b0ae2bf10720208f2f321171c4c26b9413f955d81abf787458a861701f8da26868914fb94ce3c2a3a82271cd7bfec754fa8a89ca396e3a104ae6304db41f1290790ee6397af1b497e8130da28237ca7ed88e33bac7488ab004d74d072456b7d4e8c5e52288462558bf411284c9783260e417a81fb13f049b0a8934ebb23e76da59b2a3afb4ffa402279283b601827a7128d2470c07dbb943495dbef8200e01cc3f1f75172dd4089e893c6286ec04de3dce9f930c18aad214572ed3e9d96201a8c9f5dbcbe863d1956e37b1a92ed0b9d05616889f67ed3779ab80d60b353c850ae89c716e2b61ad46b925de6f418bad6dacf5bc7056be073694d5352ab035d93fad5c22b78e848965e5b358ff818d3a427a69ff3670f18a197e0ea15eb0f60827af6abf2c4efe727d282bbd03501f2c96e99789a096af99fe42c2cdb56c982fcc4d1870d6a112fb8b9c9c38b443043e278de7b0957a64f344727020dd971e65ddc4fcd480f3e7014e5649af5d3df5fb485fd5072b3dea1f46ca6338896090dafc5ba64c212cebf9da6c69a40b5e0ed54fca3f10599449551758868fbca2d46dc00a368eb0f9385c71dd53e218941d0ba6be2e5741b3166cb8b8e18a55bebbd76bcb7eb993c21ff9cb791069a0221ef89caa2a02d513a280049f416bff7c3d56a7ef4c74d54b764e4ac01b56b9a1bec98cc0118ca283d1ea730eab6056e6aa95b8af5d19a1b06869748460b78bfe1bca9ab13718b02535edf14c96087b608bb1a36fd363bc58f63f74f3e26c11e4967eaccc0a5e13dc2da42b4e7a65388d94ad73a9e61cae7c6660ee6689aae2ddfec18982e04c1a68c14b4d72ffa70c56da68fec5b9d8c7c5aaf4227693f1f5aff2a279c72ac4ff406c6b69e6b7b9cedad05e63d99f9e440f009db7794c30a48827f5c586e560758f570c34c0acb7681a60af4e5ea0688b4b48d14d3a662901e46d53364e4df145f973f851491a6b166f5be1f46c9350ef87e87f2c09db6653dde11ccb83639e6ac2d6aaf444adfc1bde98e9524f4dd9c7c4c7a4b7a712f77d81e6ae8f8a26588cb104c997987f0376c7a37af8ac3528aa868c7073bf71325c5bc4e864484259324c928cb093684a90ee0fc484808d02f", 0x1000, 0xdd}, {&(0x7f0000000100)="c1a5c07c9e862cba9906feaf5d9fda15e69a157393d78797589646d512ce9b6b43af25a796666635c839d05cad3abb46b28a72e6ee5b5a7cdcbff225d10684fbe7e0aaef22720f0cbef2889812ce368c4e059b95fb4722117e2b2ebb82a41e4865737fb634024f398fee", 0x6a, 0x8}, {&(0x7f00000012c0)="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", 0x1000, 0x40}, {&(0x7f0000000180)="b4d9522c5ae7840f26f01ea9724c0c1c2ea17e54cefbe946544eeacfdd69cfad5bb3cb53645fde904ac7a1bd3ad656d687bc9a24436d26d4285d69835c50a01d5bf013a411f40e96936b988e746e4ec52804c99127aaa725296adc0fd4ed5e676b7a3239b2b2f810309eaa9318dd72c9ca8aaf2605937cd831c423dc62c8b49cff2172788e7331f86a75e7b91f9a3c0d4b3938be7a9852f0b0d80ae57672c3ab6adc6244f15737eb1b8dc64ef1b15180fd593c7aa230eab6ed410e9c30a7f53db0c28a2badcf67ecebbbd026c9bc06d12316", 0xd2, 0x7}, {&(0x7f00000022c0)="008c35c03a7292e9e2e3ac067f9e7a4fcb5056318a3d08d78ef8cf51ae535655aea3d456f0ef5d2c7e474f7d35df04a168f453edeb36efc3788043b42f14f7d5015e81c649b8d9b3fd3035404ba2c082b5ad78e8e35cd841558fef1f9e20fba5ed5b52a899", 0x65, 0x4d82}, {&(0x7f0000002340)="955764bf5ae85ba16ff015d5cab0c2291cc7c43ea505e090ee82c305a0628557b7176135689527d6c106e2e8d7dc91c803094e4814acbbbe31bf7f7e2372e511031334e96c196f1786940426ad55f1718e1d3699770f3801034ab465ee707411b6a54e565ee66d67c44318974963f9c8c4b96de723c4accc", 0x78, 0x8b9}, {&(0x7f00000023c0)="9f2e18acdb56facc338ba4c0942f344bae19bdd53512188b37c4fbebf68d1c9a127c9239d21c076322e3b0bc7fa117206ba454ff6f1b265cfe02f709350e4a7a49d7507fb60ebe1b1ab49a1b0cc9676b335852d30838a6ae0d631442e083ff9deaa35adc8018c4d8e6a784603844b8902ccc832e87c0119bb400472fc33a7ea7ad9d8b348105e261b62057c76019d7a96c2286532d9d35f39b4bfc59dad7b348c639104ac233820e4351bfefe6b6d34186f4cb0415f0dba2156a42c667275969c143249feb", 0xc5, 0x6}, {&(0x7f00000024c0)="437b8670858989745f2a2ba5f83543e85c091c92a4e73c373cca95715e0d149adeedc57a3bb5c552e79afef6ca8f5993987258d24a5aec8e367cc083b90b679b191ea201f7cc49db776d45c2fed6b9fea41c04cdb3fae3814b514ab25d4edba665277f89ef56e43cf86aa7143be7a79b2edd6e5d55a67f6d7463d7a033e2c0234f5917797e46bc66d04846c7840208f8843792fd1459a52b4f26", 0x9a, 0x80000005}, {&(0x7f0000002580)="cd6f69faa784ed2722da871009e65e57c0365e4f0a6b05ae9b8619e9217c038e7a91ae832ab1335537cb0181cbfd5a0ebc43f015b537507a1150afd911c98c83c8247530b243839d61b0686c81ba6fd727dd56466a91350962c20d15b4bb69dd848ac04e4dd8a9d2bf5d702f9bdf46cb6ee52be3503f0070a9f86c0524cd5a37aac8cc26bf8e9b12c0926b51f54ffae2d1dc9c14ee7ce6cda7212197a1c1a0e7f715abc0f5fc3fa62bf1789f2d538b6d103c60620c716b6f53c72a8dc2529d45c332e4859606b0a0cdc2ec5c0a75d6e7d6c44c013b823f5d9ee0705fe8", 0xdd, 0x7f}], 0x284081, &(0x7f0000002940)=ANY=[@ANYBLOB="6661756c745f696e6a656374696f6e3d3078303030303030303030302430303230302c6661756c745f696e6a656374696f6e3d3078303030303030303030303030303030302c6e6f6163612c6f626a5f726f6c653d2b002c66756e633d4d4d41505f434845434b2c6d61736b3d5e4d41595f455845432c7375626a5f747970653d1f0e6174002c7569643d", @ANYPTR=&(0x7f0000002900)=ANY=[@ANYRESDEC=0x0, @ANYRESOCT=r1], @ANYBLOB="dc379afff61e3f98c1aa9cfd04bdd0455b3758fbb5fe8c01d1dc5b97da1f247b8cefe8d07cdf818fc2990fe9e403ea4550f6df2fe2e26adb9b899f155da811f343640de248ecf2fe59629489447aac4df87fd74bc978b0871c76cd77b143d27baf692d006c000cd8348c7ff5ddc2970c5947a392fb878e06d88cbb044c0e0a194c85e8dadf9f2808518cc5e9e01d8917171f116c9f9d07b970efcf0cf2ffb980b899a5cc154541332000011d6432a0d03f5bb2491acf"]) 04:25:47 executing program 3: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB="747970653dc0b4e4874eeb"]) 04:25:47 executing program 1: alarm(0x1000000) 04:25:47 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) writev(r2, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) 04:25:48 executing program 1: alarm(0x2000000) [ 209.283640][ T9775] hfs: type requires a 4 character value 04:25:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x72a, 0x4a000) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003e00)=""/4096, 0x1000}}], 0x2, 0x0, &(0x7f0000001c00)) 04:25:48 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) writev(r2, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) [ 209.337237][ T9764] libceph: resolve 'Kd' (ret=-3): failed [ 209.353996][ T9775] hfs: unable to parse mount options [ 209.364652][ T9764] libceph: parse_ips bad ip 'Kd::],0::0' 04:25:48 executing program 1: alarm(0x3f420f00) [ 209.482398][ T9775] hfs: type requires a 4 character value [ 209.549428][ T9775] hfs: unable to parse mount options [ 209.554948][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 209.555062][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:25:48 executing program 1: alarm(0x225c17d03) 04:25:48 executing program 0: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x2000, 0x5) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000040)='./file1\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x200001, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x8) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 04:25:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x4, 0x70, 0x0, 0x0, 0x8e, 0x0, 0x0, 0x4, 0x0, 0xf, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6312, 0x0, @perf_config_ext={0x10001, 0x7}, 0x0, 0x6, 0x20, 0x2, 0x6, 0x3, 0x1}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x0, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd'}]}, 0xfdef) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) 04:25:48 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) writev(r2, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) 04:25:48 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="de000000", @ANYRES16=r1, @ANYBLOB="01"], 0x3}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000040)={&(0x7f0000000440)={0x180, 0x0, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xe82}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7ff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}]}, @IPVS_CMD_ATTR_DAEMON={0x74, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x21}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x69a}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xf}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xf942}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x40}]}, 0x180}, 0x1, 0x0, 0x0, 0x20000000}, 0x400) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x327, &(0x7f0000000080)={&(0x7f00000002c0)=@newsa={0x140, 0x10, 0x801, 0x0, 0x0, {{@in, @in6=@mcast1}, {@in, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @etimer_thresh={0x8, 0xb}]}, 0x3c3}}, 0x0) 04:25:48 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)={{}, 0xb30, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 04:25:48 executing program 1: alarm(0x100000000000000) 04:25:48 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) writev(r2, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) 04:25:48 executing program 1: alarm(0x200000000000000) [ 210.090728][ T9812] netlink: 206 bytes leftover after parsing attributes in process `syz-executor.2'. 04:25:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000003c0)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003, 0x6c00000000000000}, 0x334, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="280000001c000729d50000000000000007008000", @ANYRES32=r4, @ANYBLOB="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"], 0x42e}}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000006, 0x30, r3, 0x0) tkill(r1, 0x1000000000015) r5 = syz_open_procfs(r1, &(0x7f00000000c0)='net/fib_triestat\x00') connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x0, @multicast2}, 0x4, 0x4, 0x3}}, 0x2e) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x800000000000059, 0x0) 04:25:49 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x64, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setreuid(0x0, r2) write$9p(r0, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) 04:25:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="480000001000050700000000000000000000000b4200f9d3aa6766e3ceb81900434f06a10e55c74d826c9deea5db6690d170c179c3fae95f05c870", @ANYRES32, @ANYRES32=0x0], 0x3}}, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r4, r3, 0x0, 0x100000000000002) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x14, 0xa5}, &(0x7f0000000280)=0x8) setsockopt$sock_int(r1, 0x1, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000600), 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x14, r5, 0x0, 0x70bd2a, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x24040}, 0x100) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 04:25:49 executing program 1: alarm(0x37dc12502000000) 04:25:49 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) writev(r2, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) [ 210.409298][ T9827] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pig=9827 comm=syz-executor.3 [ 210.459677][ T9817] device nr0 entered promiscuous mode [ 210.489279][ T9830] bridge_slave_0: FDB only supports static addresses 04:25:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000100)=0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003, 0x6c00000000000000}, 0x334, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="280700000000000000000007008000", @ANYRES32=r4, @ANYBLOB="701b6e000a000200aaaaaaaaaa0c001f010000004f1c2b52760000000048aa91c105e6c9de7b24c97c65648b72c6e18f373e45991720b65fefedd7e6a4bf136854a948b38b4bd646faef1fc5e157cb5f82398f282f690e8b00fd7bee1be60365f3a623f2699f833ffd221b7d020000004206550c308c723cd601869b7a736d001000000000000056dd32cd1ee9a41210fdb278b50e7328efd316c523c74ec8bb1c0b35ec9f32a847341e7488cbce5dcccc4ccd99af45b548b7d697d4eb4bc77df6a67375751627e602f988768108dd16b2bbc9884f0e19126dfeedb7d5f7081fbea110386036db1a2b22d7d3931791ce50cf3f0000000000000000000000000000b24513be63c4b7ad03008d2aa97d0f8da23e6bfe694eb43dbfdd26c82d46cd334cedd299756099ff781a95d779c1bfefe9f4d9bbcc16dac0c696cfda193554c9361e2ad446dbc46db90651df1f53c39b1a282f70e08bc29f7ee35f702917545d971a5c1ff155e5febd883da1cdd012bdfe21f47f494b637ac3a954ad98defa7c20fece27f319e3fdbfd4fd8912843abf22f687175f1d616c27fdb1624f8966eff6ca24"], 0x42e}}, 0x0) close(r3) 04:25:49 executing program 1: alarm(0x3f420f0000000000) 04:25:49 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x331, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r9, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r10, 0x8e, "0af174", "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"}}, 0x110) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000000)) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:25:49 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) writev(r2, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) 04:25:49 executing program 1: alarm(0x400000000007) 04:25:49 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) keyctl$chown(0x4, r0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r3 = request_key(&(0x7f00000007c0)='encrypted\x00', &(0x7f0000000800)={'syz', 0x0}, &(0x7f0000000840)='keyring\x00', r0) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r4, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) keyctl$chown(0x4, r4, 0x0, 0x0) keyctl$search(0xa, r4, &(0x7f0000000100)='keyring\x00', &(0x7f0000000880)={'r}z', 0x2}, r3) keyctl$chown(0x4, r2, 0x0, 0x0) keyctl$link(0x8, r1, r2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") perf_event_open(&(0x7f0000000340)={0x1, 0xfffffffffffffef9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/autofs\x00', 0xf63c516db5984239, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r6, 0x84, 0x70, &(0x7f0000000580)={0x0, @in6={{0xa, 0x4e24, 0x7, @rand_addr="56544d7e517862244102eb2cedf2d0f0", 0x1}}, [0x29b36942, 0x7, 0x9, 0x7, 0x80000000, 0x800, 0x100000000, 0x10000, 0x80, 0x3ff, 0x80000001, 0x3f, 0x1, 0x8000, 0x5]}, &(0x7f0000000680)=0x100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = getpid() tkill(r9, 0x1000000000015) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r7, 0xc1105511, &(0x7f00000003c0)={{0x9, 0x3, 0xdacc, 0x1, 'syz0\x00', 0x9}, 0x2, 0x100, 0x20, r9, 0x5, 0xfffffff7, 'syz0\x00', &(0x7f0000000040)=['posix_acl_accesswlan1selfmd5sum,+mime_type\x00', 'syz1\x00', '[\x00', '&proc$cgroup\x00', 'syz1\x00'], 0x44, [], [0x4, 0x0, 0x3, 0x4]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r11 = dup2(r10, r10) fsetxattr$security_evm(r11, &(0x7f00000006c0)='s7\x99\xce\xad\x13]6\xc4\xcdvm\x00', &(0x7f0000000740)=@sha1={0x1, "8ff1ed9997686e1a7870fa3d4b5c71362cb65463"}, 0x320, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) write$UHID_CREATE(r11, &(0x7f0000000100)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000300)=""/36, 0x24, 0x1b, 0x8, 0x0, 0x7fffffff, 0x9}, 0x48c) syz_open_procfs(0x0, &(0x7f0000272000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r13 = dup2(r12, r12) read$eventfd(r13, &(0x7f00000002c0), 0x8) accept$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000280)=0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000700)={@mcast2, 0x2, 0x5, 0x1, 0x2, 0xffff}, &(0x7f0000000780)=0x20) [ 210.976621][ T9852] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9852 comm=syz-executor.0 04:25:49 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) [ 211.096650][ T26] audit: type=1400 audit(1570249549.854:84): avc: denied { relabelto } for pid=9848 comm="syz-executor.3" name="file0" dev="sda1" ino=16658 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 [ 211.391870][ T26] audit: type=1400 audit(1570249550.154:85): avc: denied { unlink } for pid=9163 comm="syz-executor.3" name="file0" dev="sda1" ino=16658 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 04:25:52 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x2ab) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x80000, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) 04:25:52 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) 04:25:52 executing program 1: alarm(0x3f) 04:25:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003, 0x6c00000000000000}, 0x334, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="280000001c000729d50000000000000007008000", @ANYRES32=r3, @ANYBLOB="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"], 0x42e}}, 0x0) r4 = socket(0x2000000000010, 0x80000000002, 0x0) write(r4, &(0x7f0000000180), 0x0) recvmsg(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000640)={0x0, @local, @empty}, &(0x7f0000000680)=0xc) sendmsg$nl_route(r2, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)=@getlink={0x20, 0x12, 0x200, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, 0x4000, 0x2000}}, 0x20}, 0x1, 0x0, 0x0, 0x4018}, 0x8000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socket$xdp(0x2c, 0x3, 0x0) execveat(r9, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000001c0)='bridge_slave_0\x00', &(0x7f0000000300)='bridge_slave_0\x00', &(0x7f0000000340)='em0lo}\x00', &(0x7f0000000380)='bridge_slave_0\x00', &(0x7f00000003c0)='{\x00'], &(0x7f00000005c0)=[&(0x7f0000000440)='bridge_slave_0\x00', &(0x7f0000000480)='\x00', &(0x7f00000004c0)='bridge_slave_0\x00', &(0x7f0000000500)='$$GPL\\em0\\\\!vboxnet0GPL:\x00', &(0x7f0000000540)='bridge_slave_0\x00', &(0x7f0000000580)='\x00'], 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="a00000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000078002b0074000100000000810000000000000000000034d9323e1850ae1f000000000000000000000000ff0700"/80, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES32=r7, @ANYRESOCT=r0, @ANYPTR64, @ANYRESOCT=r10, @ANYRES64, @ANYRESOCT, @ANYRESDEC=r0, @ANYBLOB="893c2b600098"]], @ANYRESDEC=r6, @ANYRES32, @ANYBLOB="08000000000009000000000ac282efc13efd900000000000000000000000000068f3c07007001b0000000000"], 0x7}}, 0x40) 04:25:52 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x331, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r9, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r10, 0x8e, "0af174", "4c100523abd755b5f7db943915cc595d443d8030af1ac8b03d7b063caeefc3d02315e416f1876e56e79f013543d5c1e8bb18402025a583136ea2f054cb1084ce05521a2bfce9cdb045e2e50321a0c9040b9b8fcff8c6a97f9df003834313921edf48420db640f5da1499b6385ed7fa21095f9294d330c57c798cfd58d4199c5b255ede6277e0b99087ce669a46a1116fe52e8415c742daec63ce98a41bea0ed755ae63f4173cdbe23a3351ab303fabfa03d2c30501576b85cdcef45806d099de4d5dc631e07d078901ef6fd446da00dc2fc58dd06270d6bc7e7a2b892ef8030576fdd62bf84fa51988fbff4f53f05f694dfe38129e48355cf660970aa597a31c"}}, 0x110) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000000)) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:25:52 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xfffffffffffffe74, 0x240400) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r3, 0x80000001}, &(0x7f0000000080)=0xc) alarm(0x0) 04:25:52 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) [ 213.456779][ T9896] bridge_slave_0: FDB only supports static addresses [ 213.527001][ T9900] bridge_slave_0: FDB only supports static addresses 04:25:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003, 0x6c00000000000000}, 0x334, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="280000001c000729d50000000000000007008000", @ANYRES32=r3, @ANYBLOB="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"], 0x42e}}, 0x0) r4 = socket(0x2000000000010, 0x80000000002, 0x0) write(r4, &(0x7f0000000180), 0x0) recvmsg(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000640)={0x0, @local, @empty}, &(0x7f0000000680)=0xc) sendmsg$nl_route(r2, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)=@getlink={0x20, 0x12, 0x200, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, 0x4000, 0x2000}}, 0x20}, 0x1, 0x0, 0x0, 0x4018}, 0x8000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socket$xdp(0x2c, 0x3, 0x0) execveat(r9, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000001c0)='bridge_slave_0\x00', &(0x7f0000000300)='bridge_slave_0\x00', &(0x7f0000000340)='em0lo}\x00', &(0x7f0000000380)='bridge_slave_0\x00', &(0x7f00000003c0)='{\x00'], &(0x7f00000005c0)=[&(0x7f0000000440)='bridge_slave_0\x00', &(0x7f0000000480)='\x00', &(0x7f00000004c0)='bridge_slave_0\x00', &(0x7f0000000500)='$$GPL\\em0\\\\!vboxnet0GPL:\x00', &(0x7f0000000540)='bridge_slave_0\x00', &(0x7f0000000580)='\x00'], 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="a00000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000078002b0074000100000000810000000000000000000034d9323e1850ae1f000000000000000000000000ff0700"/80, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES32=r7, @ANYRESOCT=r0, @ANYPTR64, @ANYRESOCT=r10, @ANYRES64, @ANYRESOCT, @ANYRESDEC=r0, @ANYBLOB="893c2b600098"]], @ANYRESDEC=r6, @ANYRES32, @ANYBLOB="08000000000009000000000ac282efc13efd900000000000000000000000000068f3c07007001b0000000000"], 0x7}}, 0x40) 04:25:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendfile(r0, r1, &(0x7f0000000100)=0x10, 0xe0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x6, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{}, {}, {}]}) 04:25:52 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) [ 213.702644][ T9911] bridge_slave_0: FDB only supports static addresses 04:25:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) uname(&(0x7f0000000040)=""/84) r1 = dup2(r0, r0) arch_prctl$ARCH_SET_GS(0x1001, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000000)) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000e40)={0x0, 0xfffffffffffffced, &(0x7f0000000e00)={&(0x7f0000000a40)=ANY=[@ANYBLOB="0610a30f", @ANYRES16=r3, @ANYBLOB="010400000000000000000c0000001800050008000100756470000c0002000800010000000000"], 0x2c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 04:25:52 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x331, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r9, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r10, 0x8e, "0af174", "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"}}, 0x110) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000000)) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:25:52 executing program 1: alarm(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000000)={{0x7802, 0x6000, 0x8, 0x0, 0x2, 0x9, 0x9, 0x13, 0x3, 0xa1, 0x7, 0x40}, {0x1001, 0x100000, 0x3, 0x5, 0x8, 0x1, 0x5, 0x3, 0x40, 0x1f, 0x8, 0xff}, {0x5000, 0x2000, 0xdedfb8086f072fac, 0x5, 0x40, 0x0, 0x1, 0x44, 0x1, 0x8, 0xf8, 0x81}, {0x100000, 0xf000, 0x9, 0x5, 0x81, 0x80, 0x7, 0xdb, 0x4, 0x4d, 0x2, 0x6}, {0x90808, 0x4, 0x0, 0x7, 0x81, 0x4, 0x0, 0x3, 0x4, 0xff, 0x81, 0x6}, {0x100000, 0x5000, 0xb, 0x76, 0x53, 0xb3, 0x7, 0xfe, 0x0, 0x3, 0x8, 0xf8}, {0x0, 0xd000, 0x9, 0x4, 0x7, 0xc0, 0x1, 0x7f, 0x0, 0x5, 0x5a, 0xd3}, {0x4, 0x10000, 0x8, 0x0, 0x5, 0x1, 0x80, 0x54, 0x37, 0xff}, {0x0, 0x1}, {0x3000}, 0x20, 0x0, 0x1000, 0x302108, 0x2, 0x400, 0x1, [0x9, 0xff, 0x9, 0x6]}) 04:25:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x18f}], 0x1, 0x0, 0x0, 0x1a8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x4db]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="10001b00fa0000c52f0000"], 0xb}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000000000)={0x2, 0x2, 0x9, 0x3, 0x6}) 04:25:52 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x000Y\b/\xe5I\xdd\xdd/fu7\xc6{\x06\xa2\bW]\x05\x7f\xfa\xc3\xed\xbdA~\xb1\xb0+\x1dw{\x12\xd8p\xf9\xd0s\xc2jP\xdd\xca\x9e\x1f\xe8\xe3\xce\xc7\x05\xf7s\xd6\x19\xadj\x90N\\\xf3\x86\xbb\xa9}\x9feIM\xbb\xb7b\vc\xe1c\xf6~}\x0f\xa9\x92x&T\xe7\xc8o\xaa\x86\xfa\xee\xda`H\x87\v\x04b\xc5\x9f%\xd6N\vR^\x13\x84\xddE\xe9', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100068, 0x500001c) perf_event_open(&(0x7f0000000280)={0x0, 0x153, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa98, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x4280, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xa, 0xffffffffffffff9c, 0x0) 04:25:52 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) [ 214.050681][ T9930] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:25:52 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) 04:25:52 executing program 1: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x44e, 0xc0800) accept4$unix(r0, 0x0, &(0x7f00000000c0), 0x2da6d9cf0d14a3f4) alarm(0x0) [ 214.141554][ T26] audit: type=1804 audit(1570249552.904:86): pid=9929 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir678166273/syzkaller.5ukmOI/40/memory.events" dev="sda1" ino=16667 res=1 04:25:53 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x331, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r9, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r10, 0x8e, "0af174", "4c100523abd755b5f7db943915cc595d443d8030af1ac8b03d7b063caeefc3d02315e416f1876e56e79f013543d5c1e8bb18402025a583136ea2f054cb1084ce05521a2bfce9cdb045e2e50321a0c9040b9b8fcff8c6a97f9df003834313921edf48420db640f5da1499b6385ed7fa21095f9294d330c57c798cfd58d4199c5b255ede6277e0b99087ce669a46a1116fe52e8415c742daec63ce98a41bea0ed755ae63f4173cdbe23a3351ab303fabfa03d2c30501576b85cdcef45806d099de4d5dc631e07d078901ef6fd446da00dc2fc58dd06270d6bc7e7a2b892ef8030576fdd62bf84fa51988fbff4f53f05f694dfe38129e48355cf660970aa597a31c"}}, 0x110) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000000)) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:25:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqsrc(r2, 0x0, 0x40000000000027, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) r3 = socket(0x2000000000010, 0x80000000002, 0x0) write(r3, &(0x7f0000000180), 0x0) recvmsg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x18, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000040)={r6, 0x7}, &(0x7f0000000080)=0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x24) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 04:25:53 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) 04:25:53 executing program 1: 04:25:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f8012d7b967c055545c986b0d15dc2ba7b58cc1c", "fd12000000120000000000030200"}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x1e6c}}}, 0x30}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x54, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev={0xfe, 0x80, [], 0x8}}}, [@migrate={0x4}]}, 0x54}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00'/20, @ANYRES32=0x0, @ANYBLOB="00000000103001000c002b00080004000000000008001b0000000000"], 0x34}}, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x4, 0x200000) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f00000000c0)={0x0, 0xb, 0x4, 0xe100, {0x0, 0x2710}, {0x4, 0xc, 0x1, 0x3, 0x3, 0x8, "fbc91096"}, 0x9, 0x5387b1a3081c79ff, @offset=0x25b0, 0x4}) 04:25:53 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) 04:25:53 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f00000002c0)="ff76800f01cb66660f383f8109000f20e06635000020000f22e00f01df26660f3840d40f0173002e0f215cea0000000066b8b5e6c25a0f23d80f21f86635400000c00f23f8", 0x453}], 0x1, 0x0, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x2000, 0x0) write$P9_RSYMLINK(r2, &(0x7f00000001c0)={0x14, 0x11, 0x1, {0x2, 0x4, 0x4}}, 0x14) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$admmidi(0x0, 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r4, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r4, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r5, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 04:25:53 executing program 1: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/112, 0x70, 0x80, &(0x7f00000000c0)={0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0x15}, 0xfc000000}, 0x1c) alarm(0x0) [ 214.861305][ T9963] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9963 comm=syz-executor.4 [ 214.990606][ T26] audit: type=1400 audit(1570249553.754:87): avc: denied { map } for pid=9970 comm="syz-executor.2" path="/dev/nullb0" dev="devtmpfs" ino=17036 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 [ 215.036074][ T26] audit: type=1804 audit(1570249553.794:88): pid=9936 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir678166273/syzkaller.5ukmOI/40/memory.events" dev="sda1" ino=16667 res=1 [ 215.094379][ T26] audit: type=1804 audit(1570249553.854:89): pid=9936 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir678166273/syzkaller.5ukmOI/40/memory.events" dev="sda1" ino=16667 res=1 [ 215.159462][ T9929] syz-executor.0 (9929) used greatest stack depth: 22568 bytes left [ 215.167851][ T9976] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9976 comm=syz-executor.4 04:25:53 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x331, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r9, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r10, 0x8e, "0af174", "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"}}, 0x110) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:25:53 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) 04:25:53 executing program 1: alarm(0xc000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x81363) r2 = dup2(r0, r0) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x5, 0x101041) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000000)=""/150) 04:25:54 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x000Y\b/\xe5I\xdd\xdd/fu7\xc6{\x06\xa2\bW]\x05\x7f\xfa\xc3\xed\xbdA~\xb1\xb0+\x1dw{\x12\xd8p\xf9\xd0s\xc2jP\xdd\xca\x9e\x1f\xe8\xe3\xce\xc7\x05\xf7s\xd6\x19\xadj\x90N\\\xf3\x86\xbb\xa9}\x9feIM\xbb\xb7b\vc\xe1c\xf6~}\x0f\xa9\x92x&T\xe7\xc8o\xaa\x86\xfa\xee\xda`H\x87\v\x04b\xc5\x9f%\xd6N\vR^\x13\x84\xddE\xe9', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100068, 0x500001c) perf_event_open(&(0x7f0000000280)={0x0, 0x153, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa98, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x4280, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xa, 0xffffffffffffff9c, 0x0) [ 215.182382][ T26] audit: type=1804 audit(1570249553.854:90): pid=9978 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir678166273/syzkaller.5ukmOI/40/memory.events" dev="sda1" ino=16667 res=1 04:25:54 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f00000002c0)="ff76800f01cb66660f383f8109000f20e06635000020000f22e00f01df26660f3840d40f0173002e0f215cea0000000066b8b5e6c25a0f23d80f21f86635400000c00f23f8", 0x453}], 0x1, 0x0, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x2000, 0x0) write$P9_RSYMLINK(r2, &(0x7f00000001c0)={0x14, 0x11, 0x1, {0x2, 0x4, 0x4}}, 0x14) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$admmidi(0x0, 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r4, 0x4040ae70, 0x0) ioctl$MON_IOCG_STATS(r4, 0x80089203, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r5, 0x80045300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001640)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x0, 0xf}}, 0x20) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 04:25:54 executing program 4: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000000)="7bde51179f6d41291b13fa07540eaa5b2d2e01b52d764a4d40475b428388c60a602d87978d9805f35af43c91fd344f1303029c909de88f41b323b86c2124b03ede7d268848e21c8a33d30e20b0c53dbab7410be9124be29dd5a1b1368623", 0x5e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000080)={0x3, 0x9cb}) 04:25:54 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, 0x0) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) 04:25:54 executing program 1: alarm(0x0) time(&(0x7f0000000240)) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000000)="7a1294f39fd1d7695d0f7615b9709377bb4527375491dab2010824383f5d51b249793643239cbab4ad960f975e6b392cfcc49bd6eb04b16629c9d7f7bfe1b42e23f01121053f05", 0x47) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000000c0)={0x0, 0x3f, 0x92d3aaaf1d425667, {0x8, @pix={0x4, 0x0, 0x56544943, 0xf123db6d4cfb9174, 0x2, 0x1, 0xc, 0x9, 0x1, 0x6}}}) 04:25:54 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180), 0x331, 0x8}}, 0x20) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:25:54 executing program 1: alarm(0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4000, 0x0) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="4ebd8cdbda1a618e7adb3d666ff94d42b66f332078d82953e4ff93bf4e4afe6fc6dd441216a1d7e80c62d3736a8f3922e0db38f76a4956974d9f524efc71982756803c4d59a2e3d92ee168c76427f053f71edaff0735f08fc4563cdf1ec6bf4c93e9df5e49a51f5ab9b94de8f9222b284525884dc01b4ec2cbc286394ffe5bd9762516aec9c0f0141641b310bfac23145d5ac0375197abdf0954ae440ef9b91be1dea1f147ccd15d7639c309153286c928d6e65c6a6386b92e78bc56b2984855fa1933e664ab5a45d7a5a487820bb953d9f3eb71a2203ecbebfbf673e9f367b09f023485c25dfdd13745647df49d3de59cc038", 0xf3) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) ioctl$NBD_CLEAR_QUE(r0, 0xab05) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000240)=[{r2, 0x100}], 0x1, &(0x7f0000000280)={0x0, 0x1c9c380}, &(0x7f0000000380)={0xffffffffffff8001}, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf32(r3, &(0x7f0000000800)={{0x7f, 0x45, 0x4c, 0x46, 0x70, 0x4, 0xe0, 0x0, 0x101, 0x3, 0x6, 0x7, 0x35, 0x38, 0x3de, 0x1, 0x7fff, 0x20, 0x1, 0xfff, 0x400, 0x938f}, [{0x6, 0xfffff78b, 0x55e, 0x7, 0xb0, 0x2f86, 0x3, 0x6}], "62802d2fd7789d3c159e34c1cd8aacdfe60154a18f1724ea01a331fbc224eaa9dbad06e1a9de50b566212dc0b828119bd251dc1a0401c9c5c1a7231d1770d8704297fc344bca2233398730608f39a0cbbc60d76e6c61cf4131533feaf6d2917c2da78e20de329f81a8c1903a0e05993b1579b5ccfbd1fc9d44b1b78c443c33009b9a048e947b42cc688efda1f9c3b2f3c1aeb424c5fe9935b71e04fee42685e29b0f65d73d0a0125c22d9f5fa6d943c697770490b9fe01cce54a1c994e36434d806b6e94fb", [[], [], [], [], [], [], []]}, 0x81d) 04:25:54 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, 0x0) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) [ 215.591118][ T26] audit: type=1804 audit(1570249554.354:91): pid=9992 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir678166273/syzkaller.5ukmOI/41/memory.events" dev="sda1" ino=16667 res=1 04:25:54 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x331, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r9, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r10, 0x8e, "0af174", "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"}}, 0x110) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:25:54 executing program 2: alarm(0xc000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x81363) r2 = dup2(r0, r0) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x5, 0x101041) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000000)=""/150) 04:25:54 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, 0x0) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) 04:25:54 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0xc000, 0x0) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) 04:25:55 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000001780)="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"}, {&(0x7f0000000340)="f384e10ad40d15e484e474b6c47b7b4bfd98b4eb513903f4d65acb84ca7439d44dbdbfce4d519222458bd9a063f8d4b60798bc14b0d9fd50710140cbac8f3a95dac1dded2a81013e01e7daf335a384594a6605dd857ca63a9caa46a1534ca4173fe2a22d9758fbb8b0ada5ed3d35a6a82912ba1da09f5e1cada1a92b4630aa9d7436acb9a432e0f0f45a"}, {&(0x7f0000000580)="281d0024126e22c64a468e384cf557b41e928b0e745d9f351854063d9b3bf911a020b3cd976502303003268c327d5962d487281f4f3697dbbc146ba442ca4b84246b9a79c3e52a9c3a5d92bb05b445f3de18ac916e94607f1f0ca21619d0093c95dd63fb608006dca4b826abcc6668fe0fc9057e14b7ee8f844737d9328b10543f62ec60fc8173ab6b38dcc9c7854e257f3631220e0777113f4e0f85222b11bed22d91e3fb870cdd306ea9a258f2cead88181b3eba22bd8bd4ea9d0713f9d4a32b9aac3902902c9b241ea077ccccf7d7e7"}, {&(0x7f0000000400)="176ea2773801dcdd69df6ca2d51925fa080d27b0a989501e6b2336e0ae0a45ed471b875a9421813f8d138763b0302e50620ca0a65019e1d6d116b4d650e3c028857547aab926c9550dca7218dd40a13c42f39b9fddc377e4c071f13ca9c8a9cda92e0427dd0bc42dd040"}, {&(0x7f0000000680)="23ae491f2ad1203d605a91a92dd40c0bed5182454128651d9177d11d27111421e1c750578ad88275f6dcc1e091e66332d0a71b673ae944dac482f9265c4b51182f05b247edb93fdfa8778a3f79097c6ac356e53e32e419a5704ee092a52deae4611734ac94c0fa957b4b2bd86d91e5244a6453a49e48c7fc47ab"}, {&(0x7f0000000500)="30e9560800d8af71d6b1d00154540d60"}], 0x0, 0x0, 0x32}, 0x0) socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) r1 = getpid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000540)=r1) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x9, 0x0, 0x63, 0x9, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x3ff}, 0x0, 0x0, 0x2, 0x7, 0x5, 0x8001, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x3) sched_rr_get_interval(0x0, &(0x7f0000000000)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000200)) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f0000000040)=0x27b34f7d) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) socket(0x0, 0x80f, 0x107) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000080)) clock_settime(0x7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba", @ANYRES32=0x0, @ANYBLOB="03000000000000"], 0x3}}, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000740), 0x4) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x2, 0x0) 04:25:55 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x50009405, &(0x7f0000000040)) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x210) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000200)=r3, 0x4) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000200)=r5, 0x4) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="01305215a0efec30aa5a9492cbd5f23f0b1658c251d2eae76767050e3217ede09b130cc0af7e7cddd48af2c0a3fca033ba68b91af56ebd2f99f3a8dcd3a81b7eb85c2e3b615f6939c59e67eef9618dfe3cd49de72eb9073854d7330179b8a76a1077aacce10cd5b6f40a88da55e449b815eb146e5e32d8e7d556da84e9660c6fe059cbbf07e81a4aca915e7ad586a7f3a7ff9603f1ea9402b3af1ea4204a410c7968c6de", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r7 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup(r7, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) r10 = openat$cgroup_procs(r9, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) r11 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r11, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") write$cgroup_pid(r10, &(0x7f0000000140), 0x12) 04:25:55 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:25:55 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(0xffffffffffffffff, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) 04:25:55 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x80020, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000100)=0x9, 0x4) accept$inet6(r0, &(0x7f00000019c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000001c80)=0x1c) fstatfs(r0, &(0x7f0000000140)=""/54) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r1, 0x10c, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) alarm(0x0) r2 = socket(0x2000000000010, 0x80000000002, 0x0) write(r2, &(0x7f0000000180), 0x0) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) recvfrom$packet(r2, &(0x7f0000000000)=""/75, 0x4b, 0x1, &(0x7f0000000080)={0x11, 0x2, 0x0, 0x1, 0x37, 0x6, @remote}, 0x14) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r2, &(0x7f0000001b40)=[{{&(0x7f0000000240)=@in={0x2, 0x4e24, @loopback}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)="1c4aa29b27f4932beb4fd5128a0c3d53a5e9ab9e7633d75496ee769cc3071e6830033ff8e32c6c7429465234072c1a1816d39e976a9609e0d71ab78be0f35eef21e73af5d2739a9ecc46cb976f5e44dedfcf2ae411d43b66fa96e481d6972ef168e894a0bea9d8d75dfa0eb2c8a1163aae4eee73c9aa27c507265b194dec907fd9a544a830b9b8fa75bf5035dd6ee55276a2ec8c29ba79473cc37141f5c1bd373248e59db082ab8f529432013def62b8911ddfb4844c3411623c57c4e9af33a17dd5231e6c65223297648f3e6f26f3e07133e77e02982d0b06edf7575b9b6f6a92651f7ab21f67ab315f040f3214b4b02ceeeefd", 0xf4}, {&(0x7f0000000800)="c6b3d8bf8aac03989d23fbf74074e25a8be4e1ff28de601ccba944af5091978d89e5052bb64f04415fd031b46199f27f592c85dc2718f2d5c3a0c4289f1b94c6613a9e0efb311f52f15a481b0ab521ed0019d39b34c2634501b388571d1d394117fe73377f3299a705b2b708769efa68b787714b4aa0597f84949eda8033f1e84811541ed3", 0x85}, {&(0x7f0000000180)="feca7933a0908a421a63c31cc1df8c52b75e77c60ce311a5a3eb64d46308dbe10e5abfb193", 0x25}, {&(0x7f0000000380)="a8b15240de03ba", 0x7}, {&(0x7f00000003c0)="aca795f75e173d71", 0x8}], 0x5, &(0x7f00000008c0)=[{0xa8, 0x101, 0x8, "e92c4298cdda71ccefd8d426b8c16762493ba0b65a59c577b17c05a7084adacb75e6e8e3a54e1f70f29e675d8b55f7504e56f7649240e9bd7ff8dc4f76878d50a44d07efde532e7b2d4e76b3080bd5750f3d619ea32774b349fbf07e900cf3dd584866094221f8785a3a8971d8c3e2c73a5c96c020a86cb7a07557d67d57649b77040cd701114cc618fcf5383f335c06299283"}, {0x90, 0x2c1, 0x4, "aa754fffa6fe0e0e51bfc2af88d497beaca065118e6488250076633bd269109d37996a1a341b4ffdb43d7c739f986d99807daf72e9b7fc44c14cbac0de84a4c2689c6f023f95d4167531acaf1f9c4c663ecf35753880e7a016b1d853a819788761c658f0539db11bc6014cc97d18cee87b1f5dbefaf1eb37c7aaca271ef134"}, {0x20, 0x113, 0x2, "dca825e74cfa3bd7a3e0a0ea2965d02f"}, {0xb0, 0x12a, 0x100, "d17571f8a8a7a1f0dc134e6793bb2fd8fc92a420e85f355d619dbc68e3eca0a9eb8ae24a736cbc9bd053bc2068cd6346d4d459e9622bddcc61ad14e5643cf7ed78b315b7910d73834328aca70501a6fba6b4169e3a4a32938ad5c6cdcebd7ea3bff07229cf7c858225270027836273b173b2537201a0b09c60ba455267be83ed73c6be259984edd04f1161fa3f2ffcf6b68ad3c195aee521362e"}], 0x208}}, {{&(0x7f0000000b00)=@rxrpc=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x34a4, @local, 0xfffffff8}}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000b80)="dcba0812a4e0bcb36f5f91a818b8aa404425b1fa20c24923cf54f313a8b924e7cf85953a0dfcc304ea3828565614b0d18ee1f199efe152d6c29e006ed3a6a016d473a38ebdefa4a057392594f239f0d1dc5c38d8ba34485dfc4aa18affe398623722d65e1907d142dbac800eaf074a492bfee2db30a06ad04fdbb9103c18441cd9ce6125fe366a1abb1f90294234daef00f94e2925f4f2ab16aab7dbf6a3f67f36079a926ee6a05375b4834d2107582e5767a2b7ac86663ca52b92dea19cda39f108d84dca760e77b1aeac81", 0xcc}, {&(0x7f0000000c80)="f6c221d0cce7b71d9f361cda4bb95c8b852075c73b38eefc826be4c29dcab641cbcf66a5b80cd0faf58398313432a43f15e4b8c820bd38a6ac537c53ba4f76810cdd79f1a27dbe15d7026d13cf248c5743addda52fa992ac001f141640", 0x5d}, {&(0x7f0000000d00)="a98b92ee32aa0f3b59d800ae590206334d1df520c1ce641ad2be62b4b147264fb98e5cd56ae7ad424252730027e0bbb709a0c4d75835792e3a4834114c5427028a9669272a70cbb12c6776bc5db7d4ee964466d585bcd18b94361f0a04864e2f0020d4a2248706c0cacf8322f145ee5874c0756a47d1cd96e38829f91e6fb1d2ce7cc9abba7bcd1cfeb51271ec300da80119e249ec2a18", 0x97}], 0x3, &(0x7f0000000e00)=[{0x78, 0xff, 0x3, "c1b0f554dad85fc292e59a474a6f7636875ef52aa1e25fc88151bb02862bd58b66768221900d41aa8f6c8734e48bbfd8cf8788557d1baa9958b79418f089960c3a225de9430c0dc2a6210dfa6f80a438163c01abe62714cf0d0f54894ef938b067c4"}, {0xf8, 0x10d, 0x6, "7fa4ce50be86a184c5394d70a31044542d699d4c47d9162f7125024ef060ebf32b73976f794aa461b2a1e41b19df8bfbfb2f51bef81a7e9cfe8f3c48ba06790ed2102ba4342634d09b6490cc137168a57d783600c4670ea84d33368edeaa26640374c3635f142ba61804f417142b36bf34d0f94d257b1a2a922d2ab4f80207130af05228c5c24c0ff7aa352121f37b57d400fcbd7a8c94e992dcc60a25cc8b8bd9ef6fec61f81a1010fa698805c6c0894744bea05c7b51a0414c993abe25473a398dc567fa4d17d69645908ecc97c5b68c4c2d768555edc5fba9ae893af592ce0af8"}, {0x108, 0x116, 0x7fffffff, "7e04bd9050701fce5aa0e202016088699ad9a9c4c173e856c1dae4b1faebbc35d307b1e54a875c8f8197075e6b81a2484f5938e631bd0a7f80c282ee78bc9d66e1f8d1a46439ec37607c6420b4b340a537cea9d9d581688bc77fbc12a57c17239e229a64fe5d4e44628da99c13eacf19a4b5c37298f8cf2981e066afe7e7d604f9dff260492d4b0d576df98b041bf7cfe3405ff9a852839ea95573c63f77091f0592aa73187d98907378776d6792d9f6e1119c3bd582794c17291fb1e7cb9173fb8cabae91947367b9e5df931c5bcef31e344abdae0571291234296b45b8a96ff815b7033880e2c769158ba9b67cbfd93fc6cf6e95"}, {0xe0, 0x0, 0x3, "a9f4b3dbd15b2294cc060badf9b44b74b93cc97433c7d8cf14f9fb8341ca83b1436c20057e5027e96b7751e7255c8958446ab89270be190ee5e4feb3b2f7c339376140e2cff26ce06768c3cf90b01fdeab60517875dc7b75eee347a379efc2c2942e86c8e18a3c45c00395b70a05240e53061dc769b4bde4f0c928c7f60cb7fa136dd21e61bfdfd2e558f20668fdd848c1f8245289cfc378f06f090fdda71dfb82cadf6fb1b8a06c023ba8e4b00ff97d822dd7a3d5184da4cd610fdd083a7a03419c5f8ad33b9ae988f4645c563fc575"}], 0x358}}, {{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000001180)="f0a89e0ed1e9d4aa308705b35305440bd480", 0x12}, {&(0x7f00000011c0)="62541f3dbbb1830306092bfd422fd760c0c1cad8703a3114c6cb2b10a636872acb99ffb72d5c34cea24bbdbc1bafdc16051682b9113443840d32d3235420b53a481c7b89a9f97ea6aecbe64a7400410d9778b429211dfaf604bfe7436efcabdfa7613c32b8cb056c3843b4c91e103c03b5881fd0145cb01de1c9e6fc49d08ec549a5d9782c5d6dd84b89557392079ae747b1f5c15ae15ab70211f0114c6588d1863278af", 0xa4}, {&(0x7f0000001280)="a6b9501fc95f52a8dbe07f259b3e2ab9c9c9b7c3bcfad96cd32ac490e7c3335173b84432212c3482f7bb892d261d1ba4c83ca2336792065b0aabf1f20994a8f65fd123cb0ac36a685b14443d15c96f97ca5f4a9c5dfeff0c075dedf0a2006a45124dad968e722ae1c86ba2cb", 0x6c}, {&(0x7f0000001300)="442d771f87c48eb6a84fcd2853a4ce514ccd4f9c4da55dbd5fa7dbb264902b28e8e07c33df3024d494bba9217250ad2f698d42bc37454d6655dfa58ed525f8a10e35a9e64bc811dd16cdb64df4740261e4ca649ad989e206eb7dd439c30cdbad7ee13d94664995241beafd69d3948951262451a9a1b51143cc110714288bbb987d73579bb13fde0a59810da43b4e06c499ed28c12bfff731633b837ef6b1e7618a4f76acbcff31c816776b909e03469f7b323ea63339aade20104d1a87537bf2", 0xc0}], 0x4, &(0x7f0000001400)=[{0x70, 0x2b, 0xa748, "2f2201b8a8ed1c027b15c090039df01c5c6ec4121c85d7c294e9532f0d144d6d091ce5040bec25ca49b5c4054e0390aed2c6787a9c48aa8b98e7028f6c2b91efc6855707a257e56ab0d7a08a36372d5222bbfd1b77da470227e94f"}, {0x80, 0xf412d732fcb17622, 0xd17, "d14d90b7d2a20ab733c4cc91d77ba4153fd5e48ef8e83dd78e812665ae3475ab9690aa7fbf6a31b716d3f1f068107c212cfb5081f8723a20017f23e4c9cdd5345624cdf5d5c77d142e839dd1843a3f2b3e3de5253f2017f0f9c1cd5c6b01ba9dac0f059afba2100b9dc0b1af7ded"}, {0xe0, 0x102, 0x8, "ff8a60b260f6bc5dfb24a27d0939a369b52692b3b1e9ca05a3aab514807b1810ebf782081dd4db3b7d2102ac7cdf2db6557968a73789a93465df5a62f099f73dede9ad5aaf908b5ea117ec08edba4133e075ecce1f763e02faf7267a3712a68d50a5a0ba634f53d48936f6ff32ecfa727649103700dbca82fa6c95faa196ad37ff3b31414adecd8733ebed2286dc3a046c80f652639c73d01c68dc03e2b46a765afeed29511ca91b34c69a7345a0380bffe225f4b6fb01c447e435083d1e110c6a7b631c1951f0f8550c2c"}, {0x48, 0x115, 0xfffffffa, "5b18f08e6a1a5c2aa623a204a89673936fe9128a06f70356edce3eee35cfbd50cb1f388699e7a0e71fe44560cc8d5cfbcf0b57"}, {0x30, 0x116, 0x8, "ea04871a0d069cd9b4c0d54baa7edeb24e4c2f5d22a054e9941ed9fd25b426"}, {0xf0, 0x1, 0x4c, "1bb0344b2b4f09c2d81fe122de8b2b071063ce8cedf4f92bc2ca04d45096e60eca8e4d67c968c1d99094457c6f08aa004ca84efee11ade9cbc85c6e94e4d5b610ffb2b1e372d3a7bf18a12fd0a8517fe04724a1bc10803dec821b740003a9090f81f09776c1b1cad5238d66a6b6db2b47ae3f0f64798b4ea03acaba1f22b630b268f13a23a0b5f67d2a24e7e1b635a5fd90f28e155ab1f413a3f887993fca7fd0cbe37946c263197a12d6581463dbc67e2dae76e95801218a8afbef719ffe0412d7c506453e40332fb61afe3055851d19f36b83751359dd81dfb07a77b6c7d39"}], 0x338}}, {{&(0x7f0000001740)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x2, 0x4, 0x1, 0x0, {0xa, 0x4e21, 0xba, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800}}}, 0x80, &(0x7f00000018c0)=[{&(0x7f00000017c0)="beeea75159cf8a777fb5e01b7b528cdf343efb90f084c21037a0d007ffeeb9d73aa7c996cb2d8817647593c66eb6e3af566a6c60fa1e0f3bf25bf77671998f3d6a38a348eef5d1c3d995f5468c915bb04c2ffce4a27f5842ca8991b0abe807bf8de2a1a025185d7e9dd924d93ae729e9cd0ee479bcf90897d94b59239f8aecc86d2a759c1ad8e201", 0x88}, {&(0x7f0000001880)="e6d0c2a568bd95418528f127dd3cd9d598e79cbb34dd76596a5e9f184c2d5f76590ae005f64345e4eb437663de", 0x2d}], 0x2, &(0x7f0000001900)=[{0xa0, 0xf2c769d1e41b99b8, 0x8000, "cc1828cc1c13f2acff9deeeeda22608c7ed6b223caf8746d26667e7d80a20409e51c513f0255a68df4ace8e404bbd3321a3d7357a50ce3dc65bd62fc1951bf08e30d1943d505c48e5ac85c122f1a34f65d672e67aaafae7f892790aeca81e7c55de659d3b6afbdd4e3c8c374ab49394cb0a1e3d0308f02917949f88b022f72097e49ec6f9c5c59423f883a2efc"}], 0xa0}}, {{0x0, 0x0, &(0x7f00000019c0), 0x0, &(0x7f0000001a00)=[{0x18, 0xff, 0x100, "90"}, {0x40, 0x114, 0x3, "effc862859a9bb105113b5d8b4fcca186991bbfd7ae1f40c62277e530e80ae2bb02caad1020af0ab49037d14dd3e2700"}, {0x60, 0x103, 0x4, "d1a067df7e6885cd6ac5a860cf9981b872b3a745c1614746a3507307eb07c872acc1cd5aeb9b30c4cf06695421393f5a64bd40572e45daaa55bcfc48fb1357c53c72a733643f655fbfad1f55"}, {0x50, 0x11, 0xffffffff, "b6a3f28c696b731030c208ea84e02ae03665ab07609bf6d11d9077f662ed78d750199462120d9eb6f3054b0d06035144e49479cf46e098e25b0b"}], 0x108}}], 0x5, 0x40040c0) 04:25:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x13db, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000001400)={0x14, 0x0, &(0x7f0000000380)=[@increfs_done], 0x24, 0x0, &(0x7f00000003c0)="3621de759d0c90f97a6da3acc6004123447a3f1e17042ca9ca8dceb037a4d781a27e8d4f"}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) r6 = socket(0x2000000000010, 0x80000000002, 0x0) write(r6, &(0x7f0000000180), 0x0) recvmsg(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0, 0x7c}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f0000000040)={@loopback, @remote, 0x1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003, 0x6c00000000000000}, 0x334, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="280000001c000729d50000000000000007008000", @ANYRES32=r9, @ANYBLOB="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"], 0x42e}}, 0x0) r10 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x410000, 0x0) dup3(r8, r10, 0x80000) 04:25:55 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(0xffffffffffffffff, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) 04:25:55 executing program 1: alarm(0x4) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) [ 216.514599][T10050] bridge_slave_0: FDB only supports static addresses 04:25:55 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r8) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:25:55 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(0xffffffffffffffff, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) 04:25:55 executing program 1: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='system\a\x00:object_r:auditctl_exec_t:s0 system_u:object_r:lvm_control_t:s0 18446744073709551613 /usr/sbin/cupsd\x00'], 0x6d) alarm(0xc0000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r4 = socket(0x2000000000010, 0x80000000002, 0x0) write(r4, &(0x7f0000000180), 0x0) recvmsg(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100), 0x23d}, {&(0x7f0000000480)=""/182, 0xb6}, {0x0}, {&(0x7f0000000800)=""/194, 0xb4}, {&(0x7f00000001c0)=""/5, 0x254}], 0x2, &(0x7f0000000700)=""/212, 0xd4}, 0x40) ioctl$sock_x25_SIOCADDRT(r4, 0x890b, &(0x7f00000000c0)={@null=' \x00', 0x9, 'veth0\x00'}) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003, 0x6c00000000000000}, 0x334, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="280000001c000729d50000000000000007008000", @ANYRES32=r3, @ANYBLOB="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"], 0x42e}}, 0x0) close(r2) 04:25:55 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) [ 216.851903][T10070] bridge_slave_0: FDB only supports static addresses [ 216.867802][T10071] bridge_slave_0: FDB only supports static addresses 04:25:56 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:25:56 executing program 1: setitimer(0x1, &(0x7f0000000000)={{0x0, 0x7530}, {0x77359400}}, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) alarm(0x0) 04:25:56 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) 04:25:56 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r8) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:25:56 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r8) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:25:56 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r8) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:25:56 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) 04:25:56 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r0, 0xffffff00, 0x18}, 0xc) alarm(0x0) 04:25:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000009, 0x810, r0, 0x0) pwritev(r2, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r2, 0x0, 0x0, 0xfffffeff000) write$cgroup_int(r2, &(0x7f0000000280)=0x9, 0x12) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000100)) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) fallocate(r3, 0x5c, 0x0, 0x10000101) r4 = socket$inet6(0xa, 0x2, 0x0) close(r4) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0xa) sendfile(r4, r5, 0x0, 0x80001d00c0d0) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x76544cd70054975a, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r6, 0xc0305710, &(0x7f00000005c0)={0x1, 0x102, 0xe, 0x800}) creat(&(0x7f0000000000)='./bus\x00', 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES16=r7, @ANYBLOB="02002cbd7000fbdbdf25010000000000000002410000001000137564703a73797a3200000000"], 0x2c}, 0x1, 0x0, 0x0, 0x40008000}, 0x40) r8 = syz_open_procfs(0x0, &(0x7f00000002c0)='cgroup\x00') openat$cgroup_ro(r8, &(0x7f0000000040)='mem\x00\x01y7swaS.t\x00\xe3\xcb\xe5o\v\xa5\xdc\xc8\x1f\xfar\xce\xdc\nsn\xc6\xda!\xa8\x84\xefR\xffX\xfa\xea\n\xf2\xc5\x90\xe2{\xab\xa0\xbb\xfc#', 0x0, 0x0) r9 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r9, 0x48280) r10 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r10, 0x48280) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x12, 0x6, 0x14b, 0x40, r9, 0x1, [], 0x0, r10, 0x4, 0x2}, 0x3c) pipe2(&(0x7f00000001c0), 0x90c7370f9032de82) r11 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r11, 0x0) r12 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r12, 0x48280) 04:25:56 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r8) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:25:56 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x4000000000000002) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) 04:25:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x80000000, 0xc00) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000100)={r2, 0xa31}, 0x8) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'gre0\x00', {0x2, 0x4e21, @broadcast}}) alarm(0x0) [ 217.795128][ T26] audit: type=1400 audit(1570249556.564:92): avc: denied { map } for pid=10113 comm="syz-executor.4" path="socket:[34003]" dev="sockfs" ino=34003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1 04:25:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) r2 = dup2(r0, r1) write$FUSE_IOCTL(r2, &(0x7f0000000040)={0x20, 0x800, 0x7, {0xfffffffffffffffc, 0x0, 0x0, 0x400001}}, 0x20) r3 = socket(0x2000000000010, 0x80000000002, 0x0) write(r3, &(0x7f0000000180), 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='cpuset.mem_hardwall\x00', 0x2, 0x0) recvmsg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000080)={0x7ff, 0x5, 0x202, 0xfff, 0x7, 0x3, 0xffffffff, 0x4b, 0x0}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000100)={r4, @in6={{0xa, 0x4e21, 0x7, @remote, 0x100}}, 0x400, 0x4}, 0x90) 04:25:56 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r8) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:25:56 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:25:56 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000700)='cgroup2\x00\xd2\x06\x00{\x18,\xc9\x9ec\xaf\x11\x04~\xd2\x9d\x7fT).\xf4\xb5\xcc\x00\x1b\xda\xd0\x12\x13@\x88v\xbb\xd7\xc8\xb4\x17N\xf2\xd5\xd1\xd6~\x16\x88\xf6*\xecx\xc1a\x96\xe4\x04\x041\x80\xe5s\xbc\x94d\xee\xf0u\xc7\xe39\xcd\xa2\'\xc6\xe2\x17\v\xb8\xe9\xc6\xf4:f\xb9\xc91\xf1_\x0f\x80\xfd\xcb\x02\xe8!Z\x864\xe1,\x14\xb2\xc2\xdb\xbd\x15\xfe$\x92N\xd9x\t\xbf\xf9\xbd/\x1a\xf0\xc6\xef0x0}}, 0x10) r4 = getpgid(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r6, 0xc0205647, &(0x7f0000000380)={0x980000, 0x3f, 0xc587, [], &(0x7f0000000340)={0x980925, 0xfa0, [], @ptr}}) migrate_pages(r4, 0x9, &(0x7f0000000200)=0x1, &(0x7f0000000300)=0x6) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r3}, 0xc) unshare(0x10040000) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r3, 0x1, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x10, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000002e000000350000001000000000950000000000000085100000fc8682ff9500"/48], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}, 0x10}, 0x70) 04:25:57 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:25:57 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:25:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_RESET_OWNER(r3, 0xaf02, 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xf) read(r0, 0x0, 0x322) r4 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000480)={0x8, 0x120, 0xfa00, {0x3dfe, {0x3, 0x201, "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", 0xe2, 0x8, 0x1, 0x4, 0x0, 0x2, 0x4, 0x1}, r5}}, 0x128) [ 218.374128][ T26] audit: type=1400 audit(1570249557.134:93): avc: denied { map_read map_write } for pid=10142 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 04:25:57 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x4000000000000002) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) 04:25:57 executing program 1: alarm(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x90cdfaadbf02a00f, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) 04:25:57 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:25:57 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x0, 0x2) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f00000007c0)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x0, 0x0, 0x0, 0x3}, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, 0x0, &(0x7f0000000000)=0xffffffffffffff79) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) recvmsg$kcm(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/134, 0x10}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000800)={{{@in=@remote, @in6=@initdev}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0x113) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x03z\x00\x00\x00\xff\xff\xfd', 0x0}) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000240)) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x4000, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x3ff}, 0x8) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x1ff) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, 0x0, 0x0, 0x0) getegid() getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, 0x0, &(0x7f00000001c0)) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r3 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) mkdirat(r3, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x10) r4 = open(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000940)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4abd38028db4b2b4d2f2f3ff7b72780af4c90ccb170e60b8bf56db763e3062d037dca29d0d2f3999f98acf933", 0x2d}], 0x4, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000040)={0x6, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x24}}}}, 0x88) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000380)={'sit0\x00', r7}) 04:25:57 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x4000000000000002) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}, {&(0x7f0000000380)="0677cc6c445d4d48a9d664bde66d6855e42fcca45505c557f54069cf3804807ff35aeb5acdd09c0dfd9cae86d91a4456e808b43b72a7a89fd1dea33e", 0x3c}], 0x4) 04:25:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="e16cfeff01ff7920eb04da9ec7f48f16eee12c1138253eb400"/35], 0xda00) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100000, 0x500001c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 04:25:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000000010, 0x80000000002, 0x0) write(r2, &(0x7f0000000180), 0x0) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) getpeername$tipc(r1, &(0x7f0000000080)=@name, &(0x7f0000000040)=0xb) socket$unix(0x1, 0x1, 0x0) r3 = shmget$private(0x0, 0x4000, 0x78001d86, &(0x7f0000ff7000/0x4000)=nil) shmat(r3, &(0x7f0000ffb000/0x4000)=nil, 0x291279ba955fdd91) 04:25:57 executing program 1: ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e5, &(0x7f0000000000)={0x34, "fd08b82ee49f4fee779731e442bdb4d693ab45187ad59125d85e90d9a854db7a9bf3dc09ea8a4bdf7408638df7668ab98940f0c4b92135ead7e4af628f781a1aeb5cb7b8633f06aa257da3645b04c0dc60a5fff695a7bd58f84a05a38899ae434b04ecb15c13710d8226213226b4aa9a295bbd9328bf76c9474eeb3f1116435b"}) alarm(0x0) [ 218.886227][ T26] audit: type=1800 audit(1570249557.654:94): pid=10173 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 04:25:57 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1e5180, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x7, 0x8000, 0x2, 0x6, 0x920a, 0x2, 0xde, {0x0, @in6={{0xa, 0x4e22, 0x7fffffff, @empty, 0x3}}, 0x9, 0x9, 0x5, 0x8, 0x375}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000240)={r3, 0x1}, &(0x7f0000000280)=0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x81, 0x8, 0xc2, 0x9}]}, 0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0xffffff0d) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)=ANY=[@ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00'], 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000040)={r5, 0xfff9, 0x1}, 0x8) alarm(0x0) 04:25:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x42000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$MON_IOCX_GETX(r6, 0x4018920a, &(0x7f0000000280)={&(0x7f00000000c0), &(0x7f0000000140)=""/26, 0x1a}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x3) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="240000005e0007031dfffd956f61050007dfc211fe000002ffffa888421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x28e}], 0x1}, 0x0) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'sit0\x00', 0x1000}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x4, 0x70, 0x81, 0x9, 0x3a, 0x0, 0x0, 0x0, 0x200, 0x6, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0xfff, 0x7540}, 0x34f3f00c9a989377, 0x8, 0xca31, 0x2, 0x3, 0x1, 0x200}) 04:25:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x8923, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001100)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\x01\x83Z\xc4\x06S$\ah\x93\xff\xf7Z\xcb\v1\xf2\xc4\x85\x85\xa6\xfa\x15\x10\xa8\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xd5\x12\xc7\x1ee\x86\xcc\xdb/\xc5\x97\xea\x93\xa7\xde\xc9u\xb1\x9f\xce\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|h$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3We\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xfb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xfc\xe1\t]\x84J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17\x85\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?2,\x89\xb1%p\x8a\r\f\xe0,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa[\xa7\x02\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\xd1`\x88\xf4K\xe7\x80\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\t\x91\xa3\"\x85H@\xb9\x97\bZ\xa5(S\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\xbc\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6\xaa`\x88\x8a\xf4u$\x17\xff\xdbR\x02\xe8V\xdc\xb8]F\xdap\xf7\xdf~G\xe1\xe8\xd2\xe6\x1d\x9b/\xd8\x93F\xcf\xae]\xbb\xa6\x85\x1d/\xef\xf8\xfb>\x9e{\\\x1e\xf1i~\xee\xbb\x1e\x93SN\nA\x99\xd8\xa1y\x185\x86\xbe\x1eU\x9b4\xeem\xaa\xae\x1b\xb09\x9f.\xa3\xc0\xe6C\xc8~\xd8\x95f\xfbF\x05\xb9\xbde\n\x82\x91\r\xf0\x16\xbe[\x00H\x96\x7f8\x7fx\x06\xe9\x0fa\xfa\x1eg)\xc1vaG=a\xf10\x04rw\x0f\xbb%\xc6f\x81\xbaEO\x80\xc3Tc\xc4\xc0\x14\t#2\xd8\xe8\xecX4H\xf0\xc3\'\xba[\xd3}\x16\xa3\xf3\n\x00\xdd\xf3\x81\xaa\x99\xcb(\xb2\x19C\xe4\xc9\x87\x9a\x8c\xbd\xa0\x9cW\a\xb6\xc2R\xabn\xf2', 0x2761, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x800, 0x80240) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x2, 0x7, 0x1, 0x7f, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x3, @perf_bp={&(0x7f00000000c0), 0x2}, 0x2000, 0x4, 0xffffff57, 0x4, 0x1, 0x3, 0x2}, 0xffffffffffffffff, 0xb, r1, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) [ 219.276234][T10197] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:25:58 executing program 0: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) bind$inet6(r1, 0x0, 0xfdbf) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r2) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r2) 04:25:58 executing program 2: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x4, 0x5db, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"]}, 0x66c) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @local, 0x20000000}}}, 0x68) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000017c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[0x0, 0x5], [], @loopback}}}}, 0x108) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000640), 0x4) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000700)=ANY=[@ANYBLOB="00000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000009003e3454c1614a94ea49ddf6000000000000020000000000000003000000000000000900000000000000000000000000000000000000000000000000000000000000ff000000c475d1410000000000000000030000000000000003000000000000000300"/258]) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f00000017c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[0x0, 0x5], [], @multicast2}}}}, 0x108) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet6(r3, &(0x7f0000000580)={&(0x7f0000000300)={0xa, 0x4e22, 0xfffffff7, @mcast1, 0x8}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000340)="bc72a926b5f4f5041129f2279290739f1df535634a83a122e50159e58f5d5022c790208bc24afc0633d519bafb6d3e3ded7858326760432e47cc5e72727ad0f4f025f428a9b3442ec3665e51b792319bbe28b4ec08", 0x55}], 0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="140000000000000029000cf9e21d08ba40c9000000000000"], 0x18}, 0x40) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="c80000001000050700"/20, @ANYRES32=r5, @ANYBLOB="4300000000000000a800120008000100767469009c00020008000100", @ANYRES32, @ANYBLOB="080003000900000008000100", @ANYRES32=0x0, @ANYBLOB="08000500ac1e000108000400e000000208000500000500ac1414aa080002000600000008000600ff070000080002000100000008000600ffffff7f0800020000000000080002000600000008000300f8ffffff08000100", @ANYRES32, @ANYBLOB="04000000", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000500000000000800050000000000"], 0xc8}}, 0x0) 04:25:58 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, 0x0, 0x0) [ 219.615255][T10197] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 219.647034][T10206] Invalid argument reading file caps for ./file0 04:25:58 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:25:58 executing program 1: alarm(0x0) r0 = socket(0xa, 0x0, 0x80) write(r0, &(0x7f0000000180), 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) 04:25:58 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, 0x0, 0x0) [ 219.662394][T10210] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. [ 219.700129][T10212] Invalid argument reading file caps for ./file0 04:25:58 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1e5180, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x7, 0x8000, 0x2, 0x6, 0x920a, 0x2, 0xde, {0x0, @in6={{0xa, 0x4e22, 0x7fffffff, @empty, 0x3}}, 0x9, 0x9, 0x5, 0x8, 0x375}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000240)={r3, 0x1}, &(0x7f0000000280)=0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x81, 0x8, 0xc2, 0x9}]}, 0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0xffffff0d) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)=ANY=[@ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00'], 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000040)={r5, 0xfff9, 0x1}, 0x8) alarm(0x0) 04:25:58 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, 0x0, 0x0) 04:25:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) eventfd2(0x5, 0x802) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000040)={{0x2000, 0x0, 0xf, 0x4, 0x8, 0x6b, 0x6, 0x57, 0xff, 0xe3, 0xf1, 0xaa}, {0x4000, 0x2800, 0x3, 0x5, 0xc1, 0x3f, 0x81, 0x8, 0x0, 0x6a, 0x78, 0xdb}, {0x86a53ca802565015, 0x0, 0xa, 0x7, 0x40, 0x4, 0x81, 0x1, 0x8, 0x1, 0x1f, 0x9}, {0x100000, 0x2, 0xe, 0xa6, 0x38, 0x5e, 0x19, 0xf7, 0x7, 0xea, 0x8, 0xc1}, {0x3000, 0x6000, 0x10, 0x1, 0x4, 0x1, 0x0, 0xd, 0x8, 0x4, 0x80, 0xe1}, {0x5000, 0x69f6fb98516a9ad2, 0x8, 0x1f, 0x1, 0x28, 0x3f, 0x20, 0x0, 0x9, 0x3, 0xb0}, {0x5000, 0x6000, 0x9, 0x9, 0x81, 0xff, 0x40, 0x7f, 0x1f, 0x6, 0x5, 0x7}, {0x100000, 0x100000, 0xc, 0x8, 0x45, 0x81, 0x50, 0x81, 0xff, 0x5, 0x3e, 0xea}, {0x10000, 0x1000}, {0x6000}, 0xe0000012, 0x0, 0x7803, 0x2, 0x2, 0xda06506f9ba6b063, 0x379fc06a77cef628, [0x3ff, 0x5, 0x9, 0x5]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000000)={0x2c, 0x4, 0x0, {0x1, 0x200100000001, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) alarm(0x0) 04:25:58 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:25:58 executing program 4: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000040), 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0xff12) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0800b505cd8c862d3cb3b133ce1766275e0bcfec7bc5fc") getrusage(0x0, &(0x7f00000001c0)) close(r1) 04:25:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r2, &(0x7f0000000000)="97f3c6f467bdc990759cf65a2b7bc4759c0e6ca523afc9a15608f917de7ccc9293ed3895fd2435d5a4b6e18f009a2816168f2dbf60", 0x35, 0x4000000, &(0x7f0000000240)=@in={0x2, 0x4e24, @multicast1}, 0x80) ptrace$setopts(0xffffffffffffffff, 0x0, 0x7fff, 0x29) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl(0xffffffffffffffff, 0xc2604110, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, 0x0, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000000340)=""/239, 0x1000, 0x1800, 0x1}, 0x18) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000300)={0x0, 0x100, 0x9, [], 0x0}) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000200)={0x0, 0x1ff}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) [ 220.933138][ T26] audit: type=1800 audit(1570249559.694:95): pid=10248 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16694 res=0 04:26:01 executing program 0: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) bind$inet6(r1, 0x0, 0xfdbf) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r2) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r2) 04:26:01 executing program 1: alarm(0x400000000000) 04:26:01 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}, {&(0x7f0000000300)="babc43de02e7bffcdbfc903dd5e842bac2f56fb6af8596c8577a495245fca97829e6a1ec05fe180e7dd34ac857233408180ea622740f40009fdba1d54f128b9d6a4dc1e73abbf4c7a9db745c04", 0x4d}], 0x3) 04:26:01 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x2}}}}, 0xffffff7b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x313, 0x15, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$cgroup_ro(r7, &(0x7f00000000c0)='cgroup.events\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r8, 0xc0845658, &(0x7f0000000100)={0x0, @bt={0x9959, 0x1, 0x1, 0x2, 0x8, 0x81, 0x4, 0xffffff81, 0x9, 0x9, 0x8, 0x3ff, 0xfff, 0x4, 0x1, 0x21}}) ioctl$KDSKBSENT(r8, 0x4b49, &(0x7f0000000440)="11f8d6a4b39d96aabe07e9e9775868f8724aab2e1d9d061af5505f080af5e9ee1391fc797c54165d4b9e459b9a90409ace9ace9e658213f0af5688761204e8c2ca6bcce9db774683f4386a205aaf31d8df59fdae73039ce32ecc372dbbfa328708dbbd6f65fbf6acc4f6e68b8226c02b3c38db28feec8d30c5e6fa10af8b91297d434ecb8a06227f75ff2be59791ff4254f274d1aad8ce51720dbe9e99a1b5b4ba") r9 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x28200, 0x0) bind$xdp(r7, &(0x7f0000000200)={0x2c, 0xc, r3, 0x13, r9}, 0x10) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 04:26:01 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) r3 = socket(0x2000000000010, 0x80000000002, 0x0) write(r3, &(0x7f0000000180), 0x0) recvmsg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) r5 = socket(0x2000000000010, 0x80000000002, 0x0) write(r5, &(0x7f0000000180), 0x0) recvmsg(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) bind$can_raw(r5, &(0x7f0000000180)={0x1d, r4}, 0x10) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:01 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7de11c40df00d214b0902cf035f51afbe02ec1246dd27f7f27d855ab3940b9d8749290bdddfdbd7672144a7e018b3aece9a886acf31096561da95b62661b61dd97da210f328eb21e83109f43eea6c8862f0a2cc786a0d4d7c5a42804819f4e1d68b2f1255035f208", 0xcf}], 0x2) 04:26:01 executing program 1: alarm(0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, &(0x7f0000000000), &(0x7f0000000040)=0x4) 04:26:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) r3 = socket(0x2000000000010, 0x80000000002, 0x0) write(r3, &(0x7f0000000180), 0x0) recvmsg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) r5 = socket(0x2000000000010, 0x80000000002, 0x0) write(r5, &(0x7f0000000180), 0x0) recvmsg(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) bind$can_raw(r5, &(0x7f0000000180)={0x1d, r4}, 0x10) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:01 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 222.842163][T10276] Invalid argument reading file caps for ./file0 04:26:01 executing program 1: alarm(0x7fffffff) 04:26:01 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}], 0x1) 04:26:04 executing program 0: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) bind$inet6(r1, 0x0, 0xfdbf) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r2) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r2) 04:26:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) r3 = socket(0x2000000000010, 0x80000000002, 0x0) write(r3, &(0x7f0000000180), 0x0) recvmsg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) r5 = socket(0x2000000000010, 0x80000000002, 0x0) write(r5, &(0x7f0000000180), 0x0) recvmsg(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) bind$can_raw(r5, &(0x7f0000000180)={0x1d, r4}, 0x10) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:04 executing program 1: alarm(0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x4e23, 0x9, @mcast2}}, 0x0, 0x81, 0x0, "cba696f4dd0d2b042fb3e85ef93f7e48a7b89bf274fd1193049f9380bfe845ee0d682823a51def1f67e2ec178c82ad28b9e4ca9c4cc8f87bbb829caf471635604910057f52afb8cc029cfb95699f976a"}, 0xd8) 04:26:04 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:04 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}], 0x1) 04:26:04 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:04 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}], 0x1) 04:26:04 executing program 1: alarm(0x80) 04:26:04 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:04 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) r3 = socket(0x2000000000010, 0x80000000002, 0x0) write(r3, &(0x7f0000000180), 0x0) recvmsg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) r5 = socket(0x2000000000010, 0x80000000002, 0x0) write(r5, &(0x7f0000000180), 0x0) recvmsg(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) bind$can_raw(r5, &(0x7f0000000180)={0x1d, r4}, 0x10) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) [ 225.986049][T10316] Invalid argument reading file caps for ./file0 04:26:04 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {0x0}], 0x2) 04:26:04 executing program 0: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) bind$inet6(r1, 0x0, 0xfdbf) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r2) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r2) 04:26:04 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x40800, 0x577c6e54e3225b6d) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000140)=""/214) connect$netrom(r0, &(0x7f0000000040)={{0x3, @default, 0x3}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @bcast, @bcast]}, 0x48) alarm(0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x1ff, 0x80, 0x1, 0x6, 0x8, 0x8}) write$selinux_user(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a67657474795f7661725f72756e5f743a73302073797374656d5f7500b961b0d29da3ecf2792060dfb419805bf5c9c57d39441d14dd805230d48dbda46c6f1d6eb90898bfb06518f7efb8d598e54a55577bbc8819ad52b73a9f780277d9a7a3f8f210f579f3785334da01aae5352e96a9494a80f229948a6c4870bfce529ac7ae5ed60f17c00bf750da0c9c0a96415e43636e720b1ee0f91b65"], 0x2e) 04:26:05 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r6 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:05 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {0x0}], 0x2) 04:26:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) r3 = socket(0x2000000000010, 0x80000000002, 0x0) write(r3, &(0x7f0000000180), 0x0) recvmsg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) r5 = socket(0x2000000000010, 0x80000000002, 0x0) write(r5, &(0x7f0000000180), 0x0) recvmsg(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) bind$can_raw(r5, &(0x7f0000000180)={0x1d, r4}, 0x10) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) 04:26:05 executing program 1: alarm(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003, 0x6c00000000000000}, 0x334, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="280000001c000729d50000000000000007008000", @ANYRES32=r3, @ANYBLOB="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"], 0x42e}}, 0x0) r4 = fcntl$getown(r2, 0x9) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)=r4) 04:26:05 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 226.396168][T10343] Invalid argument reading file caps for ./file0 [ 226.495817][T10354] bridge_slave_0: FDB only supports static addresses 04:26:05 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {0x0}], 0x2) [ 226.577976][T10360] bridge_slave_0: FDB only supports static addresses 04:26:05 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r6 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:05 executing program 1: alarm(0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f0000000040)) 04:26:05 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r6 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:05 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)}], 0x2) 04:26:08 executing program 0: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) bind$inet6(r1, 0x0, 0xfdbf) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r2) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace(0x10, r2) 04:26:08 executing program 1: alarm(0x100101ff) 04:26:08 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) creat(&(0x7f0000000400)='./file0\x00', 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:08 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)}], 0x2) 04:26:08 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r6 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) r3 = socket(0x2000000000010, 0x80000000002, 0x0) write(r3, &(0x7f0000000180), 0x0) recvmsg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) r5 = socket(0x2000000000010, 0x80000000002, 0x0) write(r5, &(0x7f0000000180), 0x0) recvmsg(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) bind$can_raw(r5, &(0x7f0000000180)={0x1d, r4}, 0x10) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) 04:26:08 executing program 0: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) bind$inet6(r1, 0x0, 0xfdbf) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r2) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace(0x10, r2) 04:26:08 executing program 1: alarm(0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e22, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x24}}, 0x1f}, {0xa, 0x4e22, 0xc2a, @rand_addr="5c71e5f5847aaadaf644047310dfb7ae", 0xfffffff7}, 0x0, [0x200, 0x34e, 0x3f, 0x20, 0x5, 0x38c, 0x7ff, 0x6]}, 0x5c) 04:26:08 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)}], 0x2) 04:26:08 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:08 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:08 executing program 1: alarm(0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x12d881, 0x0) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000080)={0x9, 0xcaa, 0x1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x9, @mcast2}, @in={0x2, 0x4e23, @local}], 0x2c) 04:26:08 executing program 0: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) bind$inet6(r1, 0x0, 0xfdbf) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r2) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace(0x10, r2) 04:26:08 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4da2a50c5059579ebffbe2236bbc59883212f96c3b7cc365489c6da116b3ae75d22e2969dc9bb05c193f45706a904c668e3cbc7d", 0x68}], 0x2) 04:26:08 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:08 executing program 1: alarm(0xffbfffffffffffff) 04:26:08 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:08 executing program 0: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) bind$inet6(r1, 0x0, 0xfdbf) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r2) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r2) 04:26:08 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="94", 0x1}], 0x2) 04:26:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RREMOVE(r1, &(0x7f0000000000)={0x7, 0x7b, 0x1}, 0x7) alarm(0x0) 04:26:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) r3 = socket(0x2000000000010, 0x80000000002, 0x0) write(r3, &(0x7f0000000180), 0x0) recvmsg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) r5 = socket(0x2000000000010, 0x80000000002, 0x0) write(r5, &(0x7f0000000180), 0x0) recvmsg(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) bind$can_raw(r5, &(0x7f0000000180)={0x1d, r4}, 0x10) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) 04:26:09 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="94", 0x1}], 0x2) [ 230.276766][T10443] Invalid argument reading file caps for ./file0 04:26:09 executing program 1: alarm(0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x36) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfff, 0x80000) read$alg(r0, &(0x7f0000000040)=""/63, 0x3f) 04:26:09 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:09 executing program 0: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) bind$inet6(r1, 0x0, 0xfdbf) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r2) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r2) 04:26:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801}, 0x20}}, 0x0) io_setup(0x1000000000000003, &(0x7f00000000c0)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 04:26:09 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="94", 0x1}], 0x2) 04:26:09 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 230.660403][T10463] Invalid argument reading file caps for ./file0 04:26:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xffd8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x9, 0x0) 04:26:09 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209aa9462f28b4d", 0x35}], 0x2) 04:26:09 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) socket(0x10, 0x803, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:09 executing program 1: alarm(0x0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000000000)=""/178) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup3(r0, r1, 0x180000) getsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 04:26:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) r3 = socket(0x2000000000010, 0x80000000002, 0x0) write(r3, &(0x7f0000000180), 0x0) recvmsg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) r4 = socket(0x2000000000010, 0x80000000002, 0x0) write(r4, &(0x7f0000000180), 0x0) recvmsg(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:09 executing program 0: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) bind$inet6(r1, 0x0, 0xfdbf) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r2) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r2) 04:26:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 04:26:09 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:09 executing program 1: alarm(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RFSYNC(r5, &(0x7f0000000040)={0x7, 0x33, 0x1}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x5) write$P9_ROPEN(r1, &(0x7f0000000000)={0x18, 0x71, 0x2, {{0x4, 0x2, 0x7}, 0x8}}, 0x18) [ 231.234135][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 231.240202][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 231.247166][T10495] Invalid argument reading file caps for ./file0 04:26:10 executing program 1: 04:26:10 executing program 0: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) bind$inet6(r1, 0x0, 0xfdbf) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r2) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r2) 04:26:10 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) r3 = socket(0x2000000000010, 0x80000000002, 0x0) write(r3, &(0x7f0000000180), 0x0) recvmsg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) r4 = socket(0x2000000000010, 0x80000000002, 0x0) write(r4, &(0x7f0000000180), 0x0) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:10 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0xc0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) lookup_dcookie(0x8f, &(0x7f0000000800)=""/197, 0xc5) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f00000000c0)={0x6, "3117c7655563c41e15ae0ea53f8fc681ee9f75348bc9f6a22a7ccd34dbb11bd4", 0x0, 0x10, 0x3, 0xffffff81, 0x2, 0x1, 0xffff, 0xb6fe}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000080)={r3}) r4 = socket(0x2000000000010, 0x80000000002, 0x0) write(r4, &(0x7f0000000180), 0x0) recvmsg(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) read$char_usb(0xffffffffffffffff, &(0x7f0000000140)=""/34, 0x22) r5 = socket(0x2000000000010, 0x80000000002, 0x0) write(r5, &(0x7f0000000180), 0x0) recvmsg(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r6 = socket(0x2000000000010, 0x80000000002, 0x0) socket$kcm(0x29, 0x1, 0x0) write(r6, &(0x7f0000000180), 0x0) recvmsg(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000280)=0xfe53) bind$can_raw(r4, &(0x7f0000000680)={0x1d, r7}, 0x10) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40000, 0x0) alarm(0x0) 04:26:10 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941e", 0x2}], 0x2) 04:26:10 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:10 executing program 1: alarm(0x7) 04:26:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) r3 = socket(0x2000000000010, 0x80000000002, 0x0) write(r3, &(0x7f0000000180), 0x0) recvmsg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) socket(0x2000000000010, 0x80000000002, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:10 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64\x00', 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000240)=@assoc_value, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000000)) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r2, 0x5410, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x400000, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockname$inet6(r6, 0x0, 0x0) 04:26:10 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941e", 0x2}], 0x2) 04:26:10 executing program 1: alarm(0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/15, &(0x7f0000000040)=0xf) 04:26:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) r3 = socket(0x2000000000010, 0x80000000002, 0x0) write(r3, &(0x7f0000000180), 0x0) recvmsg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) [ 232.056951][T10550] IPVS: length: 15 != 8 [ 232.106964][T10553] IPVS: length: 15 != 8 [ 232.187398][ T26] audit: type=1400 audit(1570249570.944:96): avc: denied { map } for pid=10551 comm="syz-executor.4" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=35978 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 04:26:13 executing program 0: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) bind$inet6(r1, 0x0, 0xfdbf) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r2) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r2) 04:26:13 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941e", 0x2}], 0x2) 04:26:13 executing program 1: alarm(0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000001040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x410002) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000001080)={{0x3, 0x40}, 'port1\x00', 0x40, 0x844, 0x0, 0x0, 0x3, 0x20000000, 0x5, 0x0, 0x0, 0x4}) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) 04:26:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) r3 = socket(0x2000000000010, 0x80000000002, 0x0) write(r3, &(0x7f0000000180), 0x0) recvmsg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:13 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:13 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64\x00', 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000240)=@assoc_value, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000000)) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r2, 0x5410, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x400000, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockname$inet6(r6, 0x0, 0x0) 04:26:13 executing program 1: alarm(0x1) 04:26:13 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674f", 0x1c}], 0x2) 04:26:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) r3 = socket(0x2000000000010, 0x80000000002, 0x0) write(r3, &(0x7f0000000180), 0x0) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:13 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:13 executing program 1: ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000040)) alarm(0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) fcntl$setlease(r1, 0x400, 0x2) 04:26:13 executing program 0: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) bind$inet6(r1, 0x0, 0xfdbf) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r2) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r2) [ 234.865243][T10582] ptrace attach of ""[10579] was attempted by "/root/syz-executor.0"[10582] 04:26:13 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64\x00', 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000240)=@assoc_value, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000000)) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r2, 0x5410, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x400000, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockname$inet6(r6, 0x0, 0x0) 04:26:13 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674f", 0x1c}], 0x2) 04:26:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) socket(0x2000000000010, 0x80000000002, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:13 executing program 1: alarm(0x1) 04:26:13 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:14 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674f", 0x1c}], 0x2) 04:26:14 executing program 1: alarm(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$vnet(r1, &(0x7f00000030c0)={0x1, {&(0x7f0000000000)=""/1, 0x1, &(0x7f00000020c0)=""/4096, 0x3, 0x1}}, 0x2ed) 04:26:14 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:14 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64\x00', 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000240)=@assoc_value, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000000)) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r2, 0x5410, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x400000, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockname$inet6(r6, 0x0, 0x0) 04:26:14 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68", 0x29}], 0x2) 04:26:16 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:16 executing program 1: alarm(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000000)={0x0, @ctrl={0x0, 0x0, @value64}}) 04:26:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:16 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68", 0x29}], 0x2) 04:26:16 executing program 0: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) bind$inet6(r1, 0x0, 0xfdbf) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r2) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r2) 04:26:16 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/16, 0x10}], 0x1) 04:26:16 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68", 0x29}], 0x2) 04:26:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003, 0x6c00000000000000}, 0x334, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="280000001c000729d50000000000000007008000", @ANYRES32=r3, @ANYBLOB="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"], 0x42e}}, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000040)=0x9, 0x4) r4 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$CAPI_GET_FLAGS(r4, 0x80044323, &(0x7f00000000c0)) alarm(0x0) 04:26:16 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 238.118126][T10666] Invalid argument reading file caps for ./file0 04:26:17 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209", 0x2f}], 0x2) 04:26:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) [ 238.271147][T10676] bridge_slave_0: FDB only supports static addresses [ 238.292911][T10679] bridge_slave_0: FDB only supports static addresses 04:26:17 executing program 1: alarm(0x200000000010a0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x54, 0x0, 0x400, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @multicast2}}}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x41}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="18020000", @ANYRES16, @ANYBLOB="040426bd7000ffdbdf25030000000c0009000800020001010000bc000100100001007564703a73797a320000000008000300040000000c00020008000300fdffffff08000300ff7f00002c0004001400010002004e22ac1414aa00000000000000001400020002004e24e00000010000000000000000080003002d000000100001007564703a73797a320000000008000300030000001400020008000300ffffff7f08000300090000002c00020008000100040000000800010002000000080001000e00000008000200050000000800030040000000600007000c00030004000000000000000c000300c2b90000000000000c00040008000000000000000c0003009c000000000000000c00040066000000000000000c000400448a00000000000008000100ff0300000c000400018000000000000014000100100001007564703a73797a320000000030000100100001006574683a626f6e643000000008000300bf0c00000c000200080001000200000008000300030000000c000900080002000104000024000900080001009d00000008000200c0780000080001000400000008000100830e00003c000900080002000000000008000200040000000800010007000000080002003f0000000800020009000000080001000000000408000100ffffff7f2c00040014000700080001001700000008000200040000001400010062726f6164636173742d6c696e6b0000"], 0x218}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 04:26:17 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68", 0x29}], 0x2) 04:26:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:17 executing program 1: alarm(0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x1, {0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, [], 0x28}, 0x3}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) 04:26:19 executing program 0: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) bind$inet6(r1, 0x0, 0xfdbf) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r2) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r2) 04:26:19 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:19 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68", 0x29}], 0x2) 04:26:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:19 executing program 1: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) alarm(0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x6f, 0x4) 04:26:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x9c, 0x4, 0x400}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r3, &(0x7f0000000080), 0x0}, 0x20) 04:26:19 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68", 0x29}], 0x2) 04:26:19 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:20 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x42602, 0x0) setns(r0, 0x28000000) alarm(0xfffffffffffffffc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000140)=0x7fff) r2 = dup2(r1, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000100)={0x0, 0xfffffffa, 0x8001, &(0x7f00000000c0)=0xffffffffffff0001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x5, 0x3, 0x4, 0x1}, {0xfffe, 0x81, 0x59, 0xfb}, {0x401, 0x7, 0xe5, 0x4}, {0x4, 0xd3, 0xb3, 0xffff}, {0x24a, 0x4, 0x3, 0xfffffbff}]}) 04:26:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, 0x0) socket$inet6(0xa, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r0 = socket$netlink(0x10, 0x3, 0x80000000004) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f00000000c0)) lchown(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) lchown(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write(r0, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) [ 241.280715][T10721] Invalid argument reading file caps for ./file0 04:26:20 executing program 0: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) bind$inet6(r1, 0x0, 0xfdbf) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r2) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r2) 04:26:20 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c85782", 0x2c}], 0x2) 04:26:20 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000000)={0x0, 0xfffffff8, 0x5, 'queue1\x00', 0x9}) alarm(0x0) [ 241.631391][T10742] Invalid argument reading file caps for ./file0 04:26:20 executing program 0: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) bind$inet6(r1, 0x0, 0xfdbf) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r2) close(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r2) 04:26:20 executing program 1: alarm(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000000200)={0x2, &(0x7f0000000000)=""/151, &(0x7f00000001c0)=[{0x4a1d, 0x4a, 0x9d1, &(0x7f00000000c0)=""/74}, {0x4, 0x4b, 0x8001, &(0x7f0000000140)=""/75}]}) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000280)={0x98f9}, 0x4) 04:26:20 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c85782", 0x2c}], 0x2) 04:26:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:20 executing program 4: 04:26:20 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 241.933259][T10770] Invalid argument reading file caps for ./file0 04:26:20 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x80000001, 0x105402) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@dev, @in=@empty}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) alarm(0x0) 04:26:20 executing program 4: 04:26:20 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c85782", 0x2c}], 0x2) 04:26:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:20 executing program 0: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) bind$inet6(r1, 0x0, 0xfdbf) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r2) close(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r2) 04:26:21 executing program 4: 04:26:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003, 0x6c00000000000000, 0x80040410}, 0xc, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[]}}, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000000)=0x1) r2 = pkey_alloc(0x0, 0x1) pkey_free(r2) [ 242.276643][T10793] Invalid argument reading file caps for ./file0 04:26:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:21 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b72", 0x2e}], 0x2) 04:26:21 executing program 1: alarm(0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x44042, 0x0) 04:26:21 executing program 4: 04:26:21 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 04:26:21 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b72", 0x2e}], 0x2) 04:26:21 executing program 4: 04:26:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 04:26:23 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)="ec", 0x1}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b72", 0x2e}], 0x2) 04:26:23 executing program 1: alarm(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000180)='./file0\x00', 0x7, 0x9, &(0x7f0000000a40)=[{&(0x7f0000000440)="2140ea5b96a3fd64545f4c860894580f22bb8cd86e335bcbb25f9727690e3c562a6ad729dceea96e198531fd131814f0d96bcba186b6a81a974ac146fb259edfe13202f80d6c358617e0878b50978ce085106e6d2005dfd92a6cab8b25d7f3ff867214300a4de0aca146208eb7a7aa80e13b1fb12e9f10de418c48843220de4975bda086f0ab471ebf2e5d60ef3589eb4c300f11a9bdfb5c722d37f393febd3c8010e131fe905e8ebd461f86453fd16c3c406fa38e3002b491ed716f6fc4b5ff75ba4e14a71022985b0dc9d8879d123e5807adc5cfcdd73f48cbfc06981e030c624f09c7ff184cbcdbdb82", 0xeb, 0x9}, {&(0x7f0000000540)="84365456df1b0b79a043700038e542ef378d6d16a7254f9ac9c156771a63977070793ecd650aa8c3fa0d1a97dfffb40278013c2b220b86af4bba3b61cd40d31f3a5c637a0871321291eba6cd8c98626bfa2fe24f46b60c64b4496a58d987d2a54711636fee150ef1ed15de148c5235f5ffd6f7b0aac320425fb18f9c654840e752cdd1b99b47f1fb1f2b16cf4cc0b3d157772a9cab55387fa60503b5ba40f461bc15633dca4daacc6d14499687f11ccf49779dd08b7980855e8605418c52faf40a566d50ff2ab79622252affdedb40f3af2ea39ec3dbdcc62630e2576cb48f7406ee8892b8787381f6b39c50af87d4125b4ef20831", 0xf5, 0x2}, {&(0x7f0000000640)="9b2aaff5393d33bd79481dad022e34e1b12b058eeb4b0ff11e78932c1e69ba9d8b01a0b774ea04c7c5a4074d1c44d0d0f07d786277353d4e8b9b86e52b0ebd5e91a600f2ca1fe795db27ac0b34b6e5c6eed2d1472d7b433784da059c46257fc043ee3910201fc99a4d5c17f63794103c43fbc8bc00deb460d443755b77f5aa3724af0ec2cd6d0a527c5d22b869c9c0cbf290b218112fbb7b27b4cd22f832432ac0252b7f72de2dd2b643a0f9c6a22ba1959b72f759c98199c4e22d3258bdabd6760c018a3c697c7caab5e62c11845ef94013c40e2515a34dfda171d824", 0xdd, 0xfffffffffffffff7}, {&(0x7f00000001c0)="ddceb37d0568244a5950c0a0e27230fbf69ad0b177a7d0e2e6e8253bfcb8e423050bed65a44557ded83ac8191c3a912638cd914c368f3c33476d064eee6b75317a7b11a6af65059c8d2e709d00bcefcb1bfb266021b2d126a4e1e30f488526274702148dd46683ecc32dc06bf3f509b9c9373451b7032f8fbf8ef95d69c8567e81d223539054a5e0b726b8a686de719e8e3670c09cf6e1b88e0c2aa0da6c38353fab1a6b", 0xa4, 0x3}, {&(0x7f0000000740)="36d8b187c30a992c5e020d6e72a42b8d0cc5b0ec7474aac4ec5ac75e0d9f00cfc3229126ae552d7389c3a7544330fa05296741ba08bd3970aed2d31b4837d23829ab020061341a263fcbf746dea021c44180fa17dcf7ce3f95ee9c90033ba9189532916fd7cf7a7a08b5840f2a4d0f0b0095432e455f34641d5b4414e52b7d701657cc015bc0d59667e5", 0x8a, 0x10000}, {&(0x7f0000000800)="45e79388ccbc04ccb1615d474be28fe2", 0x10, 0x4}, {&(0x7f0000000840)="758c357ee49a252c75c2de54aeb39ed4a2a984c2f4916be35ae1741a4f332badc0abbff7a0c8ea1be82f46ec87b17c6f64065dc4a1402463f7b4a18d73f09be7bc720e9a55b2b9473d535ca256fb15c7ea1325885efca8193de36d728d37b6f162317e26f11e3036ca7ca6ab9f75540a0d4124586b1960de0ddd68b7ac2e9ff1f70d", 0x82, 0xffc}, {&(0x7f0000000900)="ef7acfa1b9dfe9536d3e00f2244199bd1e0db3242d4b10f26ef7e7376ed06e6b8696846283610f9e6c1454f3980b479872f6f3621095c34665693ec1b1044d04a231bea9af4bb255efa4a7738c9df7c6f8f8474b8e9cd29102f37c18e2096bd73d7f4c4d123b293cdd59dadf23365a8ae1866d2ddcf18c", 0x77, 0x2}, {&(0x7f0000000980)="f97288964456a7c0e5863e857d975c70b978245f2b46a584906de82f8d23c87ee68007b4d770059f83f9c0bae525ac0f67147ed3e70cab974dcbcaf02e90d8292f1d9e19a001ec58ff3d0bf2b37536096e57c9b71dc89811b7076c6d452e40652b6f861a0c1d754ff5abe65c1226408445dedff12c58399d01b351c98328348b5f3ada00bef3", 0x86, 0x8002}], 0x58, &(0x7f0000000b40)={[{@quota='quota'}, {@six_active_logs='active_logs=6'}, {@nolazytime='nolazytime'}], [{@dont_hash='dont_hash'}]}) syz_mount_image$vfat(&(0x7f0000000c40)='vfat\x00', &(0x7f0000000c80)='./file0\x00', 0x5af, 0x5, &(0x7f0000000f40)=[{&(0x7f0000000cc0), 0x0, 0x6}, {&(0x7f0000000d00)="c976740abedf2c3546c8f99d69c65673ed914bc966d20df5923f1ac1c5a1d0eddc41bb6f5a8ab00ddd", 0x29, 0x5}, {&(0x7f0000000d40)="176f9a0114e3849dc0dbcef66a93a3f0e13ad7b4bd0df59516ac7f10ab7cfe485d8c9c168e22d7e4d8301e2838145d1d0a688bbf711cd4ab98d851a010b47f7aa3b2c8cdc834479574d177fb568770cd8f5c61905e9761a3f3752c7bddd619d22b76e77b65a5721a5eff4d06f0cb749778fe7702d9a8faccf22627565098cd0e7c8e7beceb11bccfbdaedb9a1665dd7b7dedefa7d3f64e71558b56e7e248c42d20fc5047c946ab9506d426c0822ed849f646cdae45e746e8eb5b0b30", 0xbc}, {&(0x7f0000000e00)="f86677c9429bb1630d5086afc31d82e0cea4a38e475e551272e03e989f1fbdd985a08226929f8589aba1b7cbf8a4ab3afb151827fd9939b2a75ebc68c8e6248c490c2c1cb2005a176a6291fc7d3c63bcac3c3d2062f79abbf12cc51e84774f68b4a54a3b285c22a66f97a4ef87dea1e243d673a8166955c77b99f28c817d36ae3144018abcdb26fc1a1ef635872f7a22cd6c4c2e074f59f7240abd9beea077680c28ac622b93210504a40cf4b7eccb78d3d465e37e0c1175840f5f223d4e95c60f1390af6739385567bc7b", 0xcb, 0x7}, {&(0x7f0000000f00)="e0bda32bd0d41c1f5c44bc6da9452844d4a99f3ad8b48b7341839f2ddfefe71f8ef2f09cd0719592c3aac1f90e0c4f1fb3ddc4f604c7368aab0b2a", 0x3b, 0x6}], 0x2a92850, &(0x7f0000000fc0)={[{@utf8no='utf8=0'}, {@nonumtail='nnonumtail=1'}, {@utf8no='utf8=0'}], [{@subj_role={'subj_role', 0x3d, 'selinux@securitymime_type'}}, {@smackfsroot={'smackfsroot', 0x3d, 'nolazytime'}}]}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) socket$tipc(0x1e, 0x2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockname$ax25(0xffffffffffffffff, &(0x7f0000000b80)={{}, [@null, @rose, @remote, @default, @null, @null, @bcast]}, &(0x7f0000000c00)=0x48) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x18, &(0x7f0000000280)=ANY=[@ANYRES32=r4, @ANYBLOB="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"], 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e23, 0x7ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x101}}, 0x0, 0x8a2, 0xffffdfff, 0x3, 0x90}, &(0x7f0000000100)=0x98) 04:26:23 executing program 4: 04:26:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 04:26:23 executing program 0: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) bind$inet6(r1, 0x0, 0xfdbf) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r2) close(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r2) 04:26:23 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:24 executing program 4: [ 245.333657][T10838] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 04:26:24 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:26:24 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209", 0x2f}], 0x1) [ 245.416198][T10849] Invalid argument reading file caps for ./file0 [ 245.444701][T10838] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 04:26:24 executing program 0: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) bind$inet6(r1, 0x0, 0xfdbf) r2 = gettid() creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r2) 04:26:24 executing program 4: [ 245.534437][T10838] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 245.564745][T10838] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 04:26:24 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209", 0x2f}], 0x1) 04:26:24 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) [ 245.776476][T10845] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 245.897721][T10845] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 245.944314][T10845] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 04:26:24 executing program 1: lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.apparmor\x00', &(0x7f0000000080)=""/129, 0x81) alarm(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000140)={0x6, @vbi={0x1ff, 0x4f, 0xe2, 0x38415262, [0x0, 0x7], [0xff, 0x8], 0x1}}) 04:26:24 executing program 0: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) bind$inet6(r1, 0x0, 0xfdbf) r2 = gettid() creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r2) 04:26:24 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 245.998611][T10845] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 04:26:24 executing program 4: 04:26:24 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209", 0x2f}], 0x1) 04:26:24 executing program 4: 04:26:24 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:26:24 executing program 0: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) bind$inet6(r1, 0x0, 0xfdbf) r2 = gettid() creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r2) 04:26:25 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{0x0}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209", 0x2f}], 0x2) 04:26:25 executing program 1: alarm(0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2cced2995e258fbc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003, 0x6c00000000000000}, 0x334, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="280000001c000729d50000000000000007008000", @ANYRES32=r3, @ANYBLOB="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"], 0x42e}}, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x200000, 0x0) dup2(r2, r4) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000040)) 04:26:25 executing program 4: 04:26:25 executing program 0: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) bind$inet6(r1, 0x0, 0xfdbf) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r2) 04:26:25 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:26:25 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{0x0}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209", 0x2f}], 0x2) [ 246.468626][T10910] bridge_slave_0: FDB only supports static addresses [ 246.543988][T10910] bridge_slave_0: FDB only supports static addresses [ 246.644327][T10923] Invalid argument reading file caps for ./file0 [ 246.672756][T10924] ptrace attach of "/root/syz-executor.0"[10923] was attempted by "/root/syz-executor.0"[10924] 04:26:25 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:25 executing program 4: 04:26:25 executing program 1: alarm(0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x101000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000040)={{0x81, 0x8}, 'port1\x00', 0xa, 0x1000, 0x2, 0x8, 0x7ff, 0x7fff, 0x0, 0x0, 0x4, 0x4}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x208000, 0x0) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000140)="ee20f1cf986307d2e79746b8d22f9554cca9decf2a48ac9d7745605c5e718b010d32b054db00277646e566eaf680b9afe5e1249ba377687bc6955f9086e337596e01ccc4f3d71ce2881b32d303228f53526ff3f0785ac30fa7c6c2eb3e15e94f4c76e1ddb247016cfd121d4e4146fc367900607290743e1d2ec7cb9cbf262b1c4932cab4a26c81034cccbb5019ef9983316396ce8a868c5a6bba01fa58aa14e4954dcc7b6229779be2c63235ee5ad544b7c036549be70b0303cc48d1fbcd01468d3c85455f215ab77261", 0xca) 04:26:25 executing program 0: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) bind$inet6(r1, 0x0, 0xfdbf) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r2) 04:26:25 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:26:25 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{0x0}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209", 0x2f}], 0x2) 04:26:25 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000580)={&(0x7f00000002c0), 0x10, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0700000000f968b21fb26bc07b0101400000000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64, @ANYRES64, @ANYBLOB="020000a001000000030000a039010000cd6fccec402bd8e2b354cc3d40afa347c7b1b4aa76c2a7f861686f1376d6fbe8c91ea46208a4f3247780640fa09bf1653eddeb7f467ca07dbd9f1e4524d83cd8"], 0x80}}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 04:26:25 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209", 0x2f}], 0x2) [ 247.022366][T10939] Invalid argument reading file caps for ./file0 04:26:25 executing program 0: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) bind$inet6(r1, 0x0, 0xfdbf) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r2) 04:26:25 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:26:25 executing program 1: alarm(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000000)={0x7, 0x6, 0x5}) 04:26:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_buf(r1, 0x6, 0x23, 0x0, &(0x7f0000000180)) [ 247.378842][T10963] Invalid argument reading file caps for ./file0 [ 247.425894][T10966] ptrace attach of "/root/syz-executor.0"[10963] was attempted by "/root/syz-executor.0"[10966] 04:26:26 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:26 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209", 0x2f}], 0x2) 04:26:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8000000400200) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000000)={0x2}) alarm(0x0) 04:26:26 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:26:26 executing program 0: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) bind$inet6(r1, 0x0, 0xfdbf) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r2) 04:26:26 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') semget(0x1, 0x0, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) memfd_create(0x0, 0x0) clock_getres(0x6, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 04:26:26 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) writev(r3, &(0x7f00000005c0)=[{&(0x7f00000000c0)}, {&(0x7f0000000200)="941ea90c7c50032774fd10aa57f0ee8f893c200080d080a9ff57674fd36afe84fc458add3bcc082b68c857821b7209", 0x2f}], 0x2) 04:26:26 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:26:26 executing program 0: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) bind$inet6(r1, 0x0, 0xfdbf) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r2) 04:26:26 executing program 1: alarm(0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = request_key(&(0x7f0000000180)='syzkaller\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='syz', r0) keyctl$search(0xa, r0, &(0x7f0000000240)='id_legacy\x00', &(0x7f0000000140)={'syZ', 0x2}, r1) keyctl$chown(0x4, r0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r4, r3, r3}, &(0x7f0000000140)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000500)={'sha3-384\x00'}}) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r1, r3}, &(0x7f0000000280)=""/163, 0xa3, &(0x7f0000000340)={&(0x7f0000000100)={'vmac(fcrypt)\x00'}}) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000080)='blacklist\x00', 0x0) 04:26:26 executing program 4: unshare(0x20600) r0 = socket(0x15, 0x80005, 0x0) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) 04:26:26 executing program 0: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) bind$inet6(r1, 0x0, 0xfdbf) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r2) 04:26:26 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:26 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:26:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x80000000004) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write(r0, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 04:26:26 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 248.223797][T11007] could not allocate digest TFM handle vmac(fcrypt) [ 248.253471][T11007] could not allocate digest TFM handle vmac(fcrypt) 04:26:27 executing program 5: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) bind$inet6(r1, 0x0, 0xfdbf) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r2) 04:26:27 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:27 executing program 1: lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000040)='./file0\x00', r2, r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003, 0x6c00000000000000}, 0x334, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="280000001c000729d50000000000000007008000", @ANYRES32=r6, @ANYBLOB="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"], 0x42e}}, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000040)='./file0\x00', 0x0, r9) getresgid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) setgroups(0x5, &(0x7f0000000200)=[r0, r7, r8, r9, r10]) alarm(0x0) [ 248.560099][T11052] Invalid argument reading file caps for ./file0 [ 248.626387][T11056] ptrace attach of "/root/syz-executor.5"[11052] was attempted by "/root/syz-executor.5"[11056] 04:26:27 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:26:27 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:29 executing program 0: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) bind$inet6(r1, 0x0, 0xfdbf) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, 0x0) 04:26:29 executing program 1: alarm(0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = getegid() chown(&(0x7f0000000080)='./file0\x00', r1, r2) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000040)={0x0, 0x8000, 0x0, [], &(0x7f0000000000)=0xff}) 04:26:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:29 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:29 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:26:29 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:30 executing program 1: alarm(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='\x02\x00\x00\x12\x00\x00\x00\x00\x1d\x01\x00\x00\x00syz1\x00\x8e\xed\x96\x14\xf9\xde\x89v\x01\xa8lo\'\x14W\xf0\xe4\xb7\x11T\xa3\x9aB\xeb2h\x91\x97\x83\x03\xac\x88Y\xc9\xf0\'m~-r\xe9\x80\x01~\x17A\xdf\'\xcd_\xe4\xe9\xec\xb7\x9fs\xc3r\xba#\xc7\xff\x00\x00\x00\xd3C\x1b>77\x9c\f\x84B\xa3\aK\xb7U{\xbb\x94\xff\x1e=M6v^U\x14\xb9\r\xd4\x05c\xa2\x1802\x00', 0x1ff) 04:26:30 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 251.261488][T11093] Invalid argument reading file caps for ./file0 04:26:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:30 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:26:30 executing program 0: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) bind$inet6(r1, 0x0, 0xfdbf) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, 0x0) 04:26:30 executing program 1: alarm(0xa4) socket$isdn_base(0x22, 0x3, 0x0) [ 251.580871][T11111] Invalid argument reading file caps for ./file0 04:26:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:30 executing program 0: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) bind$inet6(r1, 0x0, 0xfdbf) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, 0x0) 04:26:30 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:30 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) 04:26:30 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:30 executing program 1: r0 = socket(0x2000000000010, 0x80000000002, 0x0) socket(0x3, 0x5, 0xff) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000480)=""/194, 0xc2}, {&(0x7f0000000140)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)=ANY=[@ANYRES32=r3, @ANYBLOB="00001e00"], 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)={r3, 0x81}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x8, 0x1d7b, 0x18008, 0x10000, 0x800, 0x3ff, 0x1000, 0x3ff, r4}, 0x20) r5 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') r6 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x0, 0x2) r7 = socket(0x2000000000010, 0x80000000002, 0x0) write(r7, &(0x7f0000000180), 0x0) recvmsg(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) pipe(&(0x7f0000000380)={0xffffffffffffffff}) ioctl$ASHMEM_GET_SIZE(r8, 0x7704, 0x0) r9 = socket(0x2000000000010, 0x80000000002, 0x0) write(r9, &(0x7f0000000180), 0x0) recvmsg(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x4c, r5, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r9}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x795e}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40004}, 0x40) alarm(0x0) 04:26:30 executing program 0: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r2) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r2) [ 251.917880][T11127] Invalid argument reading file caps for ./file0 04:26:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:30 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:30 executing program 1: alarm(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000000)={0xd, 0xfffeffff, {0x57, 0x11e7, 0x40, {0x59b2, 0x5c}, {0x2, 0x3}, @rumble={0x80, 0x2}}, {0x56, 0x3, 0x3, {0x4, 0xffff}, {0x9f2, 0x9}, @cond=[{0x19, 0x8001, 0x497, 0x79, 0x7, 0x8}, {0x4, 0xfffb, 0x81, 0x9, 0x510c, 0xd600}]}}) [ 252.138972][T11150] Invalid argument reading file caps for ./file0 04:26:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:31 executing program 1: alarm(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f00000001c0)=0x3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sync_file_range(r0, 0x3f, 0x1, 0x2c28ca1744605a09) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x200002, 0x0) pipe2$9p(&(0x7f0000000100), 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x12080, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x10000, 0x0) ioctl$TIOCGDEV(r4, 0x80045432, &(0x7f00000000c0)) ioctl$DRM_IOCTL_INFO_BUFS(r3, 0xc0106418, &(0x7f0000000040)={0x5161, 0x200, 0x8, 0x3, 0x4, 0x3}) unlink(&(0x7f0000000140)='./file0\x00') ioctl$FIBMAP(r3, 0x1, &(0x7f0000000200)=0x8002) 04:26:31 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:31 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) 04:26:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:31 executing program 1: 04:26:33 executing program 0: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r2) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r2) 04:26:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:33 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:33 executing program 1: alarm(0x10000000018) 04:26:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:33 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) 04:26:33 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd\x00') connect$bt_rfcomm(r0, &(0x7f0000000040)={0x1f, {0x1f, 0x10, 0xdd, 0x1, 0x9, 0x40}, 0x5}, 0xa) alarm(0x2) 04:26:33 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) 04:26:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0b") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) [ 255.278828][T11203] Invalid argument reading file caps for ./file0 04:26:34 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:34 executing program 1: alarm(0x9) 04:26:34 executing program 0: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r2) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r2) 04:26:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0b") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:34 executing program 1: alarm(0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fspick(r4, &(0x7f00000000c0)='./file0\x00', 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x2000000000010, 0x80000000002, 0x0) write(r6, &(0x7f0000000180), 0x0) recvmsg(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000002c0)={r7, 0x84, "bb46dc27d3abc4dca9f3cc9759969add329e5585867be1618b1a81a92060e5e17db8de115d5d7e487ba155ebd960d2efac8c49b44f535cfd4a8afd25821173807480aa6e4fd49c0bb07794b28c1ff46b262460df8bcd2d42fb9289284cc1f79794527f8efd792e60bd0109e6145675b2f337758079fe64c427e96d36e619867412c9d273"}, &(0x7f00000001c0)=0x8c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003, 0x6c00000000000000}, 0x334, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="280000001c000729d50000000000000007008000", @ANYRES32=r8, @ANYBLOB="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"], 0x42e}}, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r9, 0x10, &(0x7f0000000080)={0x1}) [ 255.616246][T11229] Invalid argument reading file caps for ./file0 04:26:34 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0b") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) [ 255.720674][T11236] bridge_slave_0: FDB only supports static addresses [ 255.765006][T11242] bridge_slave_0: FDB only supports static addresses 04:26:34 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:26:34 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) alarm(0x0) 04:26:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) 04:26:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:35 executing program 1: write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x13, 0x2, {0x8, 0x2, 0x5}}, 0x14) ustat(0x0, &(0x7f0000000000)) alarm(0x0) 04:26:35 executing program 3: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) 04:26:37 executing program 0: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) socket(0x2000000000010, 0x80000000002, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:26:37 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:26:37 executing program 3: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) 04:26:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:37 executing program 1: alarm(0x0) 04:26:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) 04:26:37 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:26:37 executing program 1: alarm(0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x210000, 0x0) getsockname$unix(r1, &(0x7f0000000140), &(0x7f0000000240)=0x6e) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r2 = socket(0x2000000000010, 0x80000000002, 0x0) write(r2, &(0x7f0000000180), 0x0) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x8}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)={r3, 0x8}, &(0x7f00000000c0)=0x8) 04:26:37 executing program 3: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) 04:26:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) [ 258.702586][T11288] Invalid argument reading file caps for ./file0 04:26:37 executing program 3: pipe(0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) 04:26:37 executing program 1: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040), 0x10000391, &(0x7f0000000700)=""/212, 0xd4}, 0x40) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="1885eea3da3b11d42255d473857fff3111c861c10d0f548353d2950344cefad43f9a653c37e8ba1dd19a78179dc2c583286b5ffabeefc838a8a03c6bd7246c511c6ac119d6a400eca2d8d47debd1d06bc9fd651476ddf73542308ea232a643b4449c77ebafd97cc88b4b4e16016ae6a157c7571b589726ffd18b664555c3445830e09eb7469b1f4ea01e83c3b19d857fba7e67863be820f3349f2f0fe0e3c575e50bca88e2f4055f", 0xa8}], 0x1}, 0x4) alarm(0x0) [ 259.047296][T11311] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=15322 sclass=netlink_route_socket pig=11311 comm=syz-executor.1 [ 259.078866][T11311] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=15322 sclass=netlink_route_socket pig=11311 comm=syz-executor.1 04:26:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b00") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:40 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:26:40 executing program 3: pipe(0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) 04:26:40 executing program 1: alarm(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000000)={0x1, 0x6, 0x2, 0x1}) getsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000040)=""/4, &(0x7f0000000080)=0x4) 04:26:40 executing program 0: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) socket(0x2000000000010, 0x80000000002, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:26:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:40 executing program 1: alarm(0x4) 04:26:40 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:26:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:40 executing program 3: pipe(0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) 04:26:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b00") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) [ 261.834471][T11330] Invalid argument reading file caps for ./file0 04:26:40 executing program 0: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) socket(0x2000000000010, 0x80000000002, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:26:40 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:40 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:26:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b00") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:40 executing program 1: alarm(0xfffffffffffffffb) [ 262.094499][T11351] Invalid argument reading file caps for ./file0 04:26:40 executing program 0: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) write(0xffffffffffffffff, &(0x7f0000000180), 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:26:41 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:41 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:26:41 executing program 1: alarm(0x80000000) 04:26:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(0x0, 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) [ 262.409518][T11372] Invalid argument reading file caps for ./file0 04:26:41 executing program 1: alarm(0xfffffffffffffffe) 04:26:41 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:26:41 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(0x0, 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:41 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x2, @null, @rose={'rose', 0x0}, 0x8, 'syz1\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x3, 0x8, [@default, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) alarm(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)={'syz0', "80bfa0cd76e5fdacf9fc8c0df42b9b1ecd48de0009f2117b0732d2908c06c35fa79cf1627ebb72"}, 0x2b) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000100)) 04:26:44 executing program 0: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) write(0xffffffffffffffff, &(0x7f0000000180), 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:26:44 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, 0x0, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:44 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:26:44 executing program 1: alarm(0x0) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)) 04:26:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(0x0, 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:44 executing program 1: alarm(0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 04:26:44 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, 0x0, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:44 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x2, r0}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) [ 265.498302][T11424] Invalid argument reading file caps for ./file0 04:26:44 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, 0x0, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000000)) rt_sigtimedwait(&(0x7f0000000040)={0x7}, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x8) alarm(0x0) r2 = socket(0x2000000000010, 0x80000000002, 0x0) write(r2, &(0x7f0000000180), 0x0) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={r3}) getsockname$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10) 04:26:47 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x2, r0}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 04:26:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:47 executing program 0: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) write(0xffffffffffffffff, &(0x7f0000000180), 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:26:47 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:47 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:47 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x2, r0}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 04:26:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) [ 268.597818][T11465] Invalid argument reading file caps for ./file0 04:26:47 executing program 1: alarm(0xfffffffffffffe7d) keyctl$session_to_parent(0x12) 04:26:47 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:47 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:26:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 04:26:47 executing program 1: openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) alarm(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) ioctl$TUNSETOWNER(r1, 0x400454cc, r3) 04:26:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 04:26:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:50 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:50 executing program 1: alarm(0xfffffffffffffffc) 04:26:50 executing program 0: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r2) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r2) 04:26:50 executing program 5: r0 = open(0x0, 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:26:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 04:26:50 executing program 5: r0 = open(0x0, 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:26:50 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:50 executing program 1: alarm(0x1ff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap$usbmon(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x100000e, 0x80010, r3, 0x52) r4 = getpid() r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$CAPI_NCCI_GETUNIT(r5, 0x80044327, &(0x7f0000000140)=0x80000000) tkill(r4, 0x1000000000015) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_EVENTFD(r7, 0x4, &(0x7f0000000240)=r9, 0x1) r10 = socket(0x2000000000010, 0xe6a746c4d089f16a, 0x0) write(r10, &(0x7f00000002c0)="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", 0x1df) recvmsg(r10, &(0x7f0000000200)={0x0, 0xab, &(0x7f0000000380), 0x5, &(0x7f0000000700)=""/212, 0x102}, 0x40) setsockopt$inet6_tcp_TLS_RX(r10, 0x6, 0x2, &(0x7f00000001c0)=@gcm_256={{0x304}, "64fe8d91e0e72b88", "46fb5fd65c55699459f5e190bd7a34982c34bdc7365c3bebff1d0bf6bd98eb06", "f6bdc856", "8673d79f75baae20"}, 0x38) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={r4, r11, 0xee01}, 0xc) [ 271.716500][T11516] Invalid argument reading file caps for ./file0 04:26:50 executing program 5: r0 = open(0x0, 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:26:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setownex(r1, 0xf, 0x0) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:50 executing program 0: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r2) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r2) 04:26:50 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setownex(r1, 0xf, 0x0) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:50 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:26:50 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) [ 271.970097][T11541] Invalid argument reading file caps for ./file0 04:26:50 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setownex(r1, 0xf, 0x0) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:50 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:26:51 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:26:53 executing program 1: alarm(0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x20) 04:26:53 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x0, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:53 executing program 0: socket(0x2000000000010, 0x80000000002, 0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:26:53 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:26:53 executing program 4: r0 = open(0x0, 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:26:53 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:53 executing program 1: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x1c) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000140)) connect$can_bcm(r0, &(0x7f00000013c0), 0x10) alarm(0x0) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) acct(&(0x7f0000000100)='./file0\x00') setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f00000000c0)={0x7f, 0x3, 0x4, 0x2}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$P9_ROPEN(r2, &(0x7f0000000080)={0x18, 0x71, 0x2, {{0x0, 0x4, 0x7}, 0x5}}, 0x18) 04:26:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x0, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:53 executing program 4: r0 = open(0x0, 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:26:53 executing program 1: alarm(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200, 0x0) connect$x25(r0, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) 04:26:53 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:53 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:26:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x0, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) [ 275.179636][T11596] Invalid argument reading file caps for ./file0 04:26:54 executing program 0: socket(0x2000000000010, 0x80000000002, 0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:26:54 executing program 4: r0 = open(0x0, 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:26:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:54 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:26:54 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:54 executing program 1: alarm(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003, 0x6c00000000000000}, 0x334, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="280000001c000729d50000000000000007008000", @ANYRES32=r2, @ANYBLOB="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"], 0x42e}}, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@deltclass={0x24, 0x29, 0xffffff1f, 0x0, 0x0, {0x0, r7}}, 0x24}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r11, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@deltclass={0x24, 0x29, 0xffffff1f, 0x0, 0x0, {0x0, r11}}, 0x24}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f00000003c0)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40401000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x98, r3, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [{{0x8, 0x1, r7}, {0x7c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}]}}]}, 0x98}, 0x1, 0x0, 0x0, 0x40}, 0x40b1) [ 275.477210][T11618] Invalid argument reading file caps for ./file0 04:26:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:54 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:26:54 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 275.582301][T11634] bridge_slave_0: FDB only supports static addresses 04:26:54 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:26:54 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:26:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) [ 275.785037][T11646] bridge_slave_0: FDB only supports static addresses 04:26:57 executing program 0: socket(0x2000000000010, 0x80000000002, 0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:26:57 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0), 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:57 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:26:57 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:26:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:26:57 executing program 1: alarm(0x0) r0 = semget(0x0, 0x2, 0x400) semctl$GETNCNT(r0, 0x3, 0xe, &(0x7f00000000c0)=""/89) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/98) 04:26:57 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0), 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:26:57 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:26:57 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:26:57 executing program 1: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) write(0xffffffffffffffff, &(0x7f0000000180), 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:26:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) [ 278.575049][T11673] Invalid argument reading file caps for ./file0 04:26:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) [ 278.790102][T11691] Invalid argument reading file caps for ./file0 04:27:00 executing program 0: write(0xffffffffffffffff, &(0x7f0000000180), 0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:27:00 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0), 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:00 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:00 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:27:00 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:00 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:00 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) [ 281.630997][T11710] Invalid argument reading file caps for ./file0 04:27:00 executing program 1: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) write(0xffffffffffffffff, &(0x7f0000000180), 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:27:00 executing program 0: write(0xffffffffffffffff, &(0x7f0000000180), 0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:27:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:27:00 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:00 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:00 executing program 0: write(0xffffffffffffffff, &(0x7f0000000180), 0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) [ 281.872658][T11727] Invalid argument reading file caps for ./file0 04:27:00 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) [ 282.031129][T11730] Invalid argument reading file caps for ./file0 04:27:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(0x0, 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) [ 282.083507][T11744] Invalid argument reading file caps for ./file0 04:27:00 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:01 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:01 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(0x0, 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:27:03 executing program 1: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) write(0xffffffffffffffff, &(0x7f0000000180), 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:27:03 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:03 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(0x0, 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:27:03 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 284.970762][T11779] Invalid argument reading file caps for ./file0 04:27:03 executing program 0: r0 = socket(0x0, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r2) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r2) 04:27:03 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:03 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:27:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b00") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:27:03 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:04 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) [ 285.231119][T11795] Invalid argument reading file caps for ./file0 04:27:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b00") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:27:04 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:04 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:04 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x0, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:06 executing program 0: r0 = socket(0x0, 0x0, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r2) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r2) 04:27:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:27:06 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b00") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:27:06 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:06 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x0, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:07 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:07 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) [ 288.382125][T11840] Invalid argument reading file caps for ./file0 04:27:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b00") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) 04:27:07 executing program 0: r0 = socket(0x0, 0x0, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r2) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r2) 04:27:07 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:07 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:07 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) [ 288.669559][T11863] Invalid argument reading file caps for ./file0 04:27:07 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:07 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(0x0, 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:07 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:07 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x0, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:07 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(0x0, 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:07 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 04:27:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b00") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) 04:27:10 executing program 0: r0 = socket(0x0, 0x0, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r2) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r2) 04:27:10 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:10 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(0x0, 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 04:27:10 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, 0x0) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b00") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) 04:27:10 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:10 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:10 executing program 0: socket(0x0, 0x80000000002, 0x0) write(0xffffffffffffffff, &(0x7f0000000180), 0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) [ 291.807781][T11916] Invalid argument reading file caps for ./file0 [ 291.823766][T11925] ptrace attach of ""[11922] was attempted by "/root/syz-executor.0"[11925] 04:27:10 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 04:27:10 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:10 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(0x0, 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) [ 291.968196][T11929] Invalid argument reading file caps for ./file0 04:27:10 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(0x0, 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:10 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(0x0, 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:10 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:11 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, 0x0) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:11 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 04:27:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b00") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:27:11 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000580)={&(0x7f00000002c0), 0x10, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0600000000f968b21fb26bc07b0101400000000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64, @ANYRES64, @ANYBLOB="020000a001000000030000a039010000cd6fccec402bd8e2b354cc3d40afa347c7b1b4aa76c2a7f861686f1376d6fbe8c91ea46208a4f3247780640fa09bf1653eddeb7f467ca07dbd9f1e4524d83cd8"], 0x80}}, 0x0) 04:27:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x800, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000380)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r0, &(0x7f0000005840), 0xf, 0x0) 04:27:13 executing program 0: socket(0x0, 0x80000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:27:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b00") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:27:13 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="a48b12f728db4b2b5d2f2fba4fad", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:27:13 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 04:27:13 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 04:27:13 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, 0x0) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b00") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:27:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b00") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) [ 295.014554][T11990] Invalid argument reading file caps for ./file0 04:27:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b00") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:27:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b00") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:27:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b00") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:27:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b00") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:27:16 executing program 0: socket(0x0, 0x80000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:27:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b00") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:27:16 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:16 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 04:27:16 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 04:27:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x220101, 0x0) fchdir(r0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) connect$vsock_stream(r1, &(0x7f00000001c0)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) creat(0x0, 0xf000000) fallocate(0xffffffffffffffff, 0x4000000000000010, 0x0, 0x7fff) 04:27:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b00") r1 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 04:27:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b00") r1 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 04:27:17 executing program 2: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in=@initdev, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000880)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90fd7f17703aeff0f64ebbee07962c22772e11b44e69d90cf41b2246c8bb8c43b460e46292", 0x2e}, {0x0}], 0x2) 04:27:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b00") r1 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 04:27:17 executing program 0: socket(0x0, 0x80000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) [ 298.333680][T12037] Invalid argument reading file caps for ./file0 04:27:17 executing program 2: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in=@initdev, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000880)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90fd7f17703aeff0f64ebbee07962c22772e11b44e69d90cf41b2246c8bb8c43b460e46292", 0x2e}, {0x0}], 0x2) 04:27:17 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) [ 298.501818][T12053] Invalid argument reading file caps for ./file0 04:27:17 executing program 2: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in=@initdev, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000880)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90fd7f17703aeff0f64ebbee07962c22772e11b44e69d90cf41b2246c8bb8c43b460e46292", 0x2e}, {0x0}], 0x2) 04:27:17 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:17 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1274, 0x0) 04:27:17 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:17 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 04:27:17 executing program 4: 04:27:17 executing program 4: 04:27:17 executing program 1: r0 = open(0x0, 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:17 executing program 2: 04:27:20 executing program 0: socket(0x0, 0x80000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x0, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:27:20 executing program 5: 04:27:20 executing program 2: 04:27:20 executing program 4: 04:27:20 executing program 1: r0 = open(0x0, 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:20 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:20 executing program 4: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000000)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) ptrace$cont(0x420b, r0, 0x0, 0x8000000807100) 04:27:20 executing program 2: syz_open_dev$evdev(&(0x7f00003a3000)='/dev/input/event#\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4206, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0x9}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20020000) open(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 04:27:20 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000180), 0x2ee) 04:27:20 executing program 1: r0 = open(0x0, 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) [ 301.625331][T12107] Invalid argument reading file caps for ./file0 04:27:20 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000180), 0x2ee) 04:27:20 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:23 executing program 5: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6500) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffe17) 04:27:23 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000140)={@local, @random="192bce5e2ffb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x44, 0x3c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @gre}}}}}, 0x0) 04:27:23 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:23 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:23 executing program 0: socket(0x0, 0x80000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x0, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:27:23 executing program 4: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000000)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) ptrace$cont(0x420b, r0, 0x0, 0x8000000807100) 04:27:23 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:23 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000140)='sit0\x00') 04:27:23 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:23 executing program 5: capset(&(0x7f0000001780)={0x19980330}, &(0x7f00000017c0)) syz_open_dev$vcsn(&(0x7f0000001ac0)='/dev/vcs#\x00', 0x0, 0x0) [ 304.705964][T12161] Invalid argument reading file caps for ./file0 04:27:23 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 304.828223][T12179] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 04:27:23 executing program 0: socket(0x0, 0x80000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x0, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:27:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800a1695e1d") r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000001c0)=0x1, 0x4) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) ioctl$int_out(r1, 0x5460, &(0x7f0000000040)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f00000001c0)=0x1, 0x4) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d0006", 0x1f}], 0x1) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@empty, @in=@dev}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xe8) getgid() gettid() ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000200)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") getsockopt$inet_mreqn(r7, 0x0, 0x23, &(0x7f0000000100)={@remote, @initdev}, &(0x7f0000000140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000180)={{{@in=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000200)={{{@in=@remote, @in=@multicast1, 0x4e21, 0x8000, 0x4e21, 0x401, 0x2, 0x60, 0x0, 0x5e, 0x0, r8}, {0x7fff, 0x74f1d4b7, 0x7, 0x7fffffff, 0x800, 0x0, 0x4, 0xfffffffffffffff9}, {0x7, 0x80000000, 0x0, 0x3f}, 0xff, 0x6e6bbe, 0x2, 0x3}, {{@in=@empty, 0x4d6, 0x6c}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x25}, 0x3503, 0x2, 0x2, 0x20, 0x3}}, 0xe8) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000018c0)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000c80)=ANY=[@ANYBLOB='\x00'/67], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800f80000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000000700000001040000020000003c37000008000000008000000000000000000000060000000400000000000000628d000006000000ff070000090000000d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00050010000000000000000000000000000000000000000000000002000736f63", @ANYRES32, @ANYRES32, @ANYBLOB], 0x6) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000580)={0x0, 0x1ff}, 0xc) r9 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r9, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) writev(r9, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) r10 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(r10, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) sendmmsg$alg(r10, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socket$netlink(0x10, 0x3, 0xb) getuid() r11 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r11, 0x1, 0x2f, &(0x7f00000000c0)=0xfffffffffffffffa, 0x4) getsockopt$inet_mreqn(r11, 0x0, 0x23, &(0x7f0000000100)={@remote, @initdev}, &(0x7f0000000140)=0xc) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r12 = accept4(0xffffffffffffffff, &(0x7f0000001840)=@xdp, &(0x7f0000000100)=0xfffffffffffffddc, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r12, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@initdev, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000e00)=0xffffffffffffffab) r14 = getgid() getgid() setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000018c0)=ANY=[@ANYPTR, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800f80000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000000700000001040000020000003c37000008000000008000000000000000000000060000000400000000000000628d000006000000ff070000090000000d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00050010000000000000000000000000000000000000000000000002000736f636b657400000000000000000000000000000000000000000000000038006f776e657200"/462, @ANYRES32=r13, @ANYRES32, @ANYRES32=r14, @ANYRES32, @ANYBLOB], 0x7) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001dc0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@initdev, @in6=@ipv4={[], [], @dev}}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000e00)=0xffffffffffffffab) getgid() getgid() socket(0x10, 0x80002, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f00000001c0)=0x1, 0x4) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d0006", 0x1f}], 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001f40)) r15 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r15, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x4e22, 0x8, 0x2, 0x80, 0x80, 0x73, 0x0, r16}, {0x0, 0x8, 0x6c7b, 0x0, 0x0, 0x4, 0x7, 0x10}, {0x7, 0x13e5, 0x7, 0x1000}, 0x0, 0x6e6bb2, 0x1, 0x0, 0x2, 0x1}, {{@in6=@loopback, 0x4d6, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x3, 0x20, 0x0, 0x7}}, 0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001f80), &(0x7f0000001fc0)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002300)) accept(r0, &(0x7f0000002340)=@pppol2tpv3, &(0x7f00000023c0)=0x80) socket$netlink(0x10, 0x3, 0x0) r17 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r17, 0x0, 0x10, &(0x7f0000000180)={{{@in=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r17, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@multicast1, 0x4e23, 0x80, 0x4e22, 0x8, 0x2, 0x80, 0x80, 0x73, 0x0, r18}, {0x4f64, 0x8, 0x6c7b, 0x5, 0x0, 0x4, 0x7, 0x10}, {0x7, 0x13e5, 0x7, 0x1000}, 0x0, 0x6e6bb2, 0x1, 0x0, 0x2, 0x1}, {{@in6=@loopback, 0x4d6, 0x3c}, 0xa, @in=@empty, 0x0, 0x4, 0x0, 0x3, 0x20, 0x0, 0x7}}, 0xe8) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) 04:27:23 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:23 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) syz_emit_ethernet(0x83, &(0x7f00000000c0)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x4d, 0x88, 0x0, @empty, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 305.004291][T12192] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 04:27:23 executing program 0: socket(0x0, 0x80000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2000000000010, 0x0, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:27:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00\x00\xb6\x97<[0@\xac\xa4R\xce{f\xe9\xbb\x8fyI\x90q\xe5?\xa8\xbc\xc1\n\x15\xc7cC\xce-\xb7\xbb>:\xf7\x92\x83x\xb5o/\xa9Q\xbdi\x15c\xebxd\x19\xb4\xe2^\xb5\xe4b\xcc\xa9\xee\xeb4\xe7D\x04\x00\x00\x00\x00\x00\x00\x18E\xe2\xa1\xbaP]\xf6\xae\x98a\x06\xd1o!\xd8\xe7h\xd8Q\x011\x90\xeeq\x87U\x9a\x8d\xd3\xeaQ\xc1y+2!\x89\xc8\xfc\rWP\xd1\x9d\x8b\xbf\xb1\xe6I\xb9\x19\xfb\x02\x8b\xe4\xe8\xf7&GV\xfdd\x11\x9cO\xe2\xafykv\x06L:X\xfd\xefO\xf4\x85\x99\xb7gT\x9a\xbf\x05$!k\xd4\xb2\x1f^\xa5eB\xbd\x98\x99\x9a\xde\xd1#O\xa6\xbb\xd0R\xf7E\xf1p\x14\xb1\xb7!{\x1de\xd8eP[\xc5u\v,1?\xe3\x99\xe6g\xc9\x1d\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:\xb8\xc8\x1bd@\x85>\x86\xcd\xc4.\x90g\x14sQ\xf6\x9dD\x84P\xb9b\xe3\x12q4\x0en~9\xe9vi\xe7', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x60014072) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffdf}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0x4048) [ 305.083032][T12192] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 305.092392][T12194] Invalid argument reading file caps for ./file0 [ 305.095397][ T26] audit: type=1400 audit(1570249643.854:97): avc: denied { create } for pid=12186 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 [ 305.172092][T12196] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 305.203638][T12196] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 04:27:24 executing program 4: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000000)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) ptrace$cont(0x420b, r0, 0x0, 0x8000000807100) 04:27:24 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:24 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800a1695e1d") r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000001c0)=0x1, 0x4) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) ioctl$int_out(r1, 0x5460, &(0x7f0000000040)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f00000001c0)=0x1, 0x4) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d0006", 0x1f}], 0x1) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@empty, @in=@dev}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xe8) getgid() gettid() ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000200)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") getsockopt$inet_mreqn(r7, 0x0, 0x23, &(0x7f0000000100)={@remote, @initdev}, &(0x7f0000000140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000180)={{{@in=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000200)={{{@in=@remote, @in=@multicast1, 0x4e21, 0x8000, 0x4e21, 0x401, 0x2, 0x60, 0x0, 0x5e, 0x0, r8}, {0x7fff, 0x74f1d4b7, 0x7, 0x7fffffff, 0x800, 0x0, 0x4, 0xfffffffffffffff9}, {0x7, 0x80000000, 0x0, 0x3f}, 0xff, 0x6e6bbe, 0x2, 0x3}, {{@in=@empty, 0x4d6, 0x6c}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x25}, 0x3503, 0x2, 0x2, 0x20, 0x3}}, 0xe8) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000018c0)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000c80)=ANY=[@ANYBLOB='\x00'/67], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800f80000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000000700000001040000020000003c37000008000000008000000000000000000000060000000400000000000000628d000006000000ff070000090000000d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00050010000000000000000000000000000000000000000000000002000736f63", @ANYRES32, @ANYRES32, @ANYBLOB], 0x6) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000580)={0x0, 0x1ff}, 0xc) r9 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r9, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) writev(r9, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) r10 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(r10, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) sendmmsg$alg(r10, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socket$netlink(0x10, 0x3, 0xb) getuid() r11 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r11, 0x1, 0x2f, &(0x7f00000000c0)=0xfffffffffffffffa, 0x4) getsockopt$inet_mreqn(r11, 0x0, 0x23, &(0x7f0000000100)={@remote, @initdev}, &(0x7f0000000140)=0xc) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r12 = accept4(0xffffffffffffffff, &(0x7f0000001840)=@xdp, &(0x7f0000000100)=0xfffffffffffffddc, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r12, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@initdev, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000e00)=0xffffffffffffffab) r14 = getgid() getgid() setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000018c0)=ANY=[@ANYPTR, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800f80000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000000700000001040000020000003c37000008000000008000000000000000000000060000000400000000000000628d000006000000ff070000090000000d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00050010000000000000000000000000000000000000000000000002000736f636b657400000000000000000000000000000000000000000000000038006f776e657200"/462, @ANYRES32=r13, @ANYRES32, @ANYRES32=r14, @ANYRES32, @ANYBLOB], 0x7) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001dc0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@initdev, @in6=@ipv4={[], [], @dev}}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000e00)=0xffffffffffffffab) getgid() getgid() socket(0x10, 0x80002, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f00000001c0)=0x1, 0x4) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d0006", 0x1f}], 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001f40)) r15 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r15, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x4e22, 0x8, 0x2, 0x80, 0x80, 0x73, 0x0, r16}, {0x0, 0x8, 0x6c7b, 0x0, 0x0, 0x4, 0x7, 0x10}, {0x7, 0x13e5, 0x7, 0x1000}, 0x0, 0x6e6bb2, 0x1, 0x0, 0x2, 0x1}, {{@in6=@loopback, 0x4d6, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x3, 0x20, 0x0, 0x7}}, 0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001f80), &(0x7f0000001fc0)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002300)) accept(r0, &(0x7f0000002340)=@pppol2tpv3, &(0x7f00000023c0)=0x80) socket$netlink(0x10, 0x3, 0x0) r17 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r17, 0x0, 0x10, &(0x7f0000000180)={{{@in=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r17, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@multicast1, 0x4e23, 0x80, 0x4e22, 0x8, 0x2, 0x80, 0x80, 0x73, 0x0, r18}, {0x4f64, 0x8, 0x6c7b, 0x5, 0x0, 0x4, 0x7, 0x10}, {0x7, 0x13e5, 0x7, 0x1000}, 0x0, 0x6e6bb2, 0x1, 0x0, 0x2, 0x1}, {{@in6=@loopback, 0x4d6, 0x3c}, 0xa, @in=@empty, 0x0, 0x4, 0x0, 0x3, 0x20, 0x0, 0x7}}, 0xe8) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) [ 305.335104][T12209] Invalid argument reading file caps for ./file0 04:27:24 executing program 5: fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000200)={"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"}) [ 305.441680][T12219] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 04:27:24 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:24 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) [ 305.523892][T12219] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 04:27:24 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0xc11, 0x0, 0x0, {0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:27:24 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:27 executing program 0: socket(0x0, 0x80000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2000000000010, 0x0, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:27:27 executing program 5: clone(0x42102001ff0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) msgrcv(0x0, 0x0, 0xfffffde0, 0x0, 0x0) 04:27:27 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:27 executing program 2: request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000080)='\x00}H\xa08\xab\xb2C\x9e\x12\x1d\xc6\xc9@>\x04\x00\x00\x00\x00\x00\x00\x00', 0xfffffffffffffffe) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 04:27:27 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) getpid() setresgid(0x0, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) r0 = memfd_create(&(0x7f0000000240)='t\bnu\x8c\xc4', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r0, &(0x7f0000000000)=""/30, 0xfffffe4c) r1 = memfd_create(&(0x7f0000000240)='t\bnu\x8c\xc4', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r1, &(0x7f0000000000)=""/30, 0xfffffe4c) memfd_create(0x0, 0x0) r2 = memfd_create(0x0, 0x0) read(r2, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/30, 0xfffffe4c) getpid() lstat(&(0x7f0000004600)='./file0\x00', 0x0) socket$unix(0x1, 0x0, 0x0) memfd_create(0x0, 0x0) 04:27:27 executing program 2: r0 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) syz_emit_ethernet(0x83, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaa00aaaaaaaa0000aa86dd60800100004d880000000000000000000000000000000000ff02000000000000000000000000000100004e20004d9078e2960714fac33b048512f39f0d1370fb5b422bd368236862531980f2e757defa0c106fe4e24d1fcafff87429e50b32881721785bfb5b224a02256198835c70a149ca97035a3d7458f5ed49eedf0d9f0e36ee2f8c9ea9eaefc8eead719f91403fc907cea8975e84469ff40b832b3f5d50158992063b42c819193f3ca1e73bb9e44ac572d1128e410c4d7a03881b017f20435e97e45e8f47c7ca5e45c74fb32277"], 0x0) 04:27:27 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:27 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xffffffffffff0534, 0x3, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2B[_v\"b\xf2:\x12\x86*\xc6\x1b\xb3o\xcbe\xa7\x87i\xf7\x8e\xa5m\xc6E8\xca\xb1\x9b\x1c\r\x9ak\xe5J\xa0\x110\xd2q\x98\xc5\x05\x00\x89\xc1\xce\xde\xf1\vp\xderD\xc6uu\x1d\xef\xf7\x17@\x17\xf1\xf1D\xb0\xd6\x8eD\xb0\x0e[\a\x97\x9f\xadH\xd4\xc4\xde\v\x93J\xd8\xad\xf1\xf8Jr\xf3kY=\xab5\xa0#\xbf\xb9L2m\xe5)\f\x17\xc7\xd2\vhN\xa6\xbd\x89h\xc7F\'\x89|,h\xe3\xf6\xd1\xe1\x94.~\xec\x12V%\xfd\xdbG\xda\xe5o\x89\xcf\x1fj\xbdZ\xf7w\x8a3N:\xd8\v\xfe-k\xd8\xb3xIJ\xdc\xbb\x83x\x89\xc46\x85\x8e\xb4', 0x200002, 0x0) setitimer(0x2, &(0x7f00000002c0)={{0x0, 0x7530}, {0x77359400}}, &(0x7f0000000400)) fchdir(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141046, 0x0) write$evdev(r3, &(0x7f0000000140)=[{{0x0, 0x2710}}], 0x362) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) shutdown(0xffffffffffffffff, 0x0) sendto$unix(r3, &(0x7f0000000340)="04df8299b067361a9171b464bbd2390fdfc6d1518a10d841303cf30f15167398afd2a5b2e60756ae73456c4798458cef7ee2061596185c6f9ff95d35763b1bef4b5be5d11e5e59d37587a3fda77ffc7df69bf6c848eb3bdb4c3f2d3a2e82103e2a64422e4a49bb4f4acabce3e0a4dcf49d0cf9495ea989691df9db284d011e5bdc85a355f8c569c7cb4c2a85df37acad88cb9ad6e9b9b06a48328f8b27b67583e150fb11a08069dd37e2a52a9e3948e0186369c74455be", 0xb7, 0x4004, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000600)='./file0/file0\x00', 0xf4, 0x0) renameat2(r4, &(0x7f0000000140)='./file0/file0\x00', r4, &(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000940)=ANY=[], 0xffffffef) shutdown(r0, 0x1) 04:27:27 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) [ 308.401334][T12269] Invalid argument reading file caps for ./file0 [ 308.508801][ T26] audit: type=1400 audit(1570249647.274:98): avc: denied { map } for pid=12278 comm="syz-executor.2" path=2F6D656D66643A2F6465762F75696E707574202864656C6574656429 dev="tmpfs" ino=42276 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 04:27:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000480000000000e1ff95000000000000002ba7fbd30cb599e83d24a3aa81d36bb3019c13bd23212fb56fa54f26fb0b71d0e6adfefc41d86bd817487960717142fa9ea4318123741c0a0e168c1886d0d4d94f2f4e345c652fbc1626e3a2a2ad35806150ae0209e62f51ee988e6e0dc8cedf3ceb9fc474c2a100c788b277beee1cbf9b0a4def23d410f6296b32a8342f81dcc7b1b85f3c3d44aeaccd3641110bec4e90a6341965c39e5a3449abe802f5ab3e89cf6c662ed4148d3b3e22278d00031e5388ee5c867de2c6211d6ececb0cd2b6d357b8580218ce740068720000074e468ee23fd2f73902ebcfcf49822775985bf31b405b433a8acd715f5888b2007f000000000000000001000000000000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x124, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0xfffffffffffffcfc, 0xfffffffffffffd82, &(0x7f0000000000), &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582812e74ea5a921adcfa28976866de3d421cfa4ead88c15faa496c4e55842be34edf91e0b6bf1db52a0787294c346257e8c1becbbdac6ebda017ca36fe16193e43f5815962b9d4b57f27b4cd15fefb45c6a9a35c3b9381824d6edca23aa39c4b050c09d7925c462f590d0a7fbcd3564a2c7f82505803dabc207faaa92d4e2cb110266a444ab0c69173965070fffbc700272dfce09dce051adbbc75b1ed23f16e0b30e384478a7aabc260758f63744a460d02b7fd7ad6981c5b187a80d50c78dfb791d9148d8f636e077c90b71fecebbdd17d12bc9e9735e074727b251a78e096d798d9d32a81e8aac51911c5f630741a1a10c292d5a3e3cb4171a49627a23d7c1406fa0340a69675927d2eee402834cddca5a55049a2fbd5d038713fba6716e0f6b77bd158cb17ef491f4f99cad70cae96"}, 0x28) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket(0x8, 0x5, 0x26f6d4cf) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f00000002c0)={0x0, 0x311, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [""]}, 0x1c}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 04:27:27 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 308.820910][ T26] audit: type=1400 audit(1570249647.584:99): avc: denied { prog_run } for pid=12292 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 04:27:30 executing program 0: socket(0x0, 0x80000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2000000000010, 0x0, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:27:30 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_linger(r0, 0x1, 0xf, 0x0, &(0x7f00000000c0)) 04:27:30 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x805, 0x0) dup2(r1, r0) 04:27:30 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:30 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xffffffffffff0534, 0x3, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2B[_v\"b\xf2:\x12\x86*\xc6\x1b\xb3o\xcbe\xa7\x87i\xf7\x8e\xa5m\xc6E8\xca\xb1\x9b\x1c\r\x9ak\xe5J\xa0\x110\xd2q\x98\xc5\x05\x00\x89\xc1\xce\xde\xf1\vp\xderD\xc6uu\x1d\xef\xf7\x17@\x17\xf1\xf1D\xb0\xd6\x8eD\xb0\x0e[\a\x97\x9f\xadH\xd4\xc4\xde\v\x93J\xd8\xad\xf1\xf8Jr\xf3kY=\xab5\xa0#\xbf\xb9L2m\xe5)\f\x17\xc7\xd2\vhN\xa6\xbd\x89h\xc7F\'\x89|,h\xe3\xf6\xd1\xe1\x94.~\xec\x12V%\xfd\xdbG\xda\xe5o\x89\xcf\x1fj\xbdZ\xf7w\x8a3N:\xd8\v\xfe-k\xd8\xb3xIJ\xdc\xbb\x83x\x89\xc46\x85\x8e\xb4', 0x200002, 0x0) setitimer(0x2, &(0x7f00000002c0)={{0x0, 0x7530}, {0x77359400}}, &(0x7f0000000400)) fchdir(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141046, 0x0) write$evdev(r3, &(0x7f0000000140)=[{{0x0, 0x2710}}], 0x362) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) shutdown(0xffffffffffffffff, 0x0) sendto$unix(r3, &(0x7f0000000340)="04df8299b067361a9171b464bbd2390fdfc6d1518a10d841303cf30f15167398afd2a5b2e60756ae73456c4798458cef7ee2061596185c6f9ff95d35763b1bef4b5be5d11e5e59d37587a3fda77ffc7df69bf6c848eb3bdb4c3f2d3a2e82103e2a64422e4a49bb4f4acabce3e0a4dcf49d0cf9495ea989691df9db284d011e5bdc85a355f8c569c7cb4c2a85df37acad88cb9ad6e9b9b06a48328f8b27b67583e150fb11a08069dd37e2a52a9e3948e0186369c74455be", 0xb7, 0x4004, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000600)='./file0/file0\x00', 0xf4, 0x0) renameat2(r4, &(0x7f0000000140)='./file0/file0\x00', r4, &(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000940)=ANY=[], 0xffffffef) shutdown(r0, 0x1) 04:27:30 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:30 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000006d00), 0x400034b, 0x80fe) 04:27:30 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:30 executing program 2: socket$kcm(0x29, 0x2, 0x0) msgget(0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x60d7068855f12310) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00\xca', @ifru_flags}) syz_emit_ethernet(0x0, 0x0, 0x0) [ 311.525881][T12320] Invalid argument reading file caps for ./file0 04:27:30 executing program 0: socket(0x0, 0x80000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket(0x2000000000010, 0x80000000002, 0x0) write(0xffffffffffffffff, &(0x7f0000000180), 0x0) r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) 04:27:30 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:30 executing program 4: socket$kcm(0x29, 0x2, 0x0) msgget(0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000100)=""/34) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) syz_emit_ethernet(0x0, 0x0, 0x0) 04:27:30 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) [ 311.892937][T12349] Invalid argument reading file caps for ./file0 04:27:30 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:30 executing program 5: setrlimit(0x10000000007, &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) 04:27:30 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:30 executing program 2: socket$kcm(0x29, 0x2, 0x0) msgget(0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x60d7068855f12310) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00\xca', @ifru_flags}) syz_emit_ethernet(0x0, 0x0, 0x0) 04:27:30 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:31 executing program 4: socket$kcm(0x29, 0x2, 0x0) msgget(0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000100)=""/34) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) syz_emit_ethernet(0x0, 0x0, 0x0) 04:27:31 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 04:27:31 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:33 executing program 0: socket(0x0, 0x80000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket(0x2000000000010, 0x80000000002, 0x0) write(0xffffffffffffffff, &(0x7f0000000180), 0x0) r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) 04:27:33 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:33 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x33}}}, 0xe8) close(r0) 04:27:33 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:33 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x0, 0x0, 0x0, 0x0, 0x7ff}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000080)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:27:33 executing program 4: openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:27:33 executing program 2: socket$kcm(0x29, 0x2, 0x0) msgget(0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x60d7068855f12310) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000100)=""/34) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) syz_emit_ethernet(0x0, 0x0, 0x0) 04:27:33 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:33 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) [ 314.902931][T12406] Invalid argument reading file caps for ./file0 04:27:34 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:34 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x207, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000340)='./file1\x00', 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x3f88ab3d) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) creat(&(0x7f0000000000)='./file1\x00', 0x108) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file1\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x4aa}}, 0x0) 04:27:36 executing program 0: socket(0x0, 0x80000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket(0x2000000000010, 0x80000000002, 0x0) write(0xffffffffffffffff, &(0x7f0000000180), 0x0) r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) 04:27:36 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:36 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:36 executing program 2: 04:27:36 executing program 4: openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:27:36 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x0, 0x0, 0x0, 0x0, 0x7ff}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000080)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:27:36 executing program 2: 04:27:36 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:36 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) [ 317.971312][T12456] Invalid argument reading file caps for ./file0 04:27:36 executing program 2: 04:27:37 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:37 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:39 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:39 executing program 2: 04:27:39 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:39 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x0, 0x0, 0x0, 0x0, 0x7ff}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000080)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:27:39 executing program 0: socket(0x0, 0x80000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, 0x0, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:27:39 executing program 4: openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:27:39 executing program 2: 04:27:39 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:39 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(0x0, 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) [ 321.108817][T12496] Invalid argument reading file caps for ./file0 04:27:39 executing program 0: socket(0x0, 0x80000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, 0x0, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:27:40 executing program 2: 04:27:40 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:40 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(0x0, 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:40 executing program 2: [ 321.448947][T12515] Invalid argument reading file caps for ./file0 04:27:40 executing program 0: socket(0x0, 0x80000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, 0x0, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) [ 321.739520][T12530] Invalid argument reading file caps for ./file0 04:27:40 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x0, 0x0, 0x0, 0x0, 0x7ff}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000080)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:27:40 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:40 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(0x0, 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:40 executing program 2: 04:27:40 executing program 0: socket(0x0, 0x80000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = gettid() r2 = creat(0x0, 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:27:40 executing program 4: openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:27:40 executing program 2: 04:27:40 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:40 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:40 executing program 0: socket(0x0, 0x80000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = gettid() r2 = creat(0x0, 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:27:41 executing program 2: 04:27:41 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:41 executing program 5: 04:27:41 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 04:27:41 executing program 2: 04:27:41 executing program 0: socket(0x0, 0x80000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = gettid() r2 = creat(0x0, 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:27:41 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:41 executing program 4: 04:27:41 executing program 2: 04:27:41 executing program 0: socket(0x0, 0x80000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:27:41 executing program 4: 04:27:41 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(0xffffffffffffffff, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:42 executing program 5: 04:27:42 executing program 2: 04:27:42 executing program 4: 04:27:42 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 04:27:42 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(0xffffffffffffffff, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:42 executing program 5: 04:27:42 executing program 2: 04:27:42 executing program 0: socket(0x0, 0x80000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:27:42 executing program 4: 04:27:42 executing program 5: 04:27:42 executing program 4: 04:27:42 executing program 2: 04:27:42 executing program 0: socket(0x0, 0x80000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:27:42 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(0xffffffffffffffff, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:42 executing program 4: 04:27:43 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 04:27:43 executing program 2: 04:27:43 executing program 5: 04:27:43 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:43 executing program 0: socket(0x0, 0x80000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:27:43 executing program 4: 04:27:43 executing program 5: 04:27:43 executing program 4: 04:27:43 executing program 2: 04:27:43 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 324.968323][T12659] Invalid argument reading file caps for ./file0 04:27:43 executing program 0: socket(0x0, 0x80000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:27:43 executing program 1: 04:27:43 executing program 5: 04:27:43 executing program 4: 04:27:44 executing program 2: 04:27:44 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:44 executing program 5: [ 325.318700][T12685] Invalid argument reading file caps for ./file0 04:27:44 executing program 0: socket(0x0, 0x80000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:27:44 executing program 4: 04:27:44 executing program 1: 04:27:44 executing program 2: 04:27:44 executing program 4: 04:27:44 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:44 executing program 5: 04:27:44 executing program 4: 04:27:44 executing program 2: [ 325.665910][T12704] Invalid argument reading file caps for ./file0 [ 325.691753][T12711] ptrace attach of "/root/syz-executor.0"[12704] was attempted by "/root/syz-executor.0"[12711] 04:27:44 executing program 1: 04:27:44 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:44 executing program 5: 04:27:44 executing program 0: socket(0x0, 0x80000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = gettid() creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:27:44 executing program 2: 04:27:44 executing program 4: 04:27:44 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:44 executing program 1: 04:27:44 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000480), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000580)={&(0x7f00000002c0), 0x10, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0500000000f968b21fb26bc07b0101400000000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64, @ANYRES64, @ANYBLOB="020000a001000000030000a039010000cd6fccec402bd8e2b354cc3d40afa347c7b1b4aa76c2a7f861686f1376d6fbe8c91ea46208a4f3247780640fa09bf1653eddeb7f467ca07dbd9f1e4524d83cd8"], 0x80}}, 0x0) 04:27:44 executing program 0: socket(0x0, 0x80000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = gettid() creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:27:45 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xa8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x2b}, 0x0, @in, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 04:27:45 executing program 2: r0 = memfd_create(&(0x7f0000000300), 0x0) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000140)={0x0, @multicast1, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 04:27:45 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:45 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000005d40)=[{{0x0, 0x0, &(0x7f0000001140)=[{0x0}, {0x0}, {&(0x7f00000010c0)=""/81, 0x51}], 0x3}}], 0x1, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 04:27:45 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x11, 0x0, 0x0) 04:27:45 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:45 executing program 0: socket(0x0, 0x80000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = gettid() creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:27:45 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:45 executing program 1: socket(0x0, 0x80000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2000000000010, 0x0, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:27:45 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:45 executing program 2: r0 = socket(0x0, 0x0, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r2) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r2) [ 326.914278][T12783] Invalid argument reading file caps for ./file0 [ 326.927974][T12787] Invalid argument reading file caps for ./file0 04:27:45 executing program 0: socket(0x0, 0x80000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:27:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:27:45 executing program 1: socket(0x0, 0x80000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2000000000010, 0x0, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:27:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:27:45 executing program 4: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r2) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r2) 04:27:45 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:46 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) 04:27:46 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[], 0xff0e) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x100000000, 0x0) [ 327.240627][T12812] Invalid argument reading file caps for ./file0 [ 327.252535][T12808] Invalid argument reading file caps for ./file0 [ 327.316999][T12811] Invalid argument reading file caps for ./file0 04:27:46 executing program 1: socket(0x0, 0x80000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2000000000010, 0x0, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:27:46 executing program 2: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) bind$inet6(r1, 0x0, 0xfdbf) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r2) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r2) 04:27:46 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:46 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[], 0xff0e) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x100000000, 0x0) [ 327.539537][T12829] Invalid argument reading file caps for ./file0 [ 327.579078][T12832] Invalid argument reading file caps for ./file0 04:27:48 executing program 0: socket(0x0, 0x80000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:27:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:27:48 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[], 0xff0e) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x100000000, 0x0) 04:27:48 executing program 4: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) bind$inet6(r1, 0x0, 0xfdbf) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r2) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r2) 04:27:49 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) [ 330.243202][T12852] Invalid argument reading file caps for ./file0 04:27:49 executing program 5: socket(0x0, 0x80000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:27:49 executing program 0: socket(0x0, 0x80000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:27:49 executing program 4: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) bind$inet6(r1, 0x0, 0xfdbf) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r2) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r2) 04:27:49 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:49 executing program 2: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) bind$inet6(r1, 0x0, 0xfdbf) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r2) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r2) 04:27:49 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) [ 330.594186][T12868] Invalid argument reading file caps for ./file0 [ 330.603553][T12867] Invalid argument reading file caps for ./file0 04:27:49 executing program 2: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) bind$inet6(r1, 0x0, 0xfdbf) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r2) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r2) 04:27:49 executing program 0: socket(0x0, 0x80000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:27:49 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) [ 330.724216][T12885] Invalid argument reading file caps for ./file0 04:27:49 executing program 5: socket(0x0, 0x80000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:27:49 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 330.899474][T12897] Invalid argument reading file caps for ./file0 04:27:49 executing program 2: socket(0x0, 0x80000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) [ 331.001049][T12905] Invalid argument reading file caps for ./file0 04:27:49 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x0, 0x0) [ 331.082592][T12906] Invalid argument reading file caps for ./file0 [ 331.141180][T12916] Invalid argument reading file caps for ./file0 04:27:49 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:52 executing program 4: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) r1 = socket(0x2000000000010, 0x80000000002, 0x0) write(r1, &(0x7f0000000180), 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f00000002c0)=""/182, 0xb6}, {0x0}, {&(0x7f0000000600)=""/194, 0xc2}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f0000000700)=""/212, 0xd4}, 0x40) bind$inet6(r1, 0x0, 0xfdbf) r2 = gettid() r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r2) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r2) 04:27:52 executing program 5: socket(0x0, 0x80000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:27:52 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x0, 0x0) 04:27:52 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:52 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x0, 0x0) [ 333.671877][T12932] Invalid argument reading file caps for ./file0 [ 333.808385][T12939] ptrace attach of ""[12938] was attempted by "/root/syz-executor.4"[12939] 04:27:52 executing program 0: socket(0x0, 0x80000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:27:52 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) socket(0x10, 0x803, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:52 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40044160, 0x5) socket(0x10, 0x803, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:52 executing program 3 (fault-call:12 fault-nth:0): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 333.999017][T12957] FAULT_INJECTION: forcing a failure. [ 333.999017][T12957] name failslab, interval 1, probability 0, space 0, times 1 [ 334.061535][T12957] CPU: 0 PID: 12957 Comm: syz-executor.3 Not tainted 5.4.0-rc1+ #0 [ 334.069475][T12957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 334.079542][T12957] Call Trace: [ 334.082962][T12957] dump_stack+0x172/0x1f0 [ 334.087322][T12957] should_fail.cold+0xa/0x15 [ 334.091943][T12957] ? fault_create_debugfs_attr+0x180/0x180 [ 334.097783][T12957] ? ___might_sleep+0x163/0x2c0 [ 334.102661][T12957] __should_failslab+0x121/0x190 [ 334.107646][T12957] should_failslab+0x9/0x14 [ 334.112173][T12957] __kmalloc+0x2e0/0x770 [ 334.116439][T12957] ? lockdep_hardirqs_on+0x421/0x5e0 [ 334.121842][T12957] ? lock_sock_nested+0x9a/0x120 [ 334.126798][T12957] ? trace_hardirqs_on+0x67/0x240 [ 334.131910][T12957] ? tls_get_rec+0xfe/0x590 [ 334.136441][T12957] tls_get_rec+0xfe/0x590 [ 334.140787][T12957] ? lock_sock_nested+0xe2/0x120 [ 334.145807][T12957] tls_sw_sendpage+0xce6/0xf70 [ 334.148968][T12959] Invalid argument reading file caps for ./file0 [ 334.150586][T12957] ? __lock_acquire+0x16f2/0x4a00 [ 334.161942][T12957] ? find_held_lock+0x35/0x130 [ 334.166699][T12957] ? tls_sw_sendmsg+0x17b0/0x17b0 [ 334.171708][T12957] ? lock_downgrade+0x920/0x920 [ 334.176610][T12957] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 334.182868][T12957] inet_sendpage+0xdb/0x150 [ 334.187355][T12957] ? tls_sw_sendmsg+0x17b0/0x17b0 [ 334.192415][T12957] kernel_sendpage+0x92/0xf0 [ 334.196988][T12957] ? inet_sendmsg+0xe0/0xe0 [ 334.202192][T12957] sock_sendpage+0x8b/0xc0 [ 334.206597][T12957] ? mark_lock+0xc2/0x1220 [ 334.211009][T12957] pipe_to_sendpage+0x296/0x360 [ 334.215854][T12957] ? kernel_sendpage+0xf0/0xf0 [ 334.220600][T12957] ? direct_splice_actor+0x190/0x190 [ 334.225884][T12957] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 334.232124][T12957] ? splice_from_pipe_next.part.0+0x262/0x300 [ 334.238182][T12957] __splice_from_pipe+0x397/0x7d0 [ 334.243194][T12957] ? direct_splice_actor+0x190/0x190 [ 334.248473][T12957] ? direct_splice_actor+0x190/0x190 [ 334.253742][T12957] splice_from_pipe+0x108/0x170 [ 334.258592][T12957] ? splice_shrink_spd+0xd0/0xd0 [ 334.263526][T12957] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 334.269765][T12957] ? security_file_permission+0x8f/0x380 [ 334.275410][T12957] generic_splice_sendpage+0x3c/0x50 [ 334.280692][T12957] ? splice_from_pipe+0x170/0x170 [ 334.285706][T12957] do_splice+0x708/0x1410 [ 334.290024][T12957] ? opipe_prep.part.0+0x2e0/0x2e0 [ 334.295118][T12957] ? __fget_light+0x1a9/0x230 [ 334.299791][T12957] __x64_sys_splice+0x2c6/0x330 [ 334.304633][T12957] do_syscall_64+0xfa/0x760 [ 334.309155][T12957] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 334.315030][T12957] RIP: 0033:0x459a59 [ 334.318912][T12957] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 334.338510][T12957] RSP: 002b:00007f9c7e052c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 334.346930][T12957] RAX: ffffffffffffffda RBX: 00007f9c7e052c90 RCX: 0000000000459a59 [ 334.354910][T12957] RDX: 0000000000000004 RSI: 0000000000000000 RDI: 0000000000000003 04:27:53 executing program 2 (fault-call:6 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:27:53 executing program 4 (fault-call:4 fault-nth:0): r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:53 executing program 1 (fault-call:4 fault-nth:0): r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:53 executing program 5 (fault-call:4 fault-nth:0): r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) [ 334.362863][T12957] RBP: 000000000075bf20 R08: 0000000100000000 R09: 0000000000000000 [ 334.370815][T12957] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9c7e0536d4 [ 334.378770][T12957] R13: 00000000004c94e5 R14: 00000000004dfe58 R15: 0000000000000007 [ 334.479880][T12967] FAULT_INJECTION: forcing a failure. [ 334.479880][T12967] name failslab, interval 1, probability 0, space 0, times 0 [ 334.483647][T12966] FAULT_INJECTION: forcing a failure. [ 334.483647][T12966] name failslab, interval 1, probability 0, space 0, times 0 [ 334.516037][T12969] FAULT_INJECTION: forcing a failure. [ 334.516037][T12969] name failslab, interval 1, probability 0, space 0, times 0 [ 334.535320][T12967] CPU: 1 PID: 12967 Comm: syz-executor.4 Not tainted 5.4.0-rc1+ #0 [ 334.543257][T12967] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 334.553338][T12967] Call Trace: [ 334.556634][T12967] dump_stack+0x172/0x1f0 [ 334.560955][T12967] should_fail.cold+0xa/0x15 [ 334.565534][T12967] ? fault_create_debugfs_attr+0x180/0x180 [ 334.571345][T12967] ? ___might_sleep+0x163/0x2c0 [ 334.576185][T12967] __should_failslab+0x121/0x190 [ 334.581109][T12967] should_failslab+0x9/0x14 [ 334.587857][T12967] kmem_cache_alloc+0x2aa/0x710 [ 334.592700][T12967] ? __kasan_check_write+0x14/0x20 [ 334.597796][T12967] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 334.603327][T12967] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 334.608621][T12967] getname_flags+0xd6/0x5b0 [ 334.613117][T12967] getname+0x1a/0x20 [ 334.617089][T12967] do_sys_open+0x2c9/0x5d0 [ 334.621491][T12967] ? filp_open+0x80/0x80 [ 334.625725][T12967] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 334.631169][T12967] ? do_syscall_64+0x26/0x760 [ 334.635832][T12967] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 334.641894][T12967] ? do_syscall_64+0x26/0x760 [ 334.646562][T12967] __x64_sys_open+0x7e/0xc0 [ 334.651055][T12967] do_syscall_64+0xfa/0x760 [ 334.655563][T12967] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 334.661444][T12967] RIP: 0033:0x459a59 [ 334.665333][T12967] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 334.685102][T12967] RSP: 002b:00007fe21f504c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 334.693587][T12967] RAX: ffffffffffffffda RBX: 00007fe21f504c90 RCX: 0000000000459a59 [ 334.701551][T12967] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 334.709511][T12967] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 334.717467][T12967] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe21f5056d4 [ 334.725435][T12967] R13: 00000000004f9a5f R14: 00000000004db5c8 R15: 0000000000000004 [ 334.734578][T12966] CPU: 0 PID: 12966 Comm: syz-executor.1 Not tainted 5.4.0-rc1+ #0 [ 334.742502][T12966] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 334.752583][T12966] Call Trace: [ 334.755893][T12966] dump_stack+0x172/0x1f0 [ 334.760247][T12966] should_fail.cold+0xa/0x15 [ 334.764882][T12966] ? fault_create_debugfs_attr+0x180/0x180 [ 334.770710][T12966] ? ___might_sleep+0x163/0x2c0 [ 334.775587][T12966] __should_failslab+0x121/0x190 [ 334.780541][T12966] should_failslab+0x9/0x14 04:27:53 executing program 3 (fault-call:12 fault-nth:1): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 334.785050][T12966] kmem_cache_alloc+0x2aa/0x710 [ 334.785061][T12966] ? __kasan_check_write+0x14/0x20 [ 334.785075][T12966] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 334.785091][T12966] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 334.785108][T12966] getname_flags+0xd6/0x5b0 [ 334.785125][T12966] getname+0x1a/0x20 [ 334.814264][T12966] do_sys_open+0x2c9/0x5d0 [ 334.818709][T12966] ? filp_open+0x80/0x80 [ 334.822976][T12966] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 334.828452][T12966] ? do_syscall_64+0x26/0x760 [ 334.833152][T12966] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 334.839239][T12966] ? do_syscall_64+0x26/0x760 [ 334.843940][T12966] __x64_sys_open+0x7e/0xc0 [ 334.848475][T12966] do_syscall_64+0xfa/0x760 [ 334.853004][T12966] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 334.858901][T12966] RIP: 0033:0x459a59 [ 334.862799][T12966] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 334.882400][T12966] RSP: 002b:00007fe62ece9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 334.890811][T12966] RAX: ffffffffffffffda RBX: 00007fe62ece9c90 RCX: 0000000000459a59 [ 334.895708][T12978] FAULT_INJECTION: forcing a failure. [ 334.895708][T12978] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 334.898788][T12966] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 334.919972][T12966] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 334.927943][T12966] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe62ecea6d4 [ 334.935925][T12966] R13: 00000000004f9a5f R14: 00000000004db5c8 R15: 0000000000000004 [ 334.943923][T12978] CPU: 1 PID: 12978 Comm: syz-executor.3 Not tainted 5.4.0-rc1+ #0 [ 334.951823][T12978] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 334.961885][T12978] Call Trace: [ 334.965189][T12978] dump_stack+0x172/0x1f0 [ 334.969550][T12978] should_fail.cold+0xa/0x15 [ 334.974152][T12978] ? fault_create_debugfs_attr+0x180/0x180 [ 334.979993][T12978] ? __kasan_check_read+0x11/0x20 [ 334.985023][T12978] ? __lock_acquire+0x16f2/0x4a00 [ 334.990056][T12978] should_fail_alloc_page+0x50/0x60 [ 334.995260][T12978] __alloc_pages_nodemask+0x1a1/0x900 [ 334.996520][T12972] FAULT_INJECTION: forcing a failure. [ 334.996520][T12972] name failslab, interval 1, probability 0, space 0, times 0 [ 335.000641][T12978] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 335.000661][T12978] ? __alloc_pages_slowpath+0x2910/0x2910 [ 335.000680][T12978] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 335.030298][T12978] ? fault_create_debugfs_attr+0x180/0x180 [ 335.036110][T12978] cache_grow_begin+0x90/0xd20 [ 335.040890][T12978] ? tls_get_rec+0xfe/0x590 [ 335.045394][T12978] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 335.051623][T12978] __kmalloc+0x6b2/0x770 [ 335.055869][T12978] ? lockdep_hardirqs_on+0x421/0x5e0 [ 335.061151][T12978] ? lock_sock_nested+0x9a/0x120 [ 335.066076][T12978] ? tls_get_rec+0xfe/0x590 [ 335.070567][T12978] tls_get_rec+0xfe/0x590 [ 335.074883][T12978] ? lock_sock_nested+0xe2/0x120 [ 335.079807][T12978] tls_sw_sendpage+0xce6/0xf70 [ 335.084557][T12978] ? __lock_acquire+0x16f2/0x4a00 [ 335.089565][T12978] ? find_held_lock+0x35/0x130 [ 335.094317][T12978] ? tls_sw_sendmsg+0x17b0/0x17b0 [ 335.099327][T12978] ? lock_downgrade+0x920/0x920 [ 335.104169][T12978] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 335.110396][T12978] inet_sendpage+0xdb/0x150 [ 335.114998][T12978] ? tls_sw_sendmsg+0x17b0/0x17b0 [ 335.120025][T12978] kernel_sendpage+0x92/0xf0 [ 335.124610][T12978] ? inet_sendmsg+0xe0/0xe0 [ 335.129099][T12978] sock_sendpage+0x8b/0xc0 [ 335.133500][T12978] ? mark_lock+0xc2/0x1220 [ 335.137908][T12978] pipe_to_sendpage+0x296/0x360 [ 335.142749][T12978] ? kernel_sendpage+0xf0/0xf0 [ 335.147514][T12978] ? direct_splice_actor+0x190/0x190 [ 335.152787][T12978] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 335.159018][T12978] ? splice_from_pipe_next.part.0+0x262/0x300 [ 335.165074][T12978] __splice_from_pipe+0x397/0x7d0 [ 335.170085][T12978] ? direct_splice_actor+0x190/0x190 [ 335.175373][T12978] ? direct_splice_actor+0x190/0x190 [ 335.180647][T12978] splice_from_pipe+0x108/0x170 [ 335.185489][T12978] ? splice_shrink_spd+0xd0/0xd0 [ 335.190419][T12978] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 335.196653][T12978] ? security_file_permission+0x8f/0x380 [ 335.202276][T12978] generic_splice_sendpage+0x3c/0x50 [ 335.207554][T12978] ? splice_from_pipe+0x170/0x170 [ 335.212565][T12978] do_splice+0x708/0x1410 [ 335.216889][T12978] ? opipe_prep.part.0+0x2e0/0x2e0 [ 335.221989][T12978] ? __fget_light+0x1a9/0x230 [ 335.226659][T12978] __x64_sys_splice+0x2c6/0x330 [ 335.231505][T12978] do_syscall_64+0xfa/0x760 [ 335.236000][T12978] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 335.241875][T12978] RIP: 0033:0x459a59 [ 335.245757][T12978] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 335.265346][T12978] RSP: 002b:00007f9c7e031c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 335.273743][T12978] RAX: ffffffffffffffda RBX: 00007f9c7e031c90 RCX: 0000000000459a59 [ 335.281700][T12978] RDX: 0000000000000004 RSI: 0000000000000000 RDI: 0000000000000003 [ 335.289666][T12978] RBP: 000000000075bfc8 R08: 0000000100000000 R09: 0000000000000000 [ 335.297642][T12978] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9c7e0326d4 [ 335.305610][T12978] R13: 00000000004c94e5 R14: 00000000004dfe58 R15: 0000000000000007 [ 335.328443][T12972] CPU: 1 PID: 12972 Comm: syz-executor.2 Not tainted 5.4.0-rc1+ #0 [ 335.336387][T12972] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 335.346454][T12972] Call Trace: [ 335.349760][T12972] dump_stack+0x172/0x1f0 [ 335.354114][T12972] should_fail.cold+0xa/0x15 [ 335.358727][T12972] ? fault_create_debugfs_attr+0x180/0x180 [ 335.364583][T12972] ? ___might_sleep+0x163/0x2c0 [ 335.364605][T12972] __should_failslab+0x121/0x190 [ 335.364621][T12972] should_failslab+0x9/0x14 [ 335.364636][T12972] kmem_cache_alloc+0x2aa/0x710 [ 335.364649][T12972] ? __kasan_check_write+0x14/0x20 [ 335.364663][T12972] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 335.364679][T12972] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 335.364698][T12972] getname_flags+0xd6/0x5b0 [ 335.364716][T12972] getname+0x1a/0x20 [ 335.364730][T12972] do_sys_open+0x2c9/0x5d0 [ 335.364749][T12972] ? filp_open+0x80/0x80 [ 335.383838][T12972] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 335.383855][T12972] ? do_syscall_64+0x26/0x760 [ 335.427028][T12972] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 335.433107][T12972] ? do_syscall_64+0x26/0x760 04:27:54 executing program 4 (fault-call:4 fault-nth:1): r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:54 executing program 3 (fault-call:12 fault-nth:2): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:27:54 executing program 1 (fault-call:4 fault-nth:1): r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) [ 335.437802][T12972] __x64_sys_open+0x7e/0xc0 [ 335.442317][T12972] do_syscall_64+0xfa/0x760 [ 335.446819][T12972] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 335.446830][T12972] RIP: 0033:0x459a59 [ 335.446843][T12972] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 335.446849][T12972] RSP: 002b:00007fe9d8365c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 335.446863][T12972] RAX: ffffffffffffffda RBX: 00007fe9d8365c90 RCX: 0000000000459a59 [ 335.446870][T12972] RDX: 0000000000000000 RSI: 0000000000088200 RDI: 0000000020000000 [ 335.446876][T12972] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 335.446883][T12972] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe9d83666d4 [ 335.446890][T12972] R13: 00000000004f9a5f R14: 00000000004db5c8 R15: 0000000000000004 [ 335.481600][T12983] FAULT_INJECTION: forcing a failure. [ 335.481600][T12983] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 335.523202][T12969] CPU: 0 PID: 12969 Comm: syz-executor.5 Not tainted 5.4.0-rc1+ #0 [ 335.546704][T12969] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 335.556747][T12969] Call Trace: [ 335.560103][T12969] dump_stack+0x172/0x1f0 [ 335.564471][T12969] should_fail.cold+0xa/0x15 [ 335.569064][T12969] ? fault_create_debugfs_attr+0x180/0x180 [ 335.574866][T12969] ? ___might_sleep+0x163/0x2c0 [ 335.579713][T12969] __should_failslab+0x121/0x190 [ 335.584645][T12969] should_failslab+0x9/0x14 [ 335.589144][T12969] kmem_cache_alloc+0x2aa/0x710 [ 335.593997][T12969] ? __kasan_check_write+0x14/0x20 [ 335.599098][T12969] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 335.604648][T12969] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 335.609931][T12969] getname_flags+0xd6/0x5b0 [ 335.614441][T12969] getname+0x1a/0x20 [ 335.618344][T12969] do_sys_open+0x2c9/0x5d0 [ 335.622778][T12969] ? filp_open+0x80/0x80 [ 335.627044][T12969] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 335.632508][T12969] ? do_syscall_64+0x26/0x760 [ 335.637178][T12969] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 335.643240][T12969] ? do_syscall_64+0x26/0x760 [ 335.647931][T12969] __x64_sys_open+0x7e/0xc0 [ 335.652428][T12969] do_syscall_64+0xfa/0x760 [ 335.656928][T12969] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 335.662809][T12969] RIP: 0033:0x459a59 [ 335.666699][T12969] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 335.686420][T12969] RSP: 002b:00007f4cffbf9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 335.694825][T12969] RAX: ffffffffffffffda RBX: 00007f4cffbf9c90 RCX: 0000000000459a59 [ 335.702888][T12969] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 335.710853][T12969] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 335.718819][T12969] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4cffbfa6d4 [ 335.726783][T12969] R13: 00000000004f9a5f R14: 00000000004db5c8 R15: 0000000000000004 [ 335.734786][T12983] CPU: 1 PID: 12983 Comm: syz-executor.4 Not tainted 5.4.0-rc1+ #0 [ 335.742697][T12983] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 335.752788][T12983] Call Trace: [ 335.756096][T12983] dump_stack+0x172/0x1f0 [ 335.760442][T12983] should_fail.cold+0xa/0x15 [ 335.766009][T12983] ? fault_create_debugfs_attr+0x180/0x180 [ 335.771838][T12983] ? __kasan_check_read+0x11/0x20 [ 335.772481][T12986] FAULT_INJECTION: forcing a failure. [ 335.772481][T12986] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 335.776901][T12983] ? __lock_acquire+0x16f2/0x4a00 [ 335.795105][T12983] should_fail_alloc_page+0x50/0x60 [ 335.800314][T12983] __alloc_pages_nodemask+0x1a1/0x900 [ 335.805679][T12983] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 335.811314][T12983] ? __alloc_pages_slowpath+0x2910/0x2910 [ 335.817028][T12983] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 335.822675][T12983] ? fault_create_debugfs_attr+0x180/0x180 [ 335.828484][T12983] cache_grow_begin+0x90/0xd20 [ 335.833264][T12983] ? getname_flags+0xd6/0x5b0 [ 335.837945][T12983] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 335.844182][T12983] kmem_cache_alloc+0x64e/0x710 [ 335.849023][T12983] ? __kasan_check_write+0x14/0x20 [ 335.854131][T12983] getname_flags+0xd6/0x5b0 [ 335.858632][T12983] getname+0x1a/0x20 [ 335.862521][T12983] do_sys_open+0x2c9/0x5d0 [ 335.866940][T12983] ? filp_open+0x80/0x80 [ 335.871187][T12983] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 335.876659][T12983] ? do_syscall_64+0x26/0x760 [ 335.881342][T12983] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 335.887487][T12983] ? do_syscall_64+0x26/0x760 [ 335.892162][T12983] __x64_sys_open+0x7e/0xc0 [ 335.896661][T12983] do_syscall_64+0xfa/0x760 [ 335.901164][T12983] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 335.907047][T12983] RIP: 0033:0x459a59 [ 335.910946][T12983] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 335.930890][T12983] RSP: 002b:00007fe21f504c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 335.939309][T12983] RAX: ffffffffffffffda RBX: 00007fe21f504c90 RCX: 0000000000459a59 [ 335.947276][T12983] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 335.955244][T12983] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 335.963209][T12983] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe21f5056d4 [ 335.971171][T12983] R13: 00000000004f9a5f R14: 00000000004db5c8 R15: 0000000000000004 [ 335.979163][T12986] CPU: 0 PID: 12986 Comm: syz-executor.1 Not tainted 5.4.0-rc1+ #0 [ 335.987089][T12986] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 335.997152][T12986] Call Trace: [ 336.000457][T12986] dump_stack+0x172/0x1f0 [ 336.004816][T12986] should_fail.cold+0xa/0x15 [ 336.009426][T12986] ? fault_create_debugfs_attr+0x180/0x180 [ 336.015258][T12986] ? __kasan_check_read+0x11/0x20 [ 336.020301][T12986] ? __lock_acquire+0x16f2/0x4a00 [ 336.021554][T12987] FAULT_INJECTION: forcing a failure. [ 336.021554][T12987] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 336.025343][T12986] should_fail_alloc_page+0x50/0x60 [ 336.025357][T12986] __alloc_pages_nodemask+0x1a1/0x900 [ 336.025371][T12986] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 336.025386][T12986] ? __alloc_pages_slowpath+0x2910/0x2910 [ 336.025397][T12986] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 336.025420][T12986] ? fault_create_debugfs_attr+0x180/0x180 [ 336.071909][T12986] cache_grow_begin+0x90/0xd20 [ 336.076680][T12986] ? getname_flags+0xd6/0x5b0 [ 336.081372][T12986] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 336.087644][T12986] kmem_cache_alloc+0x64e/0x710 [ 336.092515][T12986] ? __kasan_check_write+0x14/0x20 [ 336.097641][T12986] getname_flags+0xd6/0x5b0 [ 336.102150][T12986] getname+0x1a/0x20 [ 336.106108][T12986] do_sys_open+0x2c9/0x5d0 [ 336.110564][T12986] ? filp_open+0x80/0x80 [ 336.114826][T12986] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 336.120302][T12986] ? do_syscall_64+0x26/0x760 [ 336.124997][T12986] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 336.131099][T12986] ? do_syscall_64+0x26/0x760 [ 336.135786][T12986] __x64_sys_open+0x7e/0xc0 [ 336.140296][T12986] do_syscall_64+0xfa/0x760 [ 336.144815][T12986] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 336.150703][T12986] RIP: 0033:0x459a59 [ 336.154594][T12986] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 336.174197][T12986] RSP: 002b:00007fe62ece9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 336.182608][T12986] RAX: ffffffffffffffda RBX: 00007fe62ece9c90 RCX: 0000000000459a59 [ 336.190665][T12986] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 336.198632][T12986] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 336.206607][T12986] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe62ecea6d4 [ 336.214592][T12986] R13: 00000000004f9a5f R14: 00000000004db5c8 R15: 0000000000000004 [ 336.222594][T12987] CPU: 1 PID: 12987 Comm: syz-executor.3 Not tainted 5.4.0-rc1+ #0 [ 336.230504][T12987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 336.240567][T12987] Call Trace: [ 336.243873][T12987] dump_stack+0x172/0x1f0 [ 336.248220][T12987] should_fail.cold+0xa/0x15 [ 336.248242][T12987] ? sock_sendpage+0x8b/0xc0 [ 336.257395][T12987] ? fault_create_debugfs_attr+0x180/0x180 [ 336.263205][T12987] ? do_syscall_64+0xfa/0x760 [ 336.267876][T12987] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 336.267894][T12987] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 336.267907][T12987] ? __kasan_check_read+0x11/0x20 [ 336.267926][T12987] should_fail_alloc_page+0x50/0x60 [ 336.267938][T12987] __alloc_pages_nodemask+0x1a1/0x900 [ 336.267951][T12987] ? cache_grow_end+0xa4/0x190 [ 336.267968][T12987] ? __alloc_pages_slowpath+0x2910/0x2910 [ 336.285005][T12987] ? __kasan_check_read+0x11/0x20 [ 336.285022][T12987] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 336.285045][T12987] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 336.285063][T12987] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 336.285084][T12987] alloc_pages_current+0x107/0x210 [ 336.295622][T12987] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 336.295642][T12987] skb_page_frag_refill+0x267/0x470 [ 336.295659][T12987] sk_page_frag_refill+0x55/0x1f0 [ 336.295728][T12987] sk_msg_alloc+0x10e/0x8d0 [ 336.295748][T12987] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 336.295768][T12987] tls_sw_sendpage+0x52c/0xf70 [ 336.295787][T12987] ? __lock_acquire+0x16f2/0x4a00 [ 336.371481][T12987] ? tls_sw_sendmsg+0x17b0/0x17b0 [ 336.376524][T12987] ? lock_downgrade+0x920/0x920 [ 336.381401][T12987] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 336.387673][T12987] inet_sendpage+0xdb/0x150 [ 336.392195][T12987] ? tls_sw_sendmsg+0x17b0/0x17b0 [ 336.397240][T12987] kernel_sendpage+0x92/0xf0 [ 336.401855][T12987] ? inet_sendmsg+0xe0/0xe0 [ 336.406382][T12987] sock_sendpage+0x8b/0xc0 [ 336.410829][T12987] ? mark_lock+0xc2/0x1220 [ 336.415254][T12987] pipe_to_sendpage+0x296/0x360 [ 336.415271][T12987] ? kernel_sendpage+0xf0/0xf0 [ 336.415287][T12987] ? direct_splice_actor+0x190/0x190 [ 336.415304][T12987] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 336.415320][T12987] ? splice_from_pipe_next.part.0+0x262/0x300 [ 336.415344][T12987] __splice_from_pipe+0x397/0x7d0 [ 336.424953][T12987] ? direct_splice_actor+0x190/0x190 [ 336.424976][T12987] ? direct_splice_actor+0x190/0x190 [ 336.424990][T12987] splice_from_pipe+0x108/0x170 [ 336.425008][T12987] ? splice_shrink_spd+0xd0/0xd0 [ 336.425033][T12987] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 336.425048][T12987] ? security_file_permission+0x8f/0x380 [ 336.425067][T12987] generic_splice_sendpage+0x3c/0x50 [ 336.425084][T12987] ? splice_from_pipe+0x170/0x170 [ 336.490189][T12987] do_splice+0x708/0x1410 [ 336.494546][T12987] ? opipe_prep.part.0+0x2e0/0x2e0 [ 336.499705][T12987] ? __fget_light+0x1a9/0x230 [ 336.507555][T12987] __x64_sys_splice+0x2c6/0x330 [ 336.512432][T12987] do_syscall_64+0xfa/0x760 [ 336.517041][T12987] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 336.522953][T12987] RIP: 0033:0x459a59 [ 336.526854][T12987] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 336.546473][T12987] RSP: 002b:00007f9c7e052c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 336.554901][T12987] RAX: ffffffffffffffda RBX: 00007f9c7e052c90 RCX: 0000000000459a59 [ 336.562878][T12987] RDX: 0000000000000004 RSI: 0000000000000000 RDI: 0000000000000003 [ 336.570859][T12987] RBP: 000000000075bf20 R08: 0000000100000000 R09: 0000000000000000 [ 336.570867][T12987] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9c7e0536d4 [ 336.570874][T12987] R13: 00000000004c94e5 R14: 00000000004dfe58 R15: 0000000000000007 04:27:55 executing program 0: socket(0x0, 0x80000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) 04:27:55 executing program 4 (fault-call:4 fault-nth:2): r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88200, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:27:55 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:55 executing program 1 (fault-call:4 fault-nth:2): r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:55 executing program 3 (fault-call:12 fault-nth:3): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 337.049047][T13005] FAULT_INJECTION: forcing a failure. [ 337.049047][T13005] name failslab, interval 1, probability 0, space 0, times 0 [ 337.066192][T13004] FAULT_INJECTION: forcing a failure. [ 337.066192][T13004] name failslab, interval 1, probability 0, space 0, times 0 [ 337.083959][T13003] FAULT_INJECTION: forcing a failure. [ 337.083959][T13003] name failslab, interval 1, probability 0, space 0, times 0 [ 337.096716][T13003] CPU: 1 PID: 13003 Comm: syz-executor.3 Not tainted 5.4.0-rc1+ #0 [ 337.104616][T13003] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 337.114681][T13003] Call Trace: [ 337.117988][T13003] dump_stack+0x172/0x1f0 [ 337.122332][T13003] should_fail.cold+0xa/0x15 [ 337.126937][T13003] ? fault_create_debugfs_attr+0x180/0x180 [ 337.132773][T13003] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 337.139023][T13003] ? __this_cpu_preempt_check+0x3a/0x210 [ 337.144681][T13003] __should_failslab+0x121/0x190 [ 337.149641][T13003] should_failslab+0x9/0x14 [ 337.154157][T13003] __kmalloc+0x71/0x770 [ 337.158332][T13003] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 337.164611][T13003] ? skcipher_walk_next+0x529/0x16b0 [ 337.169915][T13003] ? skcipher_walk_next+0x753/0x16b0 [ 337.175219][T13003] skcipher_walk_next+0x753/0x16b0 [ 337.180342][T13003] skcipher_walk_done+0x7ab/0xe90 [ 337.185382][T13003] ctr_crypt+0xfe/0x210 [ 337.189566][T13003] ? aesni_xts_enc8+0x40/0x40 [ 337.194264][T13003] ? crypto_ahash_finup+0x57/0x70 [ 337.199420][T13003] ? crypto_rfc4309_encrypt+0x80/0x80 [ 337.200698][T13011] Invalid argument reading file caps for ./file0 [ 337.204797][T13003] ? mark_lock+0xc2/0x1220 [ 337.204815][T13003] ? is_bpf_text_address+0xac/0x170 [ 337.204836][T13003] crypto_skcipher_encrypt+0x8e/0xd0 [ 337.204852][T13003] simd_skcipher_encrypt+0x1ac/0x2c0 [ 337.204868][T13003] crypto_skcipher_encrypt+0x8e/0xd0 [ 337.204884][T13003] crypto_ccm_encrypt+0x38c/0x4b0 [ 337.204901][T13003] crypto_aead_encrypt+0xaf/0xf0 [ 337.204917][T13003] tls_push_record+0x1a6c/0x3410 [ 337.204945][T13003] ? tls_tx_records+0x740/0x740 [ 337.256409][T13003] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 337.262656][T13003] ? __kasan_check_read+0x11/0x20 [ 337.267807][T13003] bpf_exec_tx_verdict+0xe18/0x1270 [ 337.273049][T13003] ? mark_held_locks+0xa4/0xf0 [ 337.277822][T13003] ? tls_push_record+0x3410/0x3410 [ 337.282942][T13003] ? lockdep_hardirqs_on+0x421/0x5e0 [ 337.288308][T13003] ? __sk_mem_schedule+0xac/0xe0 [ 337.293348][T13003] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 04:27:56 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88202, 0x0) fcntl$setlease(r1, 0x400, 0x0) 04:27:56 executing program 0: socket(0x0, 0x80000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) [ 337.299611][T13003] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 337.305867][T13003] ? sk_msg_alloc+0x62d/0x8d0 [ 337.310581][T13003] tls_sw_sendpage+0xbb7/0xf70 [ 337.315384][T13003] ? tls_sw_sendmsg+0x17b0/0x17b0 [ 337.320430][T13003] ? lock_downgrade+0x920/0x920 [ 337.325302][T13003] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 337.331563][T13003] inet_sendpage+0xdb/0x150 [ 337.336078][T13003] ? tls_sw_sendmsg+0x17b0/0x17b0 [ 337.341123][T13003] kernel_sendpage+0x92/0xf0 [ 337.345730][T13003] ? inet_sendmsg+0xe0/0xe0 [ 337.350269][T13003] sock_sendpage+0x8b/0xc0 [ 337.354699][T13003] ? mark_lock+0xc2/0x1220 [ 337.359128][T13003] pipe_to_sendpage+0x296/0x360 [ 337.364002][T13003] ? kernel_sendpage+0xf0/0xf0 [ 337.368790][T13003] ? direct_splice_actor+0x190/0x190 [ 337.374093][T13003] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 337.382350][T13003] ? anon_pipe_buf_release+0x1c6/0x270 [ 337.387840][T13003] __splice_from_pipe+0x397/0x7d0 [ 337.392885][T13003] ? direct_splice_actor+0x190/0x190 [ 337.398199][T13003] ? direct_splice_actor+0x190/0x190 [ 337.403498][T13003] splice_from_pipe+0x108/0x170 [ 337.403519][T13003] ? splice_shrink_spd+0xd0/0xd0 [ 337.413318][T13003] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 337.419575][T13003] ? security_file_permission+0x8f/0x380 [ 337.425219][T13003] generic_splice_sendpage+0x3c/0x50 [ 337.430522][T13003] ? splice_from_pipe+0x170/0x170 [ 337.435564][T13003] do_splice+0x708/0x1410 [ 337.439916][T13003] ? opipe_prep.part.0+0x2e0/0x2e0 [ 337.445051][T13003] ? __fget_light+0x1a9/0x230 [ 337.449747][T13003] __x64_sys_splice+0x2c6/0x330 [ 337.454622][T13003] do_syscall_64+0xfa/0x760 [ 337.459138][T13003] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 337.465034][T13003] RIP: 0033:0x459a59 [ 337.468941][T13003] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 337.488544][T13003] RSP: 002b:00007f9c7e052c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 337.488558][T13003] RAX: ffffffffffffffda RBX: 00007f9c7e052c90 RCX: 0000000000459a59 [ 337.488565][T13003] RDX: 0000000000000004 RSI: 0000000000000000 RDI: 0000000000000003 [ 337.488572][T13003] RBP: 000000000075bf20 R08: 0000000100000000 R09: 0000000000000000 [ 337.488580][T13003] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9c7e0536d4 [ 337.488588][T13003] R13: 00000000004c94e5 R14: 00000000004dfe58 R15: 0000000000000007 [ 337.537800][T13004] CPU: 0 PID: 13004 Comm: syz-executor.1 Not tainted 5.4.0-rc1+ #0 [ 337.545715][T13004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 337.555785][T13004] Call Trace: [ 337.559099][T13004] dump_stack+0x172/0x1f0 [ 337.563448][T13004] should_fail.cold+0xa/0x15 [ 337.568030][T13004] ? fault_create_debugfs_attr+0x180/0x180 [ 337.573855][T13004] ? ___might_sleep+0x163/0x2c0 [ 337.578725][T13004] __should_failslab+0x121/0x190 [ 337.583672][T13004] should_failslab+0x9/0x14 [ 337.588161][T13004] kmem_cache_alloc+0x2aa/0x710 [ 337.593007][T13004] ? kmem_cache_alloc+0x364/0x710 [ 337.598026][T13004] security_file_alloc+0x39/0x170 [ 337.603035][T13004] __alloc_file+0xde/0x340 [ 337.607439][T13004] alloc_empty_file+0x72/0x170 [ 337.612191][T13004] path_openat+0xef/0x46d0 [ 337.616592][T13004] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 337.622394][T13004] ? kasan_slab_alloc+0xf/0x20 [ 337.627152][T13004] ? kmem_cache_alloc+0x121/0x710 [ 337.632169][T13004] ? getname_flags+0xd6/0x5b0 [ 337.636839][T13004] ? getname+0x1a/0x20 [ 337.640892][T13004] ? do_sys_open+0x2c9/0x5d0 [ 337.645550][T13004] ? __x64_sys_open+0x7e/0xc0 [ 337.650215][T13004] ? __kasan_check_read+0x11/0x20 [ 337.655224][T13004] ? mark_lock+0xc2/0x1220 [ 337.659641][T13004] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 337.665004][T13004] ? __alloc_fd+0x487/0x620 [ 337.669506][T13004] do_filp_open+0x1a1/0x280 [ 337.673996][T13004] ? may_open_dev+0x100/0x100 [ 337.678695][T13004] ? lock_downgrade+0x920/0x920 [ 337.683538][T13004] ? rwlock_bug.part.0+0x90/0x90 [ 337.688465][T13004] ? __kasan_check_read+0x11/0x20 [ 337.693473][T13004] ? do_raw_spin_unlock+0x57/0x270 [ 337.698572][T13004] ? _raw_spin_unlock+0x2d/0x50 [ 337.703407][T13004] ? __alloc_fd+0x487/0x620 [ 337.707948][T13004] do_sys_open+0x3fe/0x5d0 [ 337.712353][T13004] ? filp_open+0x80/0x80 [ 337.716597][T13004] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 337.722046][T13004] ? do_syscall_64+0x26/0x760 [ 337.726709][T13004] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 337.732762][T13004] ? do_syscall_64+0x26/0x760 [ 337.737448][T13004] __x64_sys_open+0x7e/0xc0 [ 337.741939][T13004] do_syscall_64+0xfa/0x760 [ 337.746443][T13004] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 337.752320][T13004] RIP: 0033:0x459a59 [ 337.756208][T13004] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 337.777185][T13004] RSP: 002b:00007fe62ece9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 337.785585][T13004] RAX: ffffffffffffffda RBX: 00007fe62ece9c90 RCX: 0000000000459a59 [ 337.793543][T13004] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 337.801588][T13004] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 337.809559][T13004] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe62ecea6d4 [ 337.817524][T13004] R13: 00000000004f9a5f R14: 00000000004db5c8 R15: 0000000000000004 [ 337.833812][T13005] CPU: 0 PID: 13005 Comm: syz-executor.4 Not tainted 5.4.0-rc1+ #0 [ 337.841737][T13005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 337.848273][T13003] ------------[ cut here ]------------ [ 337.851800][T13005] Call Trace: [ 337.857265][T13003] kernel BUG at include/linux/scatterlist.h:97! [ 337.860549][T13005] dump_stack+0x172/0x1f0 [ 337.866906][T13003] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 337.871062][T13005] should_fail.cold+0xa/0x15 [ 337.877100][T13003] CPU: 1 PID: 13003 Comm: syz-executor.3 Not tainted 5.4.0-rc1+ #0 [ 337.881678][T13005] ? fault_create_debugfs_attr+0x180/0x180 [ 337.889537][T13003] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 337.895339][T13005] ? ___might_sleep+0x163/0x2c0 [ 337.905379][T13003] RIP: 0010:tls_sw_sendpage+0xd86/0xf70 [ 337.910201][T13005] __should_failslab+0x121/0x190 [ 337.915832][T13003] Code: c6 20 e2 51 88 4c 89 ef e8 17 83 67 fb 0f 0b e8 30 58 3d fb 4d 8d 6c 24 ff e9 76 f8 ff ff e8 21 58 3d fb 0f 0b e8 1a 58 3d fb <0f> 0b 45 31 ed e9 bc fe ff ff e8 0b 58 3d fb 83 85 c4 fe ff ff 01 [ 337.920751][T13005] should_failslab+0x9/0x14 [ 337.940338][T13003] RSP: 0018:ffff88805c237900 EFLAGS: 00010246 [ 337.944824][T13005] kmem_cache_alloc+0x2aa/0x710 [ 337.950854][T13003] RAX: 0000000000040000 RBX: dffffc0000000000 RCX: ffffc9000c67a000 [ 337.955686][T13005] ? kmem_cache_alloc+0x364/0x710 [ 337.963642][T13003] RDX: 0000000000040000 RSI: ffffffff8635bac6 RDI: 0000000000000007 [ 337.968652][T13005] security_file_alloc+0x39/0x170 [ 337.976597][T13003] RBP: ffff88805c237a50 R08: ffff8880a04003c0 R09: fffff9400047112f [ 337.981612][T13005] __alloc_file+0xde/0x340 [ 337.989558][T13003] R10: fffff9400047112e R11: ffffea0002388977 R12: 0000000000000004 [ 337.994770][T13005] alloc_empty_file+0x72/0x170 [ 338.002712][T13003] R13: 0000000000000001 R14: ffff8880a78ac248 R15: ffff888058b6cd80 [ 338.007461][T13005] path_openat+0xef/0x46d0 [ 338.015407][T13003] FS: 00007f9c7e053700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 338.019802][T13005] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 338.028702][T13003] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 338.034488][T13005] ? kasan_slab_alloc+0xf/0x20 [ 338.041044][T13003] CR2: 0000001b30325000 CR3: 0000000091075000 CR4: 00000000001406e0 [ 338.045788][T13005] ? kmem_cache_alloc+0x121/0x710 [ 338.053728][T13003] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 338.058737][T13005] ? getname_flags+0xd6/0x5b0 [ 338.066679][T13003] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 338.071339][T13005] ? getname+0x1a/0x20 [ 338.079281][T13003] Call Trace: [ 338.083335][T13005] ? do_sys_open+0x2c9/0x5d0 [ 338.086604][T13003] ? tls_sw_sendmsg+0x17b0/0x17b0 [ 338.091158][T13005] ? __x64_sys_open+0x7e/0xc0 [ 338.096167][T13003] ? lock_downgrade+0x920/0x920 [ 338.100817][T13005] ? __kasan_check_read+0x11/0x20 [ 338.105644][T13003] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 338.110639][T13005] ? mark_lock+0xc2/0x1220 [ 338.117112][T13003] inet_sendpage+0xdb/0x150 [ 338.121516][T13005] ? __kasan_check_read+0x11/0x20 [ 338.125994][T13003] ? tls_sw_sendmsg+0x17b0/0x17b0 [ 338.130993][T13005] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 338.135992][T13003] kernel_sendpage+0x92/0xf0 [ 338.141347][T13005] ? __alloc_fd+0x487/0x620 [ 338.145934][T13003] ? inet_sendmsg+0xe0/0xe0 [ 338.150409][T13005] do_filp_open+0x1a1/0x280 [ 338.154888][T13003] sock_sendpage+0x8b/0xc0 [ 338.159361][T13005] ? may_open_dev+0x100/0x100 [ 338.163776][T13003] ? mark_lock+0xc2/0x1220 [ 338.168426][T13005] ? lock_downgrade+0x920/0x920 [ 338.172817][T13003] pipe_to_sendpage+0x296/0x360 [ 338.177640][T13005] ? rwlock_bug.part.0+0x90/0x90 [ 338.182473][T13003] ? kernel_sendpage+0xf0/0xf0 [ 338.187387][T13005] ? __kasan_check_read+0x11/0x20 [ 338.192128][T13003] ? direct_splice_actor+0x190/0x190 [ 338.197131][T13005] ? do_raw_spin_unlock+0x57/0x270 [ 338.202395][T13003] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 338.207480][T13005] ? _raw_spin_unlock+0x2d/0x50 [ 338.213695][T13003] ? anon_pipe_buf_release+0x1c6/0x270 [ 338.218557][T13005] ? __alloc_fd+0x487/0x620 [ 338.224002][T13003] __splice_from_pipe+0x397/0x7d0 [ 338.228483][T13005] do_sys_open+0x3fe/0x5d0 [ 338.233484][T13003] ? direct_splice_actor+0x190/0x190 [ 338.237876][T13005] ? filp_open+0x80/0x80 [ 338.243135][T13003] ? direct_splice_actor+0x190/0x190 [ 338.247355][T13005] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 338.252622][T13003] splice_from_pipe+0x108/0x170 [ 338.258060][T13005] ? do_syscall_64+0x26/0x760 [ 338.262891][T13003] ? splice_shrink_spd+0xd0/0xd0 [ 338.267552][T13005] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 338.272468][T13003] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 338.278509][T13005] ? do_syscall_64+0x26/0x760 [ 338.284738][T13003] ? security_file_permission+0x8f/0x380 [ 338.289389][T13005] __x64_sys_open+0x7e/0xc0 [ 338.295005][T13003] generic_splice_sendpage+0x3c/0x50 [ 338.299487][T13005] do_syscall_64+0xfa/0x760 [ 338.304769][T13003] ? splice_from_pipe+0x170/0x170 [ 338.309249][T13005] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 338.314246][T13003] do_splice+0x708/0x1410 [ 338.320110][T13005] RIP: 0033:0x459a59 [ 338.324428][T13003] ? opipe_prep.part.0+0x2e0/0x2e0 [ 338.328396][T13005] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 338.333485][T13003] ? __fget_light+0x1a9/0x230 [ 338.353061][T13005] RSP: 002b:00007fe21f504c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 338.357723][T13003] __x64_sys_splice+0x2c6/0x330 [ 338.366106][T13005] RAX: ffffffffffffffda RBX: 00007fe21f504c90 RCX: 0000000000459a59 [ 338.370944][T13003] do_syscall_64+0xfa/0x760 [ 338.378884][T13005] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 338.383367][T13003] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 338.391317][T13005] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 338.397200][T13003] RIP: 0033:0x459a59 [ 338.405155][T13005] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe21f5056d4 [ 338.409030][T13003] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 338.416983][T13005] R13: 00000000004f9a5f R14: 00000000004db5c8 R15: 0000000000000004 [ 338.436573][T13003] RSP: 002b:00007f9c7e052c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 338.453707][T13003] RAX: ffffffffffffffda RBX: 00007f9c7e052c90 RCX: 0000000000459a59 [ 338.461689][T13003] RDX: 0000000000000004 RSI: 0000000000000000 RDI: 0000000000000003 [ 338.469688][T13003] RBP: 000000000075bf20 R08: 0000000100000000 R09: 0000000000000000 [ 338.477670][T13003] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9c7e0536d4 [ 338.478810][ T3889] kobject: 'loop5' (0000000004e977f8): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 338.485642][T13003] R13: 00000000004c94e5 R14: 00000000004dfe58 R15: 0000000000000007 04:27:57 executing program 1 (fault-call:4 fault-nth:3): r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:57 executing program 0: socket(0x0, 0x80000000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180), 0x0) r1 = gettid() r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r1) [ 338.485656][T13003] Modules linked in: [ 338.510382][T13020] Invalid argument reading file caps for ./file0 [ 338.535766][ T3889] kobject: 'loop0' (00000000216e3009): kobject_uevent_env [ 338.551814][ T3889] kobject: 'loop0' (00000000216e3009): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 338.572318][T13032] FAULT_INJECTION: forcing a failure. [ 338.572318][T13032] name failslab, interval 1, probability 0, space 0, times 0 [ 338.577945][ T3889] kobject: 'loop1' (0000000046ac231b): kobject_uevent_env [ 338.592846][ T3889] kobject: 'loop1' (0000000046ac231b): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 338.599279][T13032] CPU: 1 PID: 13032 Comm: syz-executor.1 Tainted: G D 5.4.0-rc1+ #0 [ 338.612721][T13032] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 338.614140][T13003] ---[ end trace 340719c0bfda7bd9 ]--- [ 338.622781][T13032] Call Trace: [ 338.622806][T13032] dump_stack+0x172/0x1f0 [ 338.622833][T13032] should_fail.cold+0xa/0x15 [ 338.640553][T13032] ? fault_create_debugfs_attr+0x180/0x180 [ 338.644286][T13003] RIP: 0010:tls_sw_sendpage+0xd86/0xf70 [ 338.646387][T13032] ? kernel_init_free_pages+0x120/0x120 [ 338.646403][T13032] ? ___might_sleep+0x163/0x2c0 [ 338.646422][T13032] __should_failslab+0x121/0x190 [ 338.652045][T13003] Code: c6 20 e2 51 88 4c 89 ef e8 17 83 67 fb 0f 0b e8 30 58 3d fb 4d 8d 6c 24 ff e9 76 f8 ff ff e8 21 58 3d fb 0f 0b e8 1a 58 3d fb <0f> 0b 45 31 ed e9 bc fe ff ff e8 0b 58 3d fb 83 85 c4 fe ff ff 01 [ 338.657488][T13032] should_failslab+0x9/0x14 [ 338.657503][T13032] kmem_cache_alloc+0x2aa/0x710 [ 338.657517][T13032] ? memcg_kmem_put_cache+0x3e/0x50 [ 338.657531][T13032] ? kmem_cache_alloc+0x314/0x710 [ 338.657547][T13032] security_file_alloc+0x39/0x170 [ 338.657563][T13032] __alloc_file+0xde/0x340 [ 338.663561][T13003] RSP: 0018:ffff88805c237900 EFLAGS: 00010246 [ 338.667332][T13032] alloc_empty_file+0x72/0x170 [ 338.667347][T13032] path_openat+0xef/0x46d0 [ 338.667361][T13032] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 338.667372][T13032] ? kasan_slab_alloc+0xf/0x20 [ 338.667392][T13032] ? kmem_cache_alloc+0x121/0x710 [ 338.694943][T13040] Invalid argument reading file caps for ./file0 [ 338.696347][T13032] ? getname_flags+0xd6/0x5b0 [ 338.696364][T13032] ? getname+0x1a/0x20 [ 338.702277][T13003] RAX: 0000000000040000 RBX: dffffc0000000000 RCX: ffffc9000c67a000 [ 338.706560][T13032] ? do_sys_open+0x2c9/0x5d0 [ 338.706574][T13032] ? __x64_sys_open+0x7e/0xc0 [ 338.706589][T13032] ? do_syscall_64+0xfa/0x760 [ 338.706609][T13032] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 338.706622][T13032] ? __isolate_free_page+0x4c0/0x4c0 [ 338.706634][T13032] ? __kasan_check_read+0x11/0x20 [ 338.706652][T13032] ? path_lookupat.isra.0+0x8d0/0x8d0 04:27:57 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 04:27:57 executing program 1 (fault-call:4 fault-nth:4): r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) [ 338.712259][T13003] RDX: 0000000000040000 RSI: ffffffff8635bac6 RDI: 0000000000000007 [ 338.716064][T13032] ? __kasan_check_read+0x11/0x20 [ 338.716078][T13032] ? __alloc_pages_nodemask+0x579/0x900 [ 338.716090][T13032] ? cache_grow_end+0xa4/0x190 [ 338.716101][T13032] ? __kasan_check_read+0x11/0x20 [ 338.716117][T13032] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 338.716135][T13032] do_filp_open+0x1a1/0x280 [ 338.723381][T13003] RBP: ffff88805c237a50 R08: ffff8880a04003c0 R09: fffff9400047112f 04:27:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r2}) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x88203, 0x0) fcntl$setlease(r1, 0x400, 0x0) [ 338.726956][T13032] ? may_open_dev+0x100/0x100 [ 338.726971][T13032] ? lock_downgrade+0x920/0x920 [ 338.726983][T13032] ? rwlock_bug.part.0+0x90/0x90 [ 338.726996][T13032] ? __alloc_fd+0x35/0x620 [ 338.727009][T13032] ? __kasan_check_read+0x11/0x20 [ 338.727024][T13032] ? do_raw_spin_unlock+0x57/0x270 [ 338.731837][T13003] R10: fffff9400047112e R11: ffffea0002388977 R12: 0000000000000004 [ 338.737245][T13032] ? _raw_spin_unlock+0x2d/0x50 [ 338.737258][T13032] ? __alloc_fd+0x487/0x620 [ 338.737279][T13032] do_sys_open+0x3fe/0x5d0 [ 338.737293][T13032] ? filp_open+0x80/0x80 [ 338.737306][T13032] ? switch_fpu_return+0x1fa/0x4f0 [ 338.737324][T13032] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 338.742440][T13003] R13: 0000000000000001 R14: ffff8880a78ac248 R15: ffff888058b6cd80 [ 338.747085][T13032] __x64_sys_open+0x7e/0xc0 [ 338.747102][T13032] do_syscall_64+0xfa/0x760 [ 338.747118][T13032] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 338.747127][T13032] RIP: 0033:0x459a59 [ 338.747139][T13032] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 338.747151][T13032] RSP: 002b:00007fe62ece9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 338.753930][T13003] FS: 00007f9c7e053700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 338.758111][T13032] RAX: ffffffffffffffda RBX: 00007fe62ece9c90 RCX: 0000000000459a59 [ 338.758117][T13032] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 338.758123][T13032] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 338.758130][T13032] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe62ecea6d4 [ 338.758136][T13032] R13: 00000000004f9a5f R14: 00000000004db5c8 R15: 0000000000000004 [ 338.835199][ T3889] kobject: 'loop1' (0000000046ac231b): kobject_uevent_env [ 338.841486][T13003] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 338.849391][ T26] audit: type=1804 audit(1570249677.534:100): pid=13029 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir729052223/syzkaller.Y2SUp8/185/file0" dev="sda1" ino=17310 res=1 [ 338.853380][T13003] CR2: 0000001b2fe25000 CR3: 0000000091075000 CR4: 00000000001406f0 [ 338.877421][ T26] audit: type=1804 audit(1570249677.534:101): pid=13029 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir729052223/syzkaller.Y2SUp8/185/file0" dev="sda1" ino=17310 res=1 [ 338.883088][T13003] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 338.924817][T13044] FAULT_INJECTION: forcing a failure. [ 338.924817][T13044] name failslab, interval 1, probability 0, space 0, times 0 [ 338.934875][ T3889] kobject: 'loop1' (0000000046ac231b): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 338.952424][T13044] CPU: 1 PID: 13044 Comm: syz-executor.1 Tainted: G D 5.4.0-rc1+ #0 [ 338.976591][ T3889] kobject: 'loop2' (000000002764e3c2): kobject_uevent_env [ 338.983454][T13044] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 338.991831][T13003] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 338.999365][T13044] Call Trace: [ 338.999385][T13044] dump_stack+0x172/0x1f0 [ 338.999401][T13044] should_fail.cold+0xa/0x15 [ 338.999415][T13044] ? fault_create_debugfs_attr+0x180/0x180 [ 338.999434][T13044] ? kernel_text_address+0x73/0xf0 [ 339.007708][ T3889] kobject: 'loop2' (000000002764e3c2): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 339.015350][T13044] ? ___might_sleep+0x163/0x2c0 [ 339.015367][T13044] __should_failslab+0x121/0x190 [ 339.015383][T13044] should_failslab+0x9/0x14 [ 339.015401][T13044] __kmalloc+0x2e0/0x770 [ 339.023810][T13003] Kernel panic - not syncing: Fatal exception [ 339.030451][T13044] ? __kasan_check_read+0x11/0x20 [ 339.227576][T13044] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 339.233285][T13044] tomoyo_realpath_from_path+0xcd/0x7b0 [ 339.238831][T13044] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 339.245061][T13044] tomoyo_check_open_permission+0x2a8/0x3f0 [ 339.250943][T13044] ? tomoyo_path_number_perm+0x520/0x520 [ 339.256574][T13044] ? lock_downgrade+0x920/0x920 [ 339.261420][T13044] ? ___might_sleep+0x163/0x2c0 [ 339.266277][T13044] ? inode_has_perm+0x230/0x230 [ 339.271127][T13044] ? do_raw_spin_lock+0xc/0x2e0 [ 339.276010][T13044] ? lockref_get+0x16/0x60 [ 339.280424][T13044] tomoyo_file_open+0xa9/0xd0 [ 339.285099][T13044] security_file_open+0x71/0x300 [ 339.290031][T13044] do_dentry_open+0x373/0x1250 [ 339.294816][T13044] ? chown_common+0x5c0/0x5c0 [ 339.299491][T13044] ? inode_permission+0xb4/0x560 [ 339.304419][T13044] vfs_open+0xa0/0xd0 [ 339.308400][T13044] path_openat+0x10e9/0x46d0 [ 339.312988][T13044] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 339.318779][T13044] ? kasan_slab_alloc+0xf/0x20 [ 339.323531][T13044] ? kmem_cache_alloc+0x121/0x710 [ 339.328543][T13044] ? getname_flags+0xd6/0x5b0 [ 339.333213][T13044] ? getname+0x1a/0x20 [ 339.337277][T13044] ? do_sys_open+0x2c9/0x5d0 [ 339.341861][T13044] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 339.347218][T13044] ? __alloc_pages_nodemask+0x579/0x900 [ 339.352750][T13044] ? cache_grow_end+0xa4/0x190 [ 339.357498][T13044] ? __kasan_check_read+0x11/0x20 [ 339.362514][T13044] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 339.368231][T13044] do_filp_open+0x1a1/0x280 [ 339.372722][T13044] ? may_open_dev+0x100/0x100 [ 339.377388][T13044] ? rwlock_bug.part.0+0x90/0x90 [ 339.382330][T13044] ? __kasan_check_read+0x11/0x20 [ 339.387349][T13044] ? do_raw_spin_unlock+0x57/0x270 [ 339.392447][T13044] ? _raw_spin_unlock+0x2d/0x50 [ 339.397310][T13044] ? __alloc_fd+0x487/0x620 [ 339.401818][T13044] do_sys_open+0x3fe/0x5d0 [ 339.406231][T13044] ? filp_open+0x80/0x80 [ 339.410461][T13044] ? switch_fpu_return+0x1fa/0x4f0 [ 339.415562][T13044] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 339.421620][T13044] __x64_sys_open+0x7e/0xc0 [ 339.426121][T13044] do_syscall_64+0xfa/0x760 [ 339.433144][T13044] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 339.439021][T13044] RIP: 0033:0x459a59 [ 339.444557][T13044] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 339.464235][T13044] RSP: 002b:00007fe62ece9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 339.472646][T13044] RAX: ffffffffffffffda RBX: 00007fe62ece9c90 RCX: 0000000000459a59 [ 339.480605][T13044] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 339.488581][T13044] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 339.496537][T13044] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe62ecea6d4 [ 339.504510][T13044] R13: 00000000004f9a5f R14: 00000000004db5c8 R15: 0000000000000004 [ 339.514538][T13003] Kernel Offset: disabled [ 339.518904][T13003] Rebooting in 86400 seconds..