[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 28.332088] random: sshd: uninitialized urandom read (32 bytes read) [ 28.564339] kauditd_printk_skb: 4 callbacks suppressed [ 28.564346] audit: type=1400 audit(1566563712.262:35): avc: denied { map } for pid=6505 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 28.614672] random: sshd: uninitialized urandom read (32 bytes read) [ 29.180074] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.139' (ECDSA) to the list of known hosts. [ 34.613309] random: sshd: uninitialized urandom read (32 bytes read) 2019/08/23 12:35:18 fuzzer started [ 34.789210] audit: type=1400 audit(1566563718.482:36): avc: denied { map } for pid=6515 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=2233 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 36.262278] random: cc1: uninitialized urandom read (8 bytes read) 2019/08/23 12:35:20 dialing manager at 10.128.0.105:40419 2019/08/23 12:35:20 syscalls: 2466 2019/08/23 12:35:20 code coverage: enabled 2019/08/23 12:35:20 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/08/23 12:35:20 extra coverage: extra coverage is not supported by the kernel 2019/08/23 12:35:20 setuid sandbox: enabled 2019/08/23 12:35:20 namespace sandbox: enabled 2019/08/23 12:35:20 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/23 12:35:20 fault injection: enabled 2019/08/23 12:35:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/23 12:35:20 net packet injection: enabled 2019/08/23 12:35:20 net device setup: enabled [ 37.875097] random: crng init done 12:36:50 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6dc, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0xf5, "cc87d1f23e2a1ee046613676825fa49e4650680bbc68b0c897bfc59444b981e9a2b9393b17013a637819b311fd3f5dab356e87247a9fdb6953fd29145bcd01a217719f2c6fb3e1add61dca1aa3d16c1d9c7854ebd12bf139ba4203455a624b900420a5e8e843b1a3262dd4fb0f69a3e488a6831d9652cb3ca329fa47fd47a10e366cc1ddc9650a5abca3fb0de7c8d797bc1fd70e9b4cbcc2ea0be3c778f0ce48b2300de9e2fe348c9d137210532b765f16c0a2da78e5a45eb7a1f9c7b3f926c9f4cbd91193028e19fbe87c8e44481d3e7665083b5d52a7d9c133d97a231b4bd17e6e55a336dae90a6ad3dc27a3f66363c3b8055d05"}, &(0x7f0000000140)=0xfd) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000180)={r1, 0x8f53}, 0x8) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000001c0)={'raw\x00'}, &(0x7f0000000240)=0x54) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000280)={0x2, 0x6}) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x2, &(0x7f0000ffd000/0x1000)=nil) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f00000002c0)={0x0, 0x9, 0x2011}) connect$unix(r0, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x20) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000380)={0x7, 0xfc9, 0x5, 0x0, 0x0, [{r0, 0x0, 0x7}, {r0, 0x0, 0x4}, {r0, 0x0, 0x950}, {r0, 0x0, 0x5}, {r0}]}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000440)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000480)=0x2c) r4 = memfd_create(&(0x7f00000004c0)='\x1d\x00', 0x1) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, &(0x7f0000000500)) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000540)={0xffffffffffff265d, 0x0, 0x10001}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000580)={0x101, r5, 0x10000, 0x7}) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000005c0)={0x0, @bt={0x9, 0xfffffffffffffff7, 0x1, 0x2, 0x8, 0x538e, 0x505, 0x80000000, 0xc3, 0xed94, 0x16, 0x0, 0x7, 0x4, 0x2, 0x8}}) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000680)=0x5) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000700)={0x34, 0x0, &(0x7f00000006c0)}) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000840)={&(0x7f0000000740), 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x1c, r6, 0x200, 0x70bd2d, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4000) connect$tipc(r4, &(0x7f0000000880)=@name={0x1e, 0x2, 0x1, {{0x42}, 0x1}}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000001b80)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x20404084}, 0xc, &(0x7f0000001b40)={&(0x7f0000000900)={0x1204, 0x7, 0x8, 0x400, 0x70bd2a, 0x25dfdbfd, {0x1, 0x0, 0x8}, [@typed={0x4, 0x83}, @typed={0xc, 0x91, @str='user}\x00'}, @generic="c86a05658606ccacbaefae6ba25d31bf4b49407b17ccc94253d68bd277c904e1208a1ebedeb171de207ea30ede866ec6a5598ff67311e80e8c6ce4bdb2fbb0ca7ce6812fb04c403913c4809b7247f26726be241fef5a44ef786f42622d4d8419c80362630304a9cfab195a6577e8ce009e7de9ed4627364b07444eca807b6bf06e2f0ec50e681ede707e7d5a0d05daccff3c7783a2f74562f7c14c5085a54e9ade4710b7c4b32d713d952f559a71603027804c160961eabd533b25c5a6c2ec35e995b7f6305707d6941777e2266da7c0752688337127b6d3f0e0c465db", @nested={0x10, 0x83, [@typed={0x8, 0x3c, @fd=r0}, @typed={0x4, 0x55}]}, @generic="a751e3ba6eebf3406456801a894933469cab600c681ab641a4c94ea3197acdfa4feb1d37252331f94894e815b8a56c8914a7430691b0d9be4dfae1aacc344db8e7aac683bef2ba55326e6363af5b377dbc6f5d34cfe5a71927dd8d65e78e338406a80e3def0be426af72d477648053134f0a53ce8bc4e5b20eb1bd848197b5665bbc76d7ba09e224c1705313a060ede89ec1b8b710e41820a60693be4d61165fe84154e2a8226ed65495c1803381c4399fa838d57134614c85c46419a1b9842c2d076bf12e5b57f397e95ac58d1d3cecbedb2b615a4f3c0f64de4f9ea544cb021cea8ba5776bbc026e16b3ada6c350140a", @generic="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"]}, 0x1204}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000001bc0)={r2, 0x420, 0x1, [0x8852]}, &(0x7f0000001c00)=0xa) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001c40)={0xafbc, 0x1000, 0x2, 0x8, 0x1, 0x5, 0x9, 0x1, r3}, 0x20) r7 = request_key(&(0x7f0000001d00)='id_resolver\x00', &(0x7f0000001d40)={'syz', 0x0}, &(0x7f0000001d80)='GPLwlan1.\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000001c80)='keyring\x00', &(0x7f0000001cc0)={'syz', 0x0}, 0x0, 0x0, r7) rt_sigpending(&(0x7f0000001dc0), 0x8) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000001f00)={&(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000001e40)=""/133, 0x85}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000001f40)='/dev/snapshot\x00', 0x101000, 0x0) getsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000001f80), &(0x7f0000001fc0)=0x4) 12:36:50 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x5) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0xacb, 0x1}]}, 0xc, 0x3) fcntl$getflags(r0, 0x401) r1 = inotify_init1(0x800) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r2, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x1ff}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x100}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x30c}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000280)=""/116, 0x74}, {&(0x7f0000000300)=""/164, 0xa4}], 0x3) chroot(&(0x7f0000000400)='./file0\x00') ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000440)={r1, 0x0, 0xf7db, 0x3bc7, 0xfffffffffffffffe}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000480), &(0x7f00000004c0)=0x14) fsetxattr$security_selinux(r0, &(0x7f0000000500)='security.selinux\x00', &(0x7f0000000540)='system_u:object_r:admin_passwd_exec_t:s0\x00', 0x29, 0x3) write$FUSE_POLL(r0, &(0x7f0000000580)={0x18, 0xffffffffffffffff, 0x5}, 0x18) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, &(0x7f00000005c0)={@null=' \x00', 0x9, 'ipddp0\x00'}) getsockopt$sock_int(r0, 0x1, 0xb, &(0x7f00000006c0), &(0x7f0000000700)=0x4) sendto$inet6(r0, &(0x7f0000000740)="9b40e00deb3e8c67aa1a6b2df5735d37db58ee44f3a3686aee2ae29fc6f41a54a77e068e0446012892df8d4a6ac85e24f1e747423c732d2105a686ccdd51f9358ec191b2c22de73185b059d243c7bb105879ee5836095899ce6fed451c01a22480542d9693da4947d0502ef617fda58ab6e98c8e48ffaaf27f71eaff1e16c837b6c6ad4a6af9c744c284156f", 0x8c, 0x4040040, &(0x7f0000000800)={0xa, 0x4e23, 0xf8, @rand_addr="069183c57109cf5e537853eb8acf878a", 0xf590}, 0x1c) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000840)=""/84, 0x54) r3 = getpgrp(0x0) r4 = perf_event_open(&(0x7f00000008c0)={0x3, 0x70, 0x9, 0xee, 0x8, 0x0, 0x0, 0x9, 0x0, 0x1, 0x8, 0xfff, 0xfffffffffffffffb, 0xffff, 0x8, 0x8001, 0x6, 0x4, 0x1, 0x8743, 0xf8d, 0x6, 0x1, 0x0, 0x7d1, 0x9, 0xfff, 0x1, 0x0, 0x7, 0x0, 0xff8b, 0x80000000, 0x871, 0x800, 0x1, 0x3ff, 0x3f, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x10, 0x6, 0x0, 0x5, 0x2, 0x4, 0x1}, r3, 0x5, r0, 0x3) getsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000940), &(0x7f0000000980)=0x4) syz_genetlink_get_family_id$SEG6(&(0x7f00000009c0)='SEG6\x00') ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000a00)) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000a40)={0x6001, 0x2000, 0x1f, 0x724b, 0x7}) prlimit64(r3, 0x8, &(0x7f0000000a80)={0x3, 0x81}, 0x0) close(r1) getsockname$unix(r0, &(0x7f0000000ac0)=@abs, &(0x7f0000000b40)=0x6e) getresuid(&(0x7f0000000b80), &(0x7f0000000bc0), &(0x7f0000000c00)=0x0) getgroups(0xa, &(0x7f0000000c40)=[0xee01, 0x0, 0x0, 0xee00, 0xee01, 0xee01, 0xffffffffffffffff, 0x0, 0xee01, 0x0]) fchown(r4, r5, r6) 12:36:50 executing program 3: 12:36:50 executing program 1: 12:36:50 executing program 2: 12:36:50 executing program 4: [ 126.899847] audit: type=1400 audit(1566563810.592:37): avc: denied { map } for pid=6515 comm="syz-fuzzer" path="/root/syzkaller-shm038921725" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 126.960182] audit: type=1400 audit(1566563810.622:38): avc: denied { map } for pid=6533 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 127.320816] IPVS: ftp: loaded support on port[0] = 21 [ 128.077154] IPVS: ftp: loaded support on port[0] = 21 [ 128.117251] chnl_net:caif_netlink_parms(): no params data found [ 128.156090] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.162660] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.169529] device bridge_slave_0 entered promiscuous mode [ 128.176854] IPVS: ftp: loaded support on port[0] = 21 [ 128.180609] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.188408] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.196456] device bridge_slave_1 entered promiscuous mode [ 128.218583] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 128.232675] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 128.262039] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 128.269247] team0: Port device team_slave_0 added [ 128.283468] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 128.290824] team0: Port device team_slave_1 added [ 128.297650] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 128.311698] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 128.324426] IPVS: ftp: loaded support on port[0] = 21 [ 128.333165] chnl_net:caif_netlink_parms(): no params data found [ 128.381488] device hsr_slave_0 entered promiscuous mode [ 128.420276] device hsr_slave_1 entered promiscuous mode [ 128.490536] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 128.499248] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 128.573438] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.579939] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.586963] device bridge_slave_0 entered promiscuous mode [ 128.595054] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.601419] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.608140] device bridge_slave_1 entered promiscuous mode [ 128.619888] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.626401] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.633186] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.639502] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.650405] chnl_net:caif_netlink_parms(): no params data found [ 128.663872] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 128.682068] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 128.694935] IPVS: ftp: loaded support on port[0] = 21 [ 128.710767] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 128.717816] team0: Port device team_slave_0 added [ 128.739127] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.745856] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.752671] device bridge_slave_0 entered promiscuous mode [ 128.758843] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 128.766234] team0: Port device team_slave_1 added [ 128.773059] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 128.781334] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.787658] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.794472] device bridge_slave_1 entered promiscuous mode [ 128.809871] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 128.817695] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 128.857940] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 128.878519] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 128.886127] team0: Port device team_slave_0 added [ 128.892852] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 128.899792] team0: Port device team_slave_1 added [ 128.971967] device hsr_slave_0 entered promiscuous mode [ 129.010282] device hsr_slave_1 entered promiscuous mode [ 129.060743] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 129.073790] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 129.083108] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 129.105046] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 129.105765] IPVS: ftp: loaded support on port[0] = 21 [ 129.161905] device hsr_slave_0 entered promiscuous mode [ 129.210333] device hsr_slave_1 entered promiscuous mode [ 129.254238] chnl_net:caif_netlink_parms(): no params data found [ 129.268101] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.285420] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.294133] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 129.301029] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 129.339643] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 129.348373] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 129.380321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.388271] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 129.396649] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 129.428957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.436247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.448487] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 129.456074] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.462182] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.468532] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.475767] device bridge_slave_0 entered promiscuous mode [ 129.482305] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.488616] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.495716] device bridge_slave_1 entered promiscuous mode [ 129.507094] chnl_net:caif_netlink_parms(): no params data found [ 129.526322] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 129.545202] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 129.554375] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 129.562378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.569931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.580818] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.587166] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.607126] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 129.650657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.658241] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.665865] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.672239] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.689945] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 129.700374] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 129.713720] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 129.722622] team0: Port device team_slave_0 added [ 129.728373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.736003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.753256] chnl_net:caif_netlink_parms(): no params data found [ 129.769901] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 129.778181] team0: Port device team_slave_1 added [ 129.783912] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 129.792358] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 129.803287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.810973] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.818392] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.825391] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.832051] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.838791] device bridge_slave_0 entered promiscuous mode [ 129.845136] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 129.862947] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.868981] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.875408] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.882234] device bridge_slave_1 entered promiscuous mode [ 129.899159] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 129.962124] device hsr_slave_0 entered promiscuous mode [ 130.011046] device hsr_slave_1 entered promiscuous mode [ 130.060769] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 130.067738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.075308] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.093065] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 130.101676] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 130.114795] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 130.122939] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 130.130344] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 130.137867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.145254] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.153040] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.159354] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.166174] device bridge_slave_0 entered promiscuous mode [ 130.180262] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.186582] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.193670] device bridge_slave_1 entered promiscuous mode [ 130.209236] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 130.220589] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 130.227513] team0: Port device team_slave_0 added [ 130.233440] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 130.240441] team0: Port device team_slave_1 added [ 130.247208] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 130.256095] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 130.264256] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 130.271731] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 130.279359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.286357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.293149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.300785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.310769] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 130.316931] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.331079] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 130.345425] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 130.351963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.372713] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 130.379655] team0: Port device team_slave_0 added [ 130.386357] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.393956] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 130.403694] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 130.453049] device hsr_slave_0 entered promiscuous mode [ 130.500322] device hsr_slave_1 entered promiscuous mode [ 130.540387] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 130.547465] team0: Port device team_slave_1 added [ 130.553003] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 130.560662] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 130.583372] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.590882] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 130.597761] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 130.605100] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 130.613580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.621708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.629193] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.635592] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.643654] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 130.649765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.661941] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.669138] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 130.691310] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 130.723100] device hsr_slave_0 entered promiscuous mode [ 130.770301] device hsr_slave_1 entered promiscuous mode [ 130.810832] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 130.817761] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 130.828023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.835830] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.843385] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.849701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.857341] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 130.867147] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 130.873405] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.879981] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 130.889084] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 130.897855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.906640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.913497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.920657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.927332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.936915] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 130.945819] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 130.953662] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 130.959749] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.968219] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 130.975968] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 130.983334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.991081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.998584] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.004945] bridge0: port 1(bridge_slave_0) entered forwarding state 12:36:54 executing program 0: [ 131.014147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.021548] audit: type=1400 audit(1566563814.712:39): avc: denied { create } for pid=6567 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 131.047810] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 12:36:54 executing program 0: 12:36:54 executing program 0: [ 131.061429] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 131.080262] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.087123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 12:36:54 executing program 0: [ 131.094914] audit: type=1400 audit(1566563814.712:40): avc: denied { write } for pid=6567 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 131.104015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.126158] audit: type=1400 audit(1566563814.712:41): avc: denied { read } for pid=6567 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 131.137139] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.156257] bridge0: port 2(bridge_slave_1) entered forwarding state 12:36:54 executing program 0: [ 131.165101] audit: type=1400 audit(1566563814.722:42): avc: denied { associate } for pid=6567 comm="syz-executor.0" name="admmidi2" dev="devtmpfs" ino=674 scontext=system_u:object_r:admin_passwd_exec_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 [ 131.177686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 12:36:54 executing program 0: [ 131.208628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.226264] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.232652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.248583] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 131.259474] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 131.267937] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 131.276243] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.285526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.293170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.300901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.308322] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.314659] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.321479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.328873] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.337120] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.346462] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 131.355302] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 131.362565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.370330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.379189] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 131.391499] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 131.399620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.408018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.415446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.423375] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.430839] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.438468] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 131.448043] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 131.456303] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 131.465298] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 131.472550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.480414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.487811] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.495556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.502914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.510435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.517730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.529016] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 131.538172] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 131.551859] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 131.557915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.566908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.574821] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.582413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.589802] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.597683] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.610973] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.617785] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 131.628809] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 131.636266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.645799] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.653188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.660742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.670744] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 131.678469] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 131.688193] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 131.697789] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 131.704763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.711738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.718417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.726463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.733923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.741315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.750720] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 131.756765] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.765683] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 131.771702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.786462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.794107] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 131.803548] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 131.809530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.817820] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 131.824186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.833219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.841049] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.847364] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.854395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.864371] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 131.874055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.881751] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.889166] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.895511] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.904388] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 131.914288] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 131.923803] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.931157] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 131.940866] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 131.949850] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 131.968861] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.979139] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.987882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.997521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.006902] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 132.014990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.024977] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.033157] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.041385] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 132.049851] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 132.058149] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 132.066482] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 132.075884] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.083189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.091338] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.098678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.106170] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.113498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.120368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.128273] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 132.137966] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 132.147921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.156384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.164243] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.171943] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.179536] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.185915] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.194353] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 132.201204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.209302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.222966] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 132.231784] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 132.238002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.247010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.254805] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.261159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.269350] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 132.281743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.290135] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.297395] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 132.316183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.337066] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 132.354252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.368044] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.383464] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.399906] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 132.410646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.418206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.426836] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 12:36:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x20, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x10) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x2, 0x8000) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0x5, 0xef8}) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f0000000080)={0x31, 0xff}) getdents64(r0, &(0x7f0000000500)=""/4096, 0x1000) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{r1, r2/1000+30000}, {0x0, 0x7530}}) 12:36:56 executing program 0: [ 132.436536] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 132.443525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.457501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.467986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.478898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.491953] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 132.497953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.510772] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 132.519535] 8021q: adding VLAN 0 to HW filter on device batadv0 12:36:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x4, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') r1 = msgget(0x3, 0x40) msgctl$IPC_INFO(r1, 0x3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) [ 132.885112] hrtimer: interrupt took 28697 ns 12:36:57 executing program 1: clone(0x1fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'default', 0x20, 'user:', 'new '}, 0xffffffffffffffed, 0xfffffffffffffff9) pause() r0 = request_key(&(0x7f0000000340)='id_legacy\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)='\x10\x00', 0xfffffffffffffffd) add_key(&(0x7f0000000300)='logon\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xfffffffffffffce5, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000040)=0xe8) getresgid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f00000002c0)) r3 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000000400)=0x401) chown(&(0x7f0000000000)='./file0\x00', r1, r2) 12:36:57 executing program 2: 12:36:57 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000500)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000540)={0x5, 0x8, 0x7ff, 0x6, 0x0, 0x9}) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xe) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x101000, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x24840, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x107343, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x101280, 0x0) recvfrom$llc(r3, &(0x7f0000000300)=""/143, 0x8f, 0x2000, &(0x7f00000004c0)={0x1a, 0x32f, 0x1, 0xff, 0x8, 0xfffffffffffffc00}, 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/ip6_flowlabel\x00') syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x1, 0x2) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000008c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40001}, 0xc, &(0x7f0000000440)={&(0x7f0000000740)={0x144, r5, 0x721, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x70, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x1e21b7f19237c891}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x18}}]}, @IPVS_CMD_ATTR_DAEMON={0x84, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x401}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8000}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2805bbcc}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x12}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x592}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7ff}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2f}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x10}, 0x80c0) sendfile(r1, r1, &(0x7f0000001000), 0xffff) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 12:36:57 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xa500000000000000, 0x1) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000140)=0x6, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x14) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x1d7) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) 12:36:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pwritev(r0, &(0x7f0000001340)=[{&(0x7f0000000000)="5d36bb836e84f5abfd0c7c4ebc288e2746983d24ee2007af3b2ea3bae07a6747a39aa2c3701219d8bd4b8eb1ca55b0b03999137b260a7d6a839f76eeb7d90706814b58e3829246815218ed4a4f650a42bd92aabd8eebfa43d18a364e085b9ba76c887dcbfa754ae66df930a5255d3118e29fa883960efdea93500a83f6d77278e424c5f6ebef83022b62c8dffe83b5844e09576e4530d6e4f2c03db0b4ea0a643da14a7f10", 0xa5}, {&(0x7f00000000c0)="0f33403b3eec505534daff43b8037a2cd33b50e25248506d333d18a6b8cb820911251bb2e4f3c1f7d1b7e6825b4ccead61651a4e741e2c16ad2a2c4763c13834eaa04d167f9dd318188dcf6aabbebd8dfea862c07902642d6b7b1404421d447ace41cccbbfe89513ae0080e604f8b4cee007305cd3bcedf4f74b8060f05191ba8a6e5a1a7d77f3", 0x87}, {&(0x7f00000001c0)="7e70b7313c68bfa619998eb122cf8c32c32989809649bb1a23b51e110db3e001e2f38e3ec108bc317320232a2a9442e183e6c7e8ddefc4c240e60fddda490ccc899530a938b23396240019395c95151133f0a5dc70082494279f432bcb0531e5a5", 0x61}, {&(0x7f0000000240)="628a2e81d3a5f84a1ddea0bbb58d2f64b912cc267d7ac034ab33af012feb3295a8c4705133e04347674be1e60fdaddd70dc6b486c3490d282b25d1559dd3cf661f7a17a6088712f9e5747dd84fe80257f7e1d7cf9eea26a1c13cbaf3e8a96ac7227ddb33d30d1e5f071faa45df90f1d3c4fbc1120ea0caf2c660a41116326d75c92f2492683d8fd40177400511b20d9ac579da8f375cde7e2e9657b46befd8a243974d4bb43ba631dab383715747ae93058cdd25f56863428d9127ade72cfcabc80190a151deaae5b66be99c85517783eabf15397f2f49b252702c80067207ce97191d", 0xe3}, {&(0x7f0000000340)="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", 0x1000}], 0x5, 0x1d) r1 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x40000008, 0x0) close(r1) 12:36:57 executing program 4: r0 = socket$inet(0x2, 0x5e28d51c29466a1d, 0x102) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000040)=0x1, 0x4) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) setsockopt$inet_int(r0, 0x0, 0x17, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1ff, 0x20000) write$tun(r1, &(0x7f00000000c0)={@void, @val={0x2, 0x0, 0x5, 0x0, 0x401, 0x100}, @eth={@empty, @remote, [{[{0x9100, 0x0, 0x2, 0x1}], {0x8100, 0x7ff, 0x0, 0x1}}], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @loopback, @random="bb922b578504", @broadcast}}}}}, 0x3c) 12:36:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x21, &(0x7f00000000c0)={@multicast2, @remote}, 0xc) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x82, 0x0) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000100)=0x3, 0x4) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x3, 0x8}, {0x1c0000000000, 0x4}]}) 12:36:57 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) dup(0xffffffffffffff9c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xff, 0x101000) syz_open_procfs(0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) 12:36:57 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) accept4(r0, 0x0, 0x0, 0x0) 12:36:57 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x9) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x4800, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r0, 0x0, 0x1, &(0x7f0000000000)='\x00', 0x0}, 0x30) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={0x0, 0x94}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000200)={r2, @in6={{0xa, 0x4e24, 0x5, @loopback, 0x58}}, [0x50d, 0xe1ab, 0x81, 0x1, 0x7d9, 0x7, 0xff, 0x101, 0x33f, 0x401, 0x3f32, 0x0, 0x4, 0x7fff, 0x637d]}, &(0x7f0000000300)=0x100) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r1, 0x4) 12:36:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000200)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) bind$alg(r3, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) prctl$PR_SET_PDEATHSIG(0x1, 0x3a) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r1, 0x0, r4, 0x0, 0x5f, 0x0) [ 133.705636] audit: type=1400 audit(1566563817.402:43): avc: denied { map } for pid=6642 comm="syz-executor.0" path=2F6D656D66643A0B656D31C1F8A68D4EC0A35CE2CBA2BAE5F497AC232AFF202864656C6574656429 dev="tmpfs" ino=25174 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 12:36:57 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xa500000000000000, 0x1) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000140)=0x6, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x14) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x1d7) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) 12:36:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="21000000070060180053696d655f747970653a7634"], 0x15) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x80000) pivot_root(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./bus\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) llistxattr(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)=""/69, 0x45) creat(&(0x7f0000000040)='./bus\x00', 0x0) 12:36:57 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x101000, 0x0) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000040)={0x3, 0x3ff, [{0x3ff, 0x0, 0x1f}, {0x3f, 0x0, 0x80}, {0x41f0, 0x0, 0x630}]}) [ 133.826898] audit: type=1400 audit(1566563817.492:44): avc: denied { set_context_mgr } for pid=6664 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 133.914858] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 134.060210] audit: type=1800 audit(1566563817.752:45): pid=6665 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name=06 dev="sda1" ino=16536 res=0 12:36:57 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x6, 0xba, 0x2b5}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={r1, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x4000004000, 0x0) eventfd(0x80004d) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) read(r3, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x1, 0x7, 0x1000, 0x7fff}) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000100feffffff0800000000000000", 0x24) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f00000002c0)=0x2) clone(0x90000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) connect$rxrpc(r6, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x100000001, @mcast1, 0x100}}, 0x5) clock_gettime(0x6, &(0x7f0000000200)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x1000900, {r7, r8/1000+30000}, {0x5, 0x0, 0x1, 0xd, 0x9, 0x6, "228c6e58"}, 0x5, 0x6, @fd, 0xfffffda9}) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000000300)=0x0) perf_event_open(0x0, r9, 0x0, 0xffffffffffffffff, 0x20000000) syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x39, 0x0) r10 = socket$inet(0x10, 0x2, 0xffffffff) sendmsg(r10, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)="2f0000001c0005c5ffffff000d000c000200001f01000000fc0002c9130001000300000050000000586700a286ef1e6dd4bcd963b36241e8a75954c8078a3f9644fbabccf7574870a0745e1e5851d39e491cdb29200f29a365f5e23bfb31a092da746544ed6585a0e7f16491d4fc", 0x6e}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0xe, &(0x7f0000000240)="9296089ee4daa0c304064f9879733c25db0116321ed8eac64466ff881f0ba9971548fee01db1e495963f496a24d8896748bb35", 0x33) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) 12:36:57 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)="5500000019007f5300fe01b2a4a280930a60ff9631da337e93653d493a8c7e8ce8a1d1b7e55793f44f9c6a929939907474a9c8e45e293239e7d9c246b609637d9f7627fa495e42f5038892e81544a2bd1271b000bb3a5b04a1fd90ada492936bb8980a506a45a0b74ee041811d8f", 0x6e}], 0x1}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492191, 0x0) r1 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2a) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = dup(r0) ioctl$BLKRRPART(r3, 0x125f, 0x0) ptrace$cont(0x9, r2, 0x0, 0x0) 12:36:57 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x200220, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000600)={'TPROXY\x00'}, 0x0) socket$packet(0x11, 0x0, 0x300) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8020}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, 0x0, 0x8, 0x70bd2c, 0x25dfdbfb}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x40) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000180)={0x0, 0x6}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) unlink(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x1600, 0x3ef, 0x2000000, 0x3f00000000000000, 0x100000000000600, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) prctl$PR_GET_FP_MODE(0x2e) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000040)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f00000002c0)="60b7fdfefe5f021ce1eef846f2e3402518b4878718dba7bc53eaaec76281255a6d32f40eb26b15108f75cf531c785ec46fd4eca035aa274e01456277d142de586e0300f3046a957353d67c0266a97601e4a538a6cb7463b32137efa8bc601828341d945dfff47e0ade421675a0c3076bbd039ec4060f05965c5035356f520e2899008659e1fcbaca361da5c7ca5faa66b64f541c581a474eb2dec05831a3fc5c10535733ab4534bac96e6d46729211453ca25db42097a9ac0713ba06ab0cadc8a36dc2c6e6", 0xc5) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3f, &(0x7f0000000000)=0x100000001, 0x4) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x800, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x200000, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x80000e23a, 0x204002) openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x121080, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4008040, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) ptrace$pokeuser(0x6, r3, 0x6, 0x7f) r4 = getpgid(0xffffffffffffffff) ptrace$getregs(0xe, r4, 0x7, &(0x7f0000000640)=""/158) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), 0xffffffffffffffff, r2}}, 0x18) 12:36:57 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80400, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040)=0x10000, 0x4) accept$alg(r0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x2000, 0x0) [ 134.094516] audit: type=1800 audit(1566563817.752:46): pid=6665 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name=06 dev="sda1" ino=16536 res=0 [ 134.155185] audit: type=1804 audit(1566563817.752:47): pid=6665 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name=2F726F6F742F73797A6B616C6C65722D746573746469723331373432313333322F73797A6B616C6C65722E456453676A642F382F06 dev="sda1" ino=16536 res=1 [ 134.198379] netlink: 57 bytes leftover after parsing attributes in process `syz-executor.4'. 12:36:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x800, 0x0) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={{0x3, @default, 0x1}, [@null, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) dup3(r0, r1, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) 12:36:58 executing program 1: getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) unshare(0x200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) geteuid() getresuid(&(0x7f0000000880), &(0x7f00000008c0), 0x0) clock_gettime(0x0, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000240)={0x50, 0x0, 0x5, {0x7, 0x1f, 0x0, 0x0, 0xffff, 0x0, 0x2}}, 0x30) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000380)={'filter\x00', 0x4}, 0x68) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe55) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000580)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000040)={{0x5, 0x6}, {0x2b, 0x7fcc}, 0x3, 0x7, 0x120000000000}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) utimes(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)={{r1, r2/1000+10000}, {0x77359400}}) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000005c0)="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") signalfd(r0, &(0x7f0000000400)={0x4}, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x0, 0x400000) getpid() sendmsg$nl_netfilter(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000940)={0x18, 0x0, 0x7, 0x20, 0x70bd27, 0x25dfdbfd, {0x2, 0x0, 0x1}, [@nested={0x4, 0x8d}]}, 0x18}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f00000006c0)={0x0, 0x0, 0x0, 'queue0\x00', 0x1ff}) [ 134.285440] audit: type=1804 audit(1566563817.752:48): pid=6699 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name=2F726F6F742F73797A6B616C6C65722D746573746469723331373432313333322F73797A6B616C6C65722E456453676A642F382F06 dev="sda1" ino=16536 res=1 [ 134.290159] netlink: 57 bytes leftover after parsing attributes in process `syz-executor.4'. [ 134.376683] audit: type=1804 audit(1566563817.782:49): pid=6651 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name=2F726F6F742F73797A6B616C6C65722D746573746469723331373432313333322F73797A6B616C6C65722E456453676A642F382F06 dev="sda1" ino=16536 res=1 12:36:58 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x25a0c1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x6, 0xba, 0x2b5}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={r1, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1a}}}}, &(0x7f0000000200)=0x84) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f0000000540)=""/212, 0xd4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x4000004000, 0x0) eventfd(0x80004d) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) read(r3, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x1, 0x7, 0x1000, 0x7fff}) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000100feffffff0800000000000000", 0x24) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f00000002c0)=0x2) clone(0x90000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) connect$rxrpc(r6, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x100000001, @mcast1, 0x100}}, 0x5) clock_gettime(0x6, &(0x7f0000000200)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x1000900, {r7, r8/1000+30000}, {0x5, 0x0, 0x1, 0xd, 0x9, 0x6, "228c6e58"}, 0x5, 0x6, @fd, 0xfffffda9}) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000000300)=0x0) perf_event_open(0x0, r9, 0x0, 0xffffffffffffffff, 0x20000000) syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x39, 0x0) r10 = socket$inet(0x10, 0x2, 0xffffffff) sendmsg(r10, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)="2f0000001c0005c5ffffff000d000c000200001f01000000fc0002c9130001000300000050000000586700a286ef1e6dd4bcd963b36241e8a75954c8078a3f9644fbabccf7574870a0745e1e5851d39e491cdb29200f29a365f5e23bfb31a092da746544ed6585a0e7f16491d4fc", 0x6e}], 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0xe, &(0x7f0000000240)="9296089ee4daa0c304064f9879733c25db0116321ed8eac64466ff881f0ba9971548fee01db1e495963f496a24d8896748bb35", 0x33) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) 12:36:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101800, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000040)=""/38, &(0x7f0000000080)=0x26) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 12:36:58 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x8000, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000100)={'raw\x00', 0xc4, "6c04f6c1d800880b2420858b29fbeaf56343d10ff031b1ccb82024ec01553b6936162788192eb9c457bf4289a99a3f09a266f8bb648ac628777d81f018eeb7f6db4865d7cc5eb60738d998da84e16d5b2901d16c9b6673a1bc7454d2b13b7d1ceb3d43eb5ffa410eb7550094359d3af2cb3b51aee19b6919281b5433d7c749bd2a28923861a4ccd0bb626d648ceee02e7fbf26c5c518c4237bae53c3bb60c9fab2bb4ff8c6f0440bc918dd5f3337c3f576caabfaee8f00c2c3fca5f1a9a17fc64d9f0a4a"}, &(0x7f0000000200)=0xe8) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000001340)={0x1, 0x0, {0x400, 0xfffffffffffffffd, 0x2011, 0x7, 0x8, 0x6, 0x1, 0x4}}) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r2, 0x10d, 0xb9, &(0x7f0000000040), &(0x7f00000000c0)=0x3b8c3dfc45cf9699) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000240)={0x0, 0x1000, "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"}, &(0x7f0000001280)=0x1008) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000012c0)=@assoc_id=r3, &(0x7f0000001300)=0x4) 12:36:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x14) syz_emit_ethernet(0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="608cbd12eb2b271a6769c2f4111b393c47fb29c1d9d4b4d1772c3fa645d6d8dd54437b7f0000000099a580e8f26d35c665df219f6da170ba4b65e59c5e9b4a4ace83352ac299506df0f944928c62dd230addfe5e9ef305a3f8b34079c2457223beb5c22b8083fcc2767c60b9f6fc1fb4597e0b8a14c6b425e3cc1baa0767abda09fd9b2830fa6493cbe2f9e75cefd1abd258a5f84b44ca"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000015000/0x2000)=nil}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000200)={0x26dd871b, 0x3, {0x0, 0x3, 0x7, 0x0, 0x2}}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) ioctl$KVM_NMI(r2, 0xae9a) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r3, 0xc0505510, &(0x7f0000000440)={0x7, 0x5, 0x1, 0x5, &(0x7f0000000280)=[{}, {}, {}, {}, {}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:36:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f00000000c0)) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) epoll_create(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000700)={0x3, @win={{0xfffffffffffffeff, 0xffff, 0x6}, 0x1, 0x1, &(0x7f0000000640)={{0x4, 0x80000000, 0x0, 0x8}, &(0x7f0000000600)={{0x1f, 0x0, 0x1, 0x800}, &(0x7f00000005c0)={{0x7, 0x100000000, 0xffffffff, 0xd9}}}}, 0x0, &(0x7f0000000680)="6659491fe19220532a510d1388c8fa49bed501d1eab0aa16bd3be8661143", 0x3}}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'dummy0\x00'}) sendmsg$nl_route(r2, &(0x7f000000a000)={0x0, 0x0, 0x0}, 0x0) bind$bt_l2cap(r0, &(0x7f0000000480)={0x1f, 0x8, {0xffffffffffffffe1, 0x19, 0x80, 0x7, 0x3, 0x8}, 0xcd6}, 0xe) getpeername$inet(r0, &(0x7f0000000400)={0x2, 0x0, @initdev}, &(0x7f0000000440)=0x10) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcd84}, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000200)=""/111, &(0x7f0000000180)=0x6f) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000500)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000540)={0x0, 0x0, 0x5}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000580)={r3, r4}) prctl$PR_SET_KEEPCAPS(0x8, 0x1) [ 134.634642] audit: type=1400 audit(1566563818.332:50): avc: denied { name_bind } for pid=6742 comm="syz-executor.2" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 12:36:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f00000000c0)) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) epoll_create(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000700)={0x3, @win={{0xfffffffffffffeff, 0xffff, 0x6}, 0x1, 0x1, &(0x7f0000000640)={{0x4, 0x80000000, 0x0, 0x8}, &(0x7f0000000600)={{0x1f, 0x0, 0x1, 0x800}, &(0x7f00000005c0)={{0x7, 0x100000000, 0xffffffff, 0xd9}}}}, 0x0, &(0x7f0000000680)="6659491fe19220532a510d1388c8fa49bed501d1eab0aa16bd3be8661143", 0x3}}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'dummy0\x00'}) sendmsg$nl_route(r2, &(0x7f000000a000)={0x0, 0x0, 0x0}, 0x0) bind$bt_l2cap(r0, &(0x7f0000000480)={0x1f, 0x8, {0xffffffffffffffe1, 0x19, 0x80, 0x7, 0x3, 0x8}, 0xcd6}, 0xe) getpeername$inet(r0, &(0x7f0000000400)={0x2, 0x0, @initdev}, &(0x7f0000000440)=0x10) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f0000000b40)=ANY=[@ANYBLOB="00022cbd7000fddbdf250500000024000900080002000100000008000200010001e5080001000100000008000200000000001400060004000200040008000100040000001800070008000200000000800c827aa4e1f04c18f42200040001040000000000003c000900080001000800000008000200db0c00000800020040000000080001000600000008000100090000000800010008000000080001000400000028000600080001000700000004000200040002000400020008000100810000bf15bb2b8a13bdb0004400020004000400080001000200000008000200070000008be75a6f5afaffd541b044e00800010005000c000800020000000000080002000001000008000200faffffff838d52ec5036c9e7078a88b6091dc3a8fb6a2f7e3207aaf55e260def55819c5af92f1f6946c6b76b4ba728d09e66b3cfd26e4471a8a618a48a856858363f02c94da179e39dc434bc9553660905a1103503ba95f44f20d44d5c1aa84d28d358e71b5126131c913207814e9c774291c89a2bd085d994dee3d943ffdc2083d413c26ca9865ac37dee69e574ccea362b4e23ad8ed6490ad9ad5c38ab5e59dca961e0de85be6605daae72a12183b9638eb5a3124a87e2972e6d53b7e95a586fca3fb3812bd20ede68cfb7d38aff9556437c74c76aa1a41e92b6754bad56f8906db19bfaca5e999c272db7"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcd84}, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000200)=""/111, &(0x7f0000000180)=0x6f) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000500)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000540)={0x0, 0x0, 0x5}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000580)={r3, r4}) prctl$PR_SET_KEEPCAPS(0x8, 0x1) 12:36:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x0, 0x0}) geteuid() [ 134.739327] audit: type=1400 audit(1566563818.362:51): avc: denied { node_bind } for pid=6742 comm="syz-executor.2" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 134.783265] kvm: emulating exchange as write [ 134.814191] audit: type=1400 audit(1566563818.362:52): avc: denied { name_connect } for pid=6742 comm="syz-executor.2" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 12:37:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000000c0)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x2, 0x40000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000001c0)=0x78) gettid() setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = dup(r0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, "62ca363111e4f4ecaf91afca58c06dac33e80bb2d65ba62e42b77ad32dbc880393beed4c572e439d1a0bdb7ada4890e0975bdb7c7a6f6185dd60d75d0ccdbc55e8e080b08c0c52dab8ee4461e5d1968a"}, 0xd8) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2c) fcntl$setstatus(r0, 0x4, 0x80000000002c00) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:37:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket(0x1e, 0x2, 0x0) ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f0000000580)) prctl$PR_MCE_KILL_GET(0x22) 12:37:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f00000000c0)) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) epoll_create(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000700)={0x3, @win={{0xfffffffffffffeff, 0xffff, 0x6}, 0x1, 0x1, &(0x7f0000000640)={{0x4, 0x80000000, 0x0, 0x8}, &(0x7f0000000600)={{0x1f, 0x0, 0x1, 0x800}, &(0x7f00000005c0)={{0x7, 0x100000000, 0xffffffff, 0xd9}}}}, 0x0, &(0x7f0000000680)="6659491fe19220532a510d1388c8fa49bed501d1eab0aa16bd3be8661143", 0x3}}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'dummy0\x00'}) sendmsg$nl_route(r2, &(0x7f000000a000)={0x0, 0x0, 0x0}, 0x0) bind$bt_l2cap(r0, &(0x7f0000000480)={0x1f, 0x8, {0xffffffffffffffe1, 0x19, 0x80, 0x7, 0x3, 0x8}, 0xcd6}, 0xe) getpeername$inet(r0, &(0x7f0000000400)={0x2, 0x0, @initdev}, &(0x7f0000000440)=0x10) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcd84}, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000200)=""/111, &(0x7f0000000180)=0x6f) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000500)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000540)={0x0, 0x0, 0x5}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000580)={r3, r4}) prctl$PR_SET_KEEPCAPS(0x8, 0x1) 12:37:00 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x0, 0x8b4a) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000140)='\x00', 0x1, 0x0) syncfs(r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xf17) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000600)={0x118, 0x0, 0x3, 0x400, 0x70bd29, 0x25dfdbfe, {0x2, 0x0, 0xa}, [@nested={0x68, 0x8, [@generic="e3b6667640cfeb73e4272aa211d6a9ce6f94e1ee4fbf9ac51f3164f5745e1d8ed88187a436cb4a1f6eeada380eeffee686bc74c8657e330ecb076f9993866e92c2b09af177c48e50f66d06c84049816b8142376f41f3d3b2fc1ea30ead0a10111573a2"]}, @typed={0x8, 0x91, @u32=0x3}, @generic="9bbc2715826073a8ca6e9bd59a7fba98d59f8e245b4b71b5789951c696dd116515a1193259d183037af85ca6d3713e99504abae7ff9bc247920469c6ca8bd457b51c51d31df064a087981b02ad80e1e514085ae059a28d9116d3d071bc024701ae8e056ef653ee8699be4e874f24fb49540a29205a93a9f78024a81bdf377c6444f75f15867b5e69efb4f6f06bcedf23e28683"]}, 0x118}, 0x1, 0x0, 0x0, 0x44800}, 0x40) unshare(0x40040400) write$FUSE_DIRENT(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x111) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x8000, 0x10001, 0x77846054, 0x20, 0x0, 0x8000, 0x8000, 0x4, 0x3, 0x2, 0x5, 0x8, 0xfffffffffffffffd, 0x9, 0x5, 0x80, 0xffff, 0x1, 0x2, 0x0, 0xa74, 0x7, 0x101, 0x8, 0x5, 0x54, 0x3, 0x3, 0xba, 0xfc7, 0x0, 0x0, 0x8, 0x0, 0x1, 0x1, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x3880, 0x5, 0x8, 0x1, 0x1, 0x1, 0x2}, 0xffffffffffffffff, 0xb, r0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') getpid() getpgrp(0x0) 12:37:00 executing program 5: socketpair(0x11, 0x5, 0x4, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={r1, 0x8e}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000580)={r3, r2, r2}, &(0x7f0000000740)=""/243, 0x336, &(0x7f0000000300)={&(0x7f0000000700)={'crc32c-generic\x00'}}) 12:37:00 executing program 1: readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)=""/111, 0x6f}], 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) 12:37:00 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x80) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000100)=0x1) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000040)) r2 = socket$packet(0x11, 0x20000000003, 0x300) getsockopt$packet_int(r2, 0x107, 0x14, 0x0, &(0x7f00000000c0)=0x155) 12:37:00 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000300)=0x0) ptrace$getsig(0x4202, r6, 0x9ac4, &(0x7f00000004c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0, @ANYBLOB="e9418c804f2f3fee225cc5d2defc7a4e4fc01a909f7617f7b0c542feefb205ba13165a2ec540e23b7fd431fb7cdc91032dd1eb42"], 0x2}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 12:37:00 executing program 5: socketpair(0x11, 0x5, 0x4, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={r1, 0x8e}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000580)={r3, r2, r2}, &(0x7f0000000740)=""/243, 0x336, &(0x7f0000000300)={&(0x7f0000000700)={'crc32c-generic\x00'}}) 12:37:01 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x8000, 0x0) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000300)={0x4, "39be3c87a7d4489fe3befb1dba119430b7e6be730d18148816bda5a5eb4ed78d"}) r1 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000000200)=0xe8) fstatfs(r1, &(0x7f0000000340)=""/165) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x8, 0x2001c1) setresuid(r2, r2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$EVIOCSABS0(r3, 0x401845c0, &(0x7f0000000280)={0x9, 0x92, 0x6, 0x4, 0x4e, 0x2}) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000040)={'broute\x00'}, &(0x7f00000000c0)=0x78) fchmod(r1, 0x10000) 12:37:01 executing program 0: r0 = syz_open_dev$sndtimer(0xfffffffffffffffe, 0x0, 0x2000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x100000003}}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x80605414, &(0x7f0000000100)) [ 137.447291] IPVS: ftp: loaded support on port[0] = 21 12:37:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x1000002, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000000200)='S', 0x1) ioctl$TCXONC(r0, 0x540a, 0x2) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/16) ioctl$TCXONC(r0, 0x540a, 0x1) 12:37:03 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000100)) 12:37:03 executing program 2: r0 = getpid() syz_emit_ethernet(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) r2 = syz_open_dev$sndpcmc(&(0x7f0000000440)='/dev/snd/pcmC#D#c\x00', 0x1e, 0x80) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000600)={{{@in=@multicast1, @in6}}, {{}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xfdfe) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', r1}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x105800, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r3, 0x2288, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) ptrace$setopts(0x4206, r0, 0x9, 0x2a) write$UHID_INPUT(r3, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) openat$cgroup(r3, 0x0, 0x200002, 0x0) sendfile(r3, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(0x0, 0x0) accept4$tipc(r3, &(0x7f00000003c0), &(0x7f0000000400)=0x10, 0x800) 12:37:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f00000001c0)=0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x9, 0x800000ec2, 0x4000000000002}, 0x17) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r2, &(0x7f0000000200)}, 0x10) syz_open_dev$audion(0x0, 0x0, 0x0) r3 = syz_open_pts(r0, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x7, 0x0) getsockname$tipc(r4, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x5) ioctl$TCFLSH(r3, 0x540b, 0x2) 12:37:03 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lgetxattr(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f00000004c0)=""/70, 0x46) r0 = dup(0xffffffffffffffff) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000300)) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x6, 0x12) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x8000, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685, &(0x7f0000000240)={0x1, 0x80000000, 0x1000, 0xf8, &(0x7f0000000640)="aca0defd8fa59e7dbb12ee34439d2afea9c53d4622e752fdae37f06ebee1696b257f99f9c9dc7538b28e3e48a1d816f83ee4fd3224c3728c9cb8938df29bcc136cbdb303a287bc8721ece23b241bdda9a43e519c8b8d509dbf0fa7217fc01568d53c423159892583bb1f829d9150fb3193a94ecd1798fa2aef8c13cac9adbd46ed73fac5ee469846d7c0ca6b60701a05567b5ca397bda0b01eb0e1e0bbee1203a7ce17a48dd702418195660c8c866ffad6183f353930c4a7b5ecffaca6eb56505f038b4275e413b2d5245eeff0024f48c80afb0a82963df1c9b1ed162a35cfdcd54886f89100e1d2bf06f1500ff01c7db2aeb09365f9a7b8", 0xf4, 0x0, &(0x7f0000000800)="1f5a9a35298a66584fecb0c177318069ad80ca526125c06cdeef566cbd287598e556cbd16e95b174bddb3733e20e19164b2051f4bb7251c77c095d3d89b9c1741b2c8820135405f3616e2c68df42d211ae458c3baca224c87f8c82e36de9aa09abf464bb965c4f5ca3b6ef520cecc0b589ecd81afd2da642327fe87886586bd4d08e257f24531159439953236f742c2d207040ef045788b2c5ee74ee9dd092048a7379a86fc5c9aecbdc3450c2cc8fe823535c0f95bc0a5ccc48a021892418c3d35f4470ca5345e27fe9bb5c96b69355cf64797555e5b54608b73c4eb556f3b614643cb0a6405978ada67c609c8a66d81bcda71f"}) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0193f010000000000fca0d9e936d7544cd80dbc46f144fb02af932377ac08fce2f1231ada7ed6a60d3a60d7c9772cf085a525a55f2e15d4481380ac866feea858a85d52d76bfef79f094901094468d7b470aef23110649d472a4661c4e142ea9311bdd8125802db0000000000000000"], 0x60}}, 0x0) write$P9_RCLUNK(r0, &(0x7f00000002c0)={0xfffffffffffffe3f, 0x79, 0x1}, 0x7) getsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000340)={@remote, @dev}, &(0x7f0000000380)=0xffffff1c) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000540)={0x100, 0x800000000}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 12:37:03 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000080)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0xe6c}, {&(0x7f0000000240)=""/147, 0x71f}], 0x2, &(0x7f0000002740)=""/218, 0x52}}], 0x400008c, 0x2, &(0x7f0000002e40)={0x77359400}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0xffffffffffffff0e, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200200, 0x0) write$FUSE_OPEN(r2, &(0x7f0000000140)={0x20, 0x0, 0x8, {0x0, 0x10}}, 0x20) 12:37:03 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x0, 0x8b4a) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000140)='\x00', 0x1, 0x0) syncfs(r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xf17) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000600)={0x118, 0x0, 0x3, 0x400, 0x70bd29, 0x25dfdbfe, {0x2, 0x0, 0xa}, [@nested={0x68, 0x8, [@generic="e3b6667640cfeb73e4272aa211d6a9ce6f94e1ee4fbf9ac51f3164f5745e1d8ed88187a436cb4a1f6eeada380eeffee686bc74c8657e330ecb076f9993866e92c2b09af177c48e50f66d06c84049816b8142376f41f3d3b2fc1ea30ead0a10111573a2"]}, @typed={0x8, 0x91, @u32=0x3}, @generic="9bbc2715826073a8ca6e9bd59a7fba98d59f8e245b4b71b5789951c696dd116515a1193259d183037af85ca6d3713e99504abae7ff9bc247920469c6ca8bd457b51c51d31df064a087981b02ad80e1e514085ae059a28d9116d3d071bc024701ae8e056ef653ee8699be4e874f24fb49540a29205a93a9f78024a81bdf377c6444f75f15867b5e69efb4f6f06bcedf23e28683"]}, 0x118}, 0x1, 0x0, 0x0, 0x44800}, 0x40) unshare(0x40040400) write$FUSE_DIRENT(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x111) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x8000, 0x10001, 0x77846054, 0x20, 0x0, 0x8000, 0x8000, 0x4, 0x3, 0x2, 0x5, 0x8, 0xfffffffffffffffd, 0x9, 0x5, 0x80, 0xffff, 0x1, 0x2, 0x0, 0xa74, 0x7, 0x101, 0x8, 0x5, 0x54, 0x3, 0x3, 0xba, 0xfc7, 0x0, 0x0, 0x8, 0x0, 0x1, 0x1, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x3880, 0x5, 0x8, 0x1, 0x1, 0x1, 0x2}, 0xffffffffffffffff, 0xb, r0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') getpid() getpgrp(0x0) 12:37:03 executing program 4: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000100)={0x4c, 0x1ff, 0xc, 0xb, 0x3}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000000070581ff10c0d46dffff0e633408100c000100400500007d0a00010c0003000e1322ff09a70000"], 0x2c}}, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x9, 0x2000) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) 12:37:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f00000001c0)=0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x9, 0x800000ec2, 0x4000000000002}, 0x17) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r2, &(0x7f0000000200)}, 0x10) syz_open_dev$audion(0x0, 0x0, 0x0) r3 = syz_open_pts(r0, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x7, 0x0) getsockname$tipc(r4, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x5) ioctl$TCFLSH(r3, 0x540b, 0x2) [ 140.294229] audit: type=1400 audit(1566563823.992:53): avc: denied { create } for pid=6850 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 12:37:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f00000001c0)=0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x9, 0x800000ec2, 0x4000000000002}, 0x17) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r2, &(0x7f0000000200)}, 0x10) syz_open_dev$audion(0x0, 0x0, 0x0) r3 = syz_open_pts(r0, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x7, 0x0) getsockname$tipc(r4, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x5) ioctl$TCFLSH(r3, 0x540b, 0x2) 12:37:04 executing program 4: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x804, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) write$P9_RSETATTR(r1, 0x0, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x89e8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x100005c832, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) read$rfkill(r0, &(0x7f0000000040), 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x20000, 0x0) [ 140.336339] EXT4-fs (loop0): Unrecognized mount option "?þß" or missing value [ 140.353504] EXT4-fs (loop0): failed to parse options in superblock: ?þß 12:37:04 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000040)={'broute\x00'}, &(0x7f00000000c0)=0x78) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000003c0), &(0x7f0000000940)=0x4) fcntl$setflags(0xffffffffffffffff, 0x2, 0x3) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00'}, 0x45c) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x8) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000100)={0x9, 0x6, 0x3f, 0xad}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() r4 = getpgid(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000001040)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000f00)=0xfffffffffffffd81) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000380)=0xc) creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$rxrpc(0x21, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(r4) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x701000, 0x0) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0xa) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) ioctl$SIOCX25GDTEFACILITIES(r5, 0x89ea, &(0x7f0000000300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c}, 0x24) ioctl$TIOCGPTPEER(r3, 0x5441, 0x6) [ 140.405108] audit: type=1400 audit(1566563823.992:54): avc: denied { write } for pid=6850 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 140.412921] EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! [ 140.472923] IPVS: ftp: loaded support on port[0] = 21 12:37:04 executing program 1: r0 = accept4$ax25(0xffffffffffffffff, &(0x7f0000000040)={{0x3, @bcast}, [@remote, @remote, @bcast, @default, @default, @remote, @rose, @default]}, &(0x7f00000000c0)=0x48, 0x800) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000100)=""/184, &(0x7f00000001c0)=0xb8) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x45, 0x0, 0x0, 0xfffff004}, {0x80000006}]}, 0x10) [ 140.495498] input: syz1 as /devices/virtual/input/input5 12:37:04 executing program 4: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x804, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) write$P9_RSETATTR(r1, 0x0, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x89e8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x100005c832, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) read$rfkill(r0, &(0x7f0000000040), 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x20000, 0x0) [ 140.531043] audit: type=1400 audit(1566563824.142:55): avc: denied { map } for pid=6875 comm="syz-executor.4" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=26724 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 [ 140.542842] EXT4-fs (loop0): bad geometry: block count 59579786331192 exceeds size of device (66048 blocks) 12:37:04 executing program 2: r0 = getpid() syz_emit_ethernet(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) r2 = syz_open_dev$sndpcmc(&(0x7f0000000440)='/dev/snd/pcmC#D#c\x00', 0x1e, 0x80) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000600)={{{@in=@multicast1, @in6}}, {{}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xfdfe) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', r1}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x105800, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r3, 0x2288, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) ptrace$setopts(0x4206, r0, 0x9, 0x2a) write$UHID_INPUT(r3, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) openat$cgroup(r3, 0x0, 0x200002, 0x0) sendfile(r3, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(0x0, 0x0) accept4$tipc(r3, &(0x7f00000003c0), &(0x7f0000000400)=0x10, 0x800) 12:37:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)='&selinuxproc*@^', 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000001000801000000000000000000000000001921133941414a3475989c712c109341dc6c4f2db1ac9c0678e3141e7efa0f864d2ea0e129d3a916fa1c9435ebc2d6f451fef7e6955e4168d8c8d08a89eafe134da7a660b78366007701ea7fcd2a73acb3e17987153afadeff7a41593f5dc7dfa96d1e2d98b6"], 0x14}}, 0x0) 12:37:04 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) tee(r0, r0, 0xffffffff80000001, 0x2) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000340)=""/142) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1fe, 0xf0d8, 0x80000000, 0x80000000000000, 0xa5}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x200, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x3, "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", 0xb9, 0x4, 0x0, 0x2, 0x100000000, 0x1, 0x3}, r2}}, 0x128) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)) getpgid(0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)) r5 = getpgrp(0x0) ptrace$getenv(0x4201, r4, 0x200, &(0x7f0000000000)) socket$caif_stream(0x25, 0x1, 0x2) setpriority(0x0, r5, 0xffff) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x9, 0x0, 0x8, 0x0, 0x84, 0x0, 0x3, 0x1ff, 0x95b2, 0x10000, 0x7ff, 0x8001, 0x401, 0x2, 0x7, 0x7, 0x1f, 0x1da, 0x974, 0x0, 0x80, 0x8000, 0x35, 0x0, 0x0, 0x2, 0xffff, 0x30b, 0x3, 0xfc00000000000000, 0x200, 0xc919, 0x3, 0x7fffffff, 0x1ff, 0x0, 0x2, 0x0, @perf_config_ext={0x10001, 0x100000000}, 0x20c, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x9}, r5, 0x2, 0xffffffffffffffff, 0x2) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 12:37:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f0000000080)={r0, 0xb0}) 12:37:04 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) clone(0x100003, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x1) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = inotify_init() r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000180)) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340)="7b5cd92d35639fa32491ec0b3f6e6299f3bbf0ea3410cdff1d254429d6bd4e1c0f97cc7a50cffb565aeed7ea594fdc24b5801869eacef12f94f63a1a177df082a535c0115e9beae8a06c06f74eb4cb58cca2cc67e446d7cfb9761ec9e3e02c6adf1b3c3cea6a079a3ccb87980a0186a02a84025903cebb864a6f717755f67bfcc18ff657b0c5fda9d900639ac1f31f1bab2c66b3825bce875d4bcc07b9bfb5dfcd2200684123a406cd", 0xa9, 0xfffffffffffffffc) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r2, &(0x7f0000000240)={0x67446698, 0x0, 0x3, 0x4, 0x2, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d060a35efd21affe238385d4de98c35d691bbbf35c5601687a77cfa847ae2650ba9a951858f89ecba5a489a8520ea62222483adbd77c42b5bb512d0c4af1b6e8a6978848857a7c0695d547ba26fc19f209f27cc259ce396"}, 0x84) sendfile(r2, r2, &(0x7f0000000200), 0xa198) 12:37:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008916, &(0x7f0000000040)="11d4a57bf070") mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) write$FUSE_GETXATTR(r1, &(0x7f0000000000)={0x18}, 0x18) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000100)) truncate(&(0x7f0000000180)='./file0/bus\x00', 0x0) 12:37:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x1, 0x2) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000100)=0x3, 0x4) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f00000038c0), 0x4000000000000a8, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400204) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket(0xa, 0x2, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="00fbd401adb5de6b9331310bbaf0edec93f649f407ea8da7c45b6e99da7552da05e4acb094e1640ea0047ffc49da6d0946b515307732173844de23fa81fcdc7dd0c2bd9084f9575fdb87313cdc7a682ea0d402b13810655cb1b4c218869a084ac512139df058ded41213e365b1506c210c706cf028f94442cbcb43270d527d075fd67907001d4794ea6df61275a079c94d28642cf74c2698d21a5a98afe253555fa50297868361d05cc31a3006364c0b1b2c59ea36813f1e80031d399c5073ca3655810178b78004abb77e1f979d46552754b41f"], 0xd4, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) 12:37:04 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000050c0)=[{{&(0x7f0000000040)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/21, 0x15}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/212, 0xd4}], 0x3, &(0x7f0000001380)=""/255, 0xff}, 0x1}, {{0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000001c0)=""/44, 0x2c}, {&(0x7f0000001480)=""/250, 0xfa}, {&(0x7f0000001580)=""/181, 0xb5}, {&(0x7f0000001640)=""/4096, 0x1000}], 0x4, &(0x7f0000002680)=""/131, 0x83}, 0x4}, {{&(0x7f0000002740)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000002800)=[{&(0x7f00000027c0)=""/56, 0x38}], 0x1, &(0x7f0000002840)=""/218, 0xda}, 0x4}, {{&(0x7f0000002940)=@xdp, 0x80, &(0x7f00000039c0)=[{&(0x7f00000029c0)=""/4096, 0x1000}], 0x1, &(0x7f0000003a00)=""/196, 0xc4}, 0x9}, {{&(0x7f0000003b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000003e40)=[{&(0x7f0000003b80)=""/21, 0x15}, {&(0x7f0000003bc0)=""/171, 0xab}, {&(0x7f0000003c80)=""/190, 0xbe}, {&(0x7f0000003d40)=""/195, 0xc3}], 0x4, &(0x7f0000003e80)=""/44, 0x2c}, 0x9}, {{&(0x7f0000003ec0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000005040)=[{&(0x7f0000003f40)=""/4096, 0x1000}, {&(0x7f0000004f40)=""/199, 0xc7}], 0x2, &(0x7f0000005080)}, 0x9}], 0x6, 0x0, &(0x7f0000005240)={0x0, 0x1c9c380}) r2 = accept$inet(r0, &(0x7f00000054c0)={0x2, 0x0, @loopback}, &(0x7f0000005500)=0x10) sendmmsg(r0, &(0x7f0000007900)=[{{&(0x7f0000005280)=@ll={0x11, 0x19, r1, 0x1, 0x63131d38, 0x6, @broadcast}, 0x80, &(0x7f0000005480)=[{&(0x7f0000005300)="e9c11f394b2da9519b3b84599f60e99f50dcc4aca211c4e3095750243335d8ab98ba20075498d4dc7d94a72ceba699c0ffc9a1de72231ab62d806eef2ffa3bca7221b05c57e1a762b6811e3f8d77ca6bab54062d2f7654b14c0113", 0x5b}, {&(0x7f0000005380)="4560487ab6cd8e022a50d04201b7d7eb8250c92860f8db76bd29ba3012f33e3cfdae459cf4b53da88c4a3a0b65c96fd426ac6a79db716d307b110cc0a7da8724a0ee8fd6cb19bc4ec8cee00eb826f2a057b1b7276a3e56ecd9ab70984cf9334ebe", 0x61}, {&(0x7f0000005400)="e313b82089df2f684260a655153b1ba2ca0ddb691719902ea308049d7ec586800fa0a6578a8bb70ee6dec88157c59e5b92e050d6ba2d69a212c09882b9a7765d1b2c95f117edb35b4aa75eb0be09c92c1ca4a01f2c95004c42f79ab55cdf900681b4ef83b205b5486db03a9f762ca1412a84a0f4b2", 0x75}], 0x3}}, {{&(0x7f0000005540)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e22, @rand_addr=0xffffffff}, 0x1, 0x3, 0x3, 0x2}}, 0x80, &(0x7f0000005840)=[{&(0x7f00000055c0)="2cde7a3adb4a12d8b99a25234e9b00be03f377c3bdc8142f4b99fb0cee07062a9d39a3e47bb7812aaa5931d645fc6ab869be286ff4a8c6a7ebe835bbe2c61e69d85315662902fc65084bbd4783feb055b55b2ea649ced96f43a4b78172fe88910daaa17a6aa09d5948511e08a2c8cca3e61ad1012e210309dec9235c03484c483b37f88000f7723a79eb68b0a2ad86559daf689ca83ca0343b78dfa51ca33c8edf98af1364a6d4de58d8f85e5fba9d584fb214234f91cc914971c0c51761150e595fa7d102f12cd4e73f1f38135a223754e5241ec1e2929c707c3ef9bf77745dbf9678691d12e00401fb4501a3c25ae3e4c0ec9773e8", 0xf6}, {&(0x7f00000056c0)="4b87948740a244df864f69018dd414fa6dd410e8490de19d58ca21d39c4adc7a980c493e05c8812df22272fe883a35e0a8f1ddb350be8849ddc61bafe663d631d888a72bf7486ccb420c89b454f1415eb97638e63397616b902b00e979cb24c600263305acb9e167a8996aa3f8147663f9e15f0dbd3894f7d71a75a1160b1735babe4f84b4d58c4ac1a2f5a21db0dad5f8857125d1295a00622998d7b2af99a4b742548a4e1d1ea197e3b65ab0c716174f30002efbd3a4d0403e04299fc177a866b46275784bcbfc58b6b2a214174ca0ea17174fa319", 0xd6}, {&(0x7f00000057c0)="272928c78f8767c890f6f340c3c44a147ea6d86859f0b79c113010ad2bd0a867f4292827dc0d20a59b652e38c3a625dc5ba1f352786108", 0x37}, {&(0x7f0000005800)="468df5eab28fc1efdf2d2f", 0xb}], 0x4, &(0x7f0000005880)=[{0xb8, 0x1, 0x1, "c3d59f152d4f84cc7cc29d7014e7eb38d969416afc2fb4a1619c5ab025d5806710255af901bbb49ae4401885aa88ff6beec50f2f56c1d6cde4c8332ac33fe6ca074bfb5285beec2474ce056bbcd4df6c5733b7285f0f5f05d06714e7d6cd9abb952d2340b5706790044bef6c3e4b7330969e69c49bc30bb46738433b01ad16c9539bd318b7e562ffc5533ba3d379d03d2d84341f0bbaced0a3feb78de14f71baa8"}, {0x10, 0x1ff}, {0xb0, 0x29, 0x9, "eb545bedb728219b020973cf7933a379956174b2b027e2789c946997412ed44d3b0a68577a59cffd0535e61903fa20cc9112593a00aa33bfe4c1d2c951526c5c9b4e495961c4e00c0216555eb72123e5cb0b8a8a4062a5683b86a98d7d8cf437fb2fab605556ec4a456bf875b54423f63d94e6c217dbf980e2d04d43492225e35d6431d8696d7c9a232ac496e6b62ed614c71b0a079ea395d7cc1d"}, {0x1010, 0x10d, 0x1, "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"}], 0x1188}}, {{&(0x7f0000006a40)=@vsock={0x28, 0x0, 0x2711}, 0x80, &(0x7f0000006f00)=[{&(0x7f0000006ac0)="4125aaab0e4e8936e2224eefeebd1c0416832fa1ebf0905d003828afad6f100a96c1200f03b77c8fc5f362f38ccd135e071aa0d17ec69bfb0ae64ef69acd51b6b1b7240bc9590db92ca30ccf8fbeb532b594e0baa5d8fedf64a706f542274c777ea46879423a2f708d4c6d92864c0266bdab6df22e6bd2a2e553501b6f491456a9fe6de776fd639261387fd345d46075c5cdffdd3ffb7c856eb1ddc16ae9536b942d04722937c39421d697c20598b449fb09a6957edc2e4cbca687da597023658594b13b10456f69124bcf26d95462251555f0943f2a02c35ea11504ce371d2fcecf7a5bd084ca31ba5b261d6f6e5362313aa8", 0xf3}, {&(0x7f0000006bc0)="42cd4166ff8bf359214cc32f8968c973f17c87582551d11d5306a18d850af9459c216fb2548b6e6210d10bfa9567a6f9d7da66f9d8ac6e5c9e649b5efa6d6747af1a78957c", 0x45}, {&(0x7f0000006c40)="0c2e4e494655244bfd64ef5ae455520c5982a9aead258ce4860e5cfc8a78bd671cc8f2626b07c6598c229f95aedb4910", 0x30}, {&(0x7f0000006c80)="cfb853fc48acb54884ba2607d321af4b2ca33f9009f688d657d4425c97abdc962ca2e315a6b08f33e06c1f076fe4b857684a605443b22f11cfdf347a342d0fb631edf24f069ff3973eb87ce70ed8ba933cab97b202c1b8b1ade3e2ddaa5342b1478f277098bceb01f77b07a1615dfa808e51ceb411b57a6cd45372614657426aec68", 0x82}, {&(0x7f0000006d40)="2d169ed881b6abb7c06f", 0xa}, {&(0x7f0000006d80)="46fe2d2957cb219296163a8f3ad5448bbe72c0c729b5e4d6347d2b847b6376b072081a5fde2764c8b11f955fa74086ed0e3025c7058103f7fd87c27af8d7fdfd9024fb66036d2ab59d91396f5928aa0fff7d4e9310c9c2", 0x57}, {&(0x7f0000006e00)="fb009aa7535abc74161b6931aaeb7835d96b324c210457f857b78c5bc7455b4a5a1b0538a2debc0a79d772a9aa7846f31b3229caecfd21052c04006e244e6f10ae4d5c94bb386c3d225fdc3240b0fcdebda2994d3722f038522217d718c5215bc7abacb41faa", 0x66}, {&(0x7f0000006e80)="762d4004d13ec8ea749566012fd90284a4a60c02c8522cf101fd401e2e0624d32b1e2480cbc1dc01d722c87f6b90c93196232c4a95bd5cb5b2ec6f6f5e91254b9f4fec369a874f5f01bc7981edd5222c7ae5fe52fbec063aa015cf86809c04e229da75840baf88df509ad1530af09c0adebe803c6996e83cc42d77bae1bd92", 0x7f}], 0x8, &(0x7f0000006f80)=[{0xc8, 0x0, 0xb8d, "d567c8a76a6cb6a8f7b3853389b212d8736fca1a69ef13d66ab902a1272c5d540210378a1b86355adb46ab762de189aa51cf311d863474b3b8e9beb76433104503b9934f07265b8276ff4a80731042226d0291f35b527aa07b6930f60b42e0c550c431bbd8bcb96d63fa8694fcb93fe949c575c2ac85f30f32cb3d2d7b6c72a777d935bfb1fa2ad812ea99c0c10940bfe2f80c7bfee04524ead7cd982ae20144acd4625efe919fd330c0ba2f8b13e0bfd47b60a8f30c7e10"}, {0x50, 0x114, 0x9, "368da4b28195271a95f824189fd7e4e52c93e135d9965a7c515c5eaef035c1cd2ad2f08bac11e5dad0282322bf0151854a92d3afcbdd407f2f1adfa86ac8c0"}, {0x18, 0x10d, 0x7ff, "89c6b5e6"}, {0x70, 0x10a, 0x80000001, "78157185983a9880ff3f239101ef356518d89e666f61ef5fefe33754f03aeeebfd1af0b9cf19d5b3217d31fb7533e196b561c3344169bd007abcc4edbbe659722b8210bf7000135ab660a0e09c7c03d74a66fe55db6c2d6266c435"}, {0x18, 0xd329862d904f819e, 0x1, 'Q'}, {0x70, 0x11, 0x10000, "287d204f4cde6a2a401df3441464acbf2b45ece7f87b9f4c4f55d338346153634e3f670cb1959fae8d7e90d35a0866ae031812f69338c0b82edad79d367988c98c8f2d0ef37f3a5ee37b6b0abc809627fe1a247c8bf12e5b3461"}, {0xf0, 0x116, 0x100000000, "f2ab9db268aee908a25093b3ebf09875b29428910c808f2dee9e7870cdb5670ffd2bf46aad2c20e8c381f25fe9e260e5bde7c4e90906839cbde1f8b27568c2140e040aefac70528907b923c83b704d1f6f9c597a2091b56865a5dfd883b4269b365a41e49dd79adf14166c19999c0a11276d3165bba14119e3253d5a832e3b1b7d49ca370b999f1e2b04a8bb006513f648e89b1f1035f2465bb440aa6206711ed705fda59927280435a9e0a02b36b39f5305c6acb71c3dc58775efe198487dda53ce19edcbbe032e40a334289f0398c88a51581cf178166757c2a6974dde88"}, {0xf8, 0xd6c284b4949f8080, 0x4, "fb70046962cda4796437f66605ca7d8ad6e6e11331f88ad173801f399830829e71cf11a726bfde834b70e328691894b630538867514169be1338839645f94b4b00260893f59d9da2dd7600d446b5e1e8999137cdc78c789f1d9d806482d5f91c8fe8e73736ede6fe90b601924a23b22adbe2ca8df698b1434c24576110e482454d49a143c51bf519b90e02ca229be39ddc2100995b9fda2570fd48428f9c91f896c3f3bec7bb1abd6d5b38facf053604a30e2a615473e62c20f0104b24dd4375a4f97a7bdc24405537f91bcc08beb9976c15e295f4b41a10c9b3689d76b0f00985ae51995c"}], 0x410}}, {{&(0x7f00000073c0)=@pptp={0x18, 0x2, {0x2, @loopback}}, 0x80, &(0x7f0000007880)=[{&(0x7f0000007440)="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", 0xfa}, {&(0x7f0000007540)="8cb4d9225beb79942965eedf2162a2ee180279e3ca6e977d5606019d5e0335e4496c075f40d6371a5ab3ac347cad3aaf43f20846fd7b719e680001de661e4e6550a35f7bb1c4ec875786ae9eb70f8db4cfe6e20db7a90142171eda3325da0628ed373947b6ea4d9226ec7fa47d84dbf8b7e42bed3c337dbfe6d50f5222efc8c7e7ace38b2e53f3b800483fddb654920ad307f4abe3f39421ce022fa4a599662e23a46c67401357efebe0db4a8422beaef4a6f0662560843b81d894ceb5673593cbecf6b8a43c8ede86a1d8690e72924361a4b9d450dcadac17ae37009a", 0xdd}, {&(0x7f0000007640)="750f32075b64fda292aa36cfd06bef6b74bc0c2c38903d9ff3518fbab148b19f0d8b80419148bec7e54748526bf157c7a547cf9690b72473632e9cf2832f8c04438ce8a503ba7ee2a133497741587db1c06ead5d963af20422186d44a1928fcfa4f70c190fb1e30e1418f10b", 0x6c}, {&(0x7f00000076c0)="e7c1293513e9ac4e344932ff5540411499e4c9143194ff0cc2e8003c320702b25457477a6be5a91cfc0ab1888cb2f5152eaef91cfaa7be5db83a504d4c083fc291d29444baacf7a74a27fbcc25cb678bb0638f6681bcadf44ba54081725defffe428ada68e552d2478bcaa62ef211376", 0x70}, {&(0x7f0000007740)="7eeced7e428fcd49249cb5691eeaec85a7c98b23a5a79bc5e65cea711fda5a893d3c864941974805237dde610efa6f1e3c0ddbb409e532912d3285ec6bf8be3803f7b09fcb6052d96d65b8774c111d25121f500c4d8ba632c5d1fd771d0e9a7b07f443aa83aff83a", 0x68}, {&(0x7f00000077c0)="62ae0385079c284c443b44962bb66cc668061ec8d3ed2f976b0ba8af3fed93f5a8447b75c019578f94068ec46eed1f6f6df3fd9c9a4b90ff62407899371221b8e32f2c9c5eaddea02c7c62c8ea9d9a363ce6fbc15fa6ba421dc376afb6e6053aeca55821b63f1a75185cc6b83c2eb46b57a51335320ff67e987efed0d5998434591b5a96459c1e2abeef0b697f74a64c6317ec1c62f45c78a2bf4a653c4edf74fd0c2eb96056ba1f6a3e2965dc9b478b7e300597cf10d61d7fdca6f0daa39d", 0xbf}], 0x6}}], 0x4, 0x80) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0xffffff4f, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}}, 0x0) 12:37:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x20000, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) ioctl(r0, 0x20004100000890f, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r2}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x9, 0xff, 0x800, 0x5, 0x7ff, 0x6, 0x6, {0x0, @in={{0x2, 0x4e21, @remote}}, 0x4, 0xae0000000000000, 0x9, 0x80, 0x1f64}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000001c0)={r4, 0x3c, "3885fcbd4e77c773ae2540e4a3f6f1c122133d8e4823e3f510af96bf0a272d9df6aa57bf26965e458d8ea9e173f105ddde491c721cc4c1d622945760"}, &(0x7f0000000280)=0x44) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000240)={r3, &(0x7f0000000040), 0x0}, 0x18) [ 141.177769] QAT: Invalid ioctl [ 141.315281] cannot load conntrack support for proto=7 12:37:05 executing program 3: r0 = socket$packet(0x11, 0x3e95edf726034ba7, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x40000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x100000000000001, 0x0, 0x9000}, 0xfffffc95) accept(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000080)=0x80) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x80, 0x0) setsockopt$packet_buf(r3, 0x107, 0x1, &(0x7f0000000200)="dc91ffce08f74b", 0x7) getsockname$unix(r2, &(0x7f00000000c0), &(0x7f0000000180)=0x6e) close(r1) [ 141.385080] QAT: Invalid ioctl 12:37:05 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000050c0)=[{{&(0x7f0000000040)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/21, 0x15}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/212, 0xd4}], 0x3, &(0x7f0000001380)=""/255, 0xff}, 0x1}, {{0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000001c0)=""/44, 0x2c}, {&(0x7f0000001480)=""/250, 0xfa}, {&(0x7f0000001580)=""/181, 0xb5}, {&(0x7f0000001640)=""/4096, 0x1000}], 0x4, &(0x7f0000002680)=""/131, 0x83}, 0x4}, {{&(0x7f0000002740)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000002800)=[{&(0x7f00000027c0)=""/56, 0x38}], 0x1, &(0x7f0000002840)=""/218, 0xda}, 0x4}, {{&(0x7f0000002940)=@xdp, 0x80, &(0x7f00000039c0)=[{&(0x7f00000029c0)=""/4096, 0x1000}], 0x1, &(0x7f0000003a00)=""/196, 0xc4}, 0x9}, {{&(0x7f0000003b00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000003e40)=[{&(0x7f0000003b80)=""/21, 0x15}, {&(0x7f0000003bc0)=""/171, 0xab}, {&(0x7f0000003c80)=""/190, 0xbe}, {&(0x7f0000003d40)=""/195, 0xc3}], 0x4, &(0x7f0000003e80)=""/44, 0x2c}, 0x9}, {{&(0x7f0000003ec0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000005040)=[{&(0x7f0000003f40)=""/4096, 0x1000}, {&(0x7f0000004f40)=""/199, 0xc7}], 0x2, &(0x7f0000005080)}, 0x9}], 0x6, 0x0, &(0x7f0000005240)={0x0, 0x1c9c380}) r2 = accept$inet(r0, &(0x7f00000054c0)={0x2, 0x0, @loopback}, &(0x7f0000005500)=0x10) sendmmsg(r0, &(0x7f0000007900)=[{{&(0x7f0000005280)=@ll={0x11, 0x19, r1, 0x1, 0x63131d38, 0x6, @broadcast}, 0x80, &(0x7f0000005480)=[{&(0x7f0000005300)="e9c11f394b2da9519b3b84599f60e99f50dcc4aca211c4e3095750243335d8ab98ba20075498d4dc7d94a72ceba699c0ffc9a1de72231ab62d806eef2ffa3bca7221b05c57e1a762b6811e3f8d77ca6bab54062d2f7654b14c0113", 0x5b}, {&(0x7f0000005380)="4560487ab6cd8e022a50d04201b7d7eb8250c92860f8db76bd29ba3012f33e3cfdae459cf4b53da88c4a3a0b65c96fd426ac6a79db716d307b110cc0a7da8724a0ee8fd6cb19bc4ec8cee00eb826f2a057b1b7276a3e56ecd9ab70984cf9334ebe", 0x61}, {&(0x7f0000005400)="e313b82089df2f684260a655153b1ba2ca0ddb691719902ea308049d7ec586800fa0a6578a8bb70ee6dec88157c59e5b92e050d6ba2d69a212c09882b9a7765d1b2c95f117edb35b4aa75eb0be09c92c1ca4a01f2c95004c42f79ab55cdf900681b4ef83b205b5486db03a9f762ca1412a84a0f4b2", 0x75}], 0x3}}, {{&(0x7f0000005540)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e22, @rand_addr=0xffffffff}, 0x1, 0x3, 0x3, 0x2}}, 0x80, &(0x7f0000005840)=[{&(0x7f00000055c0)="2cde7a3adb4a12d8b99a25234e9b00be03f377c3bdc8142f4b99fb0cee07062a9d39a3e47bb7812aaa5931d645fc6ab869be286ff4a8c6a7ebe835bbe2c61e69d85315662902fc65084bbd4783feb055b55b2ea649ced96f43a4b78172fe88910daaa17a6aa09d5948511e08a2c8cca3e61ad1012e210309dec9235c03484c483b37f88000f7723a79eb68b0a2ad86559daf689ca83ca0343b78dfa51ca33c8edf98af1364a6d4de58d8f85e5fba9d584fb214234f91cc914971c0c51761150e595fa7d102f12cd4e73f1f38135a223754e5241ec1e2929c707c3ef9bf77745dbf9678691d12e00401fb4501a3c25ae3e4c0ec9773e8", 0xf6}, {&(0x7f00000056c0)="4b87948740a244df864f69018dd414fa6dd410e8490de19d58ca21d39c4adc7a980c493e05c8812df22272fe883a35e0a8f1ddb350be8849ddc61bafe663d631d888a72bf7486ccb420c89b454f1415eb97638e63397616b902b00e979cb24c600263305acb9e167a8996aa3f8147663f9e15f0dbd3894f7d71a75a1160b1735babe4f84b4d58c4ac1a2f5a21db0dad5f8857125d1295a00622998d7b2af99a4b742548a4e1d1ea197e3b65ab0c716174f30002efbd3a4d0403e04299fc177a866b46275784bcbfc58b6b2a214174ca0ea17174fa319", 0xd6}, {&(0x7f00000057c0)="272928c78f8767c890f6f340c3c44a147ea6d86859f0b79c113010ad2bd0a867f4292827dc0d20a59b652e38c3a625dc5ba1f352786108", 0x37}, {&(0x7f0000005800)="468df5eab28fc1efdf2d2f", 0xb}], 0x4, &(0x7f0000005880)=[{0xb8, 0x1, 0x1, "c3d59f152d4f84cc7cc29d7014e7eb38d969416afc2fb4a1619c5ab025d5806710255af901bbb49ae4401885aa88ff6beec50f2f56c1d6cde4c8332ac33fe6ca074bfb5285beec2474ce056bbcd4df6c5733b7285f0f5f05d06714e7d6cd9abb952d2340b5706790044bef6c3e4b7330969e69c49bc30bb46738433b01ad16c9539bd318b7e562ffc5533ba3d379d03d2d84341f0bbaced0a3feb78de14f71baa8"}, {0x10, 0x1ff}, {0xb0, 0x29, 0x9, "eb545bedb728219b020973cf7933a379956174b2b027e2789c946997412ed44d3b0a68577a59cffd0535e61903fa20cc9112593a00aa33bfe4c1d2c951526c5c9b4e495961c4e00c0216555eb72123e5cb0b8a8a4062a5683b86a98d7d8cf437fb2fab605556ec4a456bf875b54423f63d94e6c217dbf980e2d04d43492225e35d6431d8696d7c9a232ac496e6b62ed614c71b0a079ea395d7cc1d"}, {0x1010, 0x10d, 0x1, "516adf6eed0807003db920259c30b494b66b7c90f9718df90fbbfb945b388158fce5eb90aa225439439a9bcfa5a691d816b2cd66f8deb80b9504720c1c0b7c133be02598aa83049c2ede61374b84b86ae75cbfafde2fc38717f30b00cf67f388c3fc028481f4ee9b356bec89f6ebb785868fdad035a7c0b5230381c19737f858680ad7aa8eb3e39a976f2aa8f20b4aa75ba4f99175ae9b9b7c79736b988d6b10eca2bf4b0c85ace9e1a1f68580918671828a8b709469dee555ab62e7a9151f093018caff58f222bbbe8e3a1f08a396a0897d7dc857661193dae47ce79d637142630a2d71e1eb5b884e90af1ace0ff4f3c7489babaf62a9d25ea949e57b7aeabdcddd3eb9c32650e948f800eaab6e85e8d1baac4a6b1dbca862d914d14a72b11ba5dbc67592b52628de50d3813ee437ed47c2f41be76cf9221e0bcdc592e58c5cdf62ae1fecb7cbdc80640addc8f0eae86a6f984df7bae30a6c95f2480e191f74ff157fff644f96548c63e2773f1ada231f6266c61f44ffa3036eaf278ba30280d82163f2881a09c07b763e259411083585ed3ff7b54882b43d9626b789427d0550006bf39a3e750bf2a8bb909e7e5bc5f5bf49de412249f204413ce1dadb7e3d99a4258e7908385818f825f8481ec7cf3013916694c18963ea92db752970fb11fa597b83fd3e80148efab00ef9f69d71ed97ca1233b3b4acdbbbec4b69176955b7a8559dc205c161f3828e14f006042a1f73457a3f6cb4ce763c30fb1a57ceda3fbd04f2b5639272ec86d052663134c8f69e5ba845e0f8704a033331e570bca05bc35c1746ab02e0d84ce1e28daeef94fb83f786ec0982013efafb917678e83b534add8555febb20c48dba8f79c3aed5df7ca67971f249a50f87f73eafc172d7090bf210e9747e423e9e3d54cd1d7c1832a5885bd141269fc5ed835b3010244316aa85e97bbae4b0929ecd723c41ac65610faf4a225ec68dfffda98af792071fc2f743cad230bd7e5ef0cb32cd916005cd74745b353abe5c5b9ab9bd2f417630da08bd1f1a785b20d3143bce81741857b6f3eaf03199d9fd8e0166489b64078914ace2d697df9d954dd1416cdcef89ecdf4319e907a1ea160d5569382a0f0f3543e9739e6d6128735cb05c389fb1f85858bd855c59c7f66d56696d6eb5d77497d324103c93a1684700fa1e0140da6484e9f66f0c7aef7d618922325d5d776bbd713a3cbbac3cf3cafa3fe5a7fffb60b9f6009448a312a71efad85e05012ade53b1a5f1392e981a27f5e3083622e7afba99fd26d97de2979c4e0b64d0395a795c7be0c474129d1da603cfcb4c4c1bf88eb2aff87da45ec5514685e7dc8b5cb6ac7be10f1499b8b252f0e175e9a5d2b6278128be630ed1d4c0ed0d1756d6cf1238273067fd753efb39d39abf4dce3877fb1d190073689d2c99b7faccc410ff79685721e6852ea7a4cca5499104c6f72afc495d8b24f8e0d2a1d78ab21c485b2d239005d192f23ff9020f324eb256f1df4049d550075ff7c51206382686a99bc3f2b1d340839bdadc8568067767655249612f9d3644f0484d4302ed458719a9301b2d3f9332113c5170e31837226362a28b30b6b47b27610b69072a3bffffcdd69f77faf24aab358593a4ca2ac43735f3d5f20d4d37192608652b2814eea7df880a7df5156c847fc26fe92feef27f29ee75df7366b07e949e5ca1ff6142c434564cd990354e7c607f89de0014619f3a329528215a8107e35ec2d9e82024aa18a9bf327338a8d88d14125f2b62e57353e845deb08b393e9cddc02756f5f05ef37b8da6a3037c2d4d4ebe38846c0806bc65db78076c09e4f434a3c94ed48997ce16ecf48d285e54b65f3091a3bd7fada960fa97056006cdb09c559dc8ef7df4cd21ba4907f46a7fbb1899264106a7fac1f279e69cc3711c74d76a87ce4f13cc6cdc5d0e1174cd248ddd9b14435a2177a295105f46299ad3fb535fc64d5161327397e674a45421dd50d5681a6363dab0f7252e5cfd574c11a2a3dbfc1239e09cabcdc6fa024ae1d8826d095f492a55c90b647100ed01905c01e14c921b8d4b69ebe660af1b2e13ed715f989b86a6603e25ee4c4c6dd8d860237e79623c06168b7e8ee33a1a5a891a220a54a5e21e420c5ad242bc594db58a6f2a621ec4fb9b40edaf6325a2249dd65b43e18ff3a2410b57822e3d9e20a8daf39e94442061f865bc68e0bc881c06c2964625853e387a5b4df59714b2f1373029774c3ea9fa944ec0e2882aff02d645c8ea6fef5c16beb66bc83fd4497a5d07ac55cf93f30616a7732a499bcd21f218c1407db319d3150af66826ba99356daef62eb525c760a27ca4c5261530d91bdacdfe629114ffa85212b3e1bbc4acb418a362dba140e90c7673e9d7029d80f226ed270be274799e32e50cfc6330473a2926c570f6a4d143fef92691b1941f12cdae72c465c93ef0ad0c76171763975675f9db67c3d686a62e14c465473fb7840ee5b623448d013d4c7e5380f1885174af2287367cbad1c52294645038d2c5d1354ddf13920cb67bc52e628ed68c53a33274b8e4e0f035667662a35bbf72ec9c08597c7c955881003397519001170923e92059200da563e293040c270b4d5acac4443bd677a08e6ee73705c038b5384072228811c5e54d75b131f96fe2d8c5a8aa566b8e5400fc0cd30c4fa35007d605e74d640acc88a26be421e25cb3e2f88a230d27c059e3460d4bdd9e5d2b7636a7cb76229b2b8192f37574cdfce8b02f2b70303c891da7e7e3ce68edcf73c50e9c67fe57afda3187460b0f421b0ed7fe6bc807c1dab450c648e6940985d8da2ff30e200d3912b62a706445f3ebbb6c8575a64b61f5ca26b1369d544321629e8bc927b1c1b3367d6d9ee919444d833b692af61d2ce780a70f9ad08606653e396222d3169a712f1f582066ab8f12aa05a04015920d546b8751748b64aff0c8984a4dbf87d3dfb99b6f0d7fc17b8cab5ca02345f474ff032be8703c6547c8805803e53aeea7599a733cce5b969a2b635d530e9cb6041805672658cc3360360d0280a09c49eaafafb5f961c93bec0b2b6d0d989c2d72ea490402feb8d9b8f70fa51a28b39a596569537795ce2e65c95d2d4d7b6fb5e512f8423f485f3db3a146630d37d8c600d07c23be8e57f9b1889c95b8275ea77b0bc8ae47923c7335fdb54444ad62f6bce7a214f342edacba1fb6b2f50ac00d839f4e115e7d831826aeaf67209e1809260235b33328aa872b45bfe390b1b74ebda328af1ca083f516a87eca769350bc8e228c51ea0e93f717b7f95d4c2fd146db003a6d10062cddc3a676425b163af0f9d02bf12d7f8950caf62f801c583376ab176cbad9bb8bd3416d14fdd15046cd2af1b9d4f00a04a1b67f9a462a39331902396651ee01fdbe2571b8b6018683549ae4093bce9dbb708e20a9fa9f89fa19c5800830b62cf81bccee233490f6b9f54e7f90ade79603c401c4446a6fde6dee71d106f8c15eccd3ee9e7e956ec09ef8c7abf745b7f07a58ad95790c0bb88d435554d1782f929aa69c028f739a9f74c2b248946b192bb31fd0e9e0adce68ba89b715cbe9223f208c09e695ed59c080e3a8af20e005d4f150140f5edf9391cf559244aa1d97019098579f0bcd80f7af0ffe98d4aff527afc61125807d353e9a12974273529ad0a29d7df09129515a50df7fedb665de744b1fc87f12fbb702619be6c3f6dd28cad4cc722c94ba49430af42ae195da58c2d5d020c5a87e27c76e72b5aa98c86fc1910b06f4b9fd69fe4fcd8b3159be7155ad8dd1d07658f7161990a8066c5aaf59016a6056b8f3475e10cef87f1b773d35ee74a7774ac358d6ea2ef451aa791d24fc4a8d821c484fa9cc14480c4442c71df567ff51fcd2a40a76a311cc121e9e8423db8fba98faada70178f20409cbdaf9cd87b2c86f9d0c37cde7adfb4c9769d2056b16e08efad5820214ef2069427ff06d86556613e268c97566f5a1f15f296511a5f25b726c176b57cf260f6769aceffb4220f434c3f5de9f2a1ac6471c41329be5c3c669c52a983557fa39566695887c5dbc33a286331267d37ecdff15e2618c72ce77e73399d00b889e1c772905d352ff12310f256b0092c8975291b17adcb8eb799f8f1f117884fc9541fc83d603b9a9c20052052c3b442bcec59e69c49e3270344712d16f31061261d3f899da38aacb608fd7d54c7ad5bce5643af432c90830e1bc741b149fa41520ae269b8421c5b2ca28c9468182c3cf4eae5d3344c5dc1bd8b708fd59275e11881a07e0bb5af4b1fb38b53783a8c1c7f8fb34bff8d2149a75d5fc0094c52d1b663da8332d6c96062f5b4afed8427174e5f5182aa14cc45c25d4fc81a207c23c11ede6a950a3bebf3a6c687e24a4afac23f88897fb47969844b067cf636aa15272af316047f4516bcea473372de521ec6dc52379a5b61486435220fc47b4f510829fae05e9d4b2a1812d577bc568269ecc49390f2b956ba99f1eff8f1d1a1090606c0187d92aa2c911fa1dc55eac8a1c3e0894975479a03699542aa3607c1ac419852b7cde10befaf04642cad3d1ccecd657b02064ae051cf8f5492118576fff9d7b3f92b7079a29f58a3b9ce3821159bfb977955d152ccca783253345d1504e00a76dcf88f152adeb4e10ff1372b80717f474b73abcc45408b42cfc969476b946147272f5e647bb12bf9955d67ff4226d11b7c55729b724894ca399a7a556b9802a38e04897b3c3ad21a6a08c18abd309240b852d737f4d79d3661526261da1b02cc36290c9ce4860b44e730630514e4dbf469b324d60684c5c9e48ba30f9110dd607a269123c69ed573589c6bd1aebb174fed76afb79a4fdf3996ee61d384cae33b2e5fe27d78c9dd3e2f56ebd452a57a78943b9740f668f7abf475d94048456956e2a1fd0d75c6a3cdb5db5c8509892189a0dde6b828c72d77adc9bdf596b094e81b5f4b6ae184d081bb522ab1f07512e2db96f6ff314c984aa4c14687fa79abc3c4e9816beefcdf989526e89fd1e149e11326dba6286f4fe207f301a8419db0f8e4ef0e48825e3df8979776b505b1e8008a53cfd16297887dbadf47b9414d093ad3be71ddb824c5293251c6a74a568dd5d7da524b28c7ab51f00c8ea2a33ed1005c6df21257b862e0aeabde7ee159ce5ecbc35a464431d5db4e239344bb88cf6f37308c95490c4965a778b2ba4de072601a9ee2d6e613ee9d9d79188fa2cd8981d4e7b28bab4106571be1396c95b4536caae2d94bf1c3d04a2455f0f0fb8da8908d0380be0dd0a02b2ec2d7f80714a790e13e034571baf8b382211abd9d337401d84e2900c03bac9523f45c17d26b4425dad4b60604d374d9838cf323c7f7453b506e31238040ee64908f99f84beaf2f5391c7384c5843f79de9cf884e16a43f1bf0422cb552cd37c8f450fd075b718b30f3fdf501811b2d00a2d0e76bedd75d13bfadd7270cb3b324bf3006d454ce48290a5014ea83057285d8f66db8754cd5ace56ff7d19dda8ab5337281f2412762c73f83a4762d2fb32ba17e33a034290f58e2a37c607703b7b28b612d56b9ca43bc4b9dc0eddddc6830021de1e4250940064940a1f01c83e58a65f03c5b0351e31e4bc2fb763487777b97e530377a8809985b78fbdd1fd18b78a975b15d5c7820243b1e98732c3aa94b6c1d26908e48521b78261d9e4473e415fedf2c978a47361888805c340af75438395c7d0e2b5a67285cd523ecfd21194206f5155c9426fd976e7bf279c87fcd2ea79cfd24da541d5973619f95b7941e"}], 0x1188}}, {{&(0x7f0000006a40)=@vsock={0x28, 0x0, 0x2711}, 0x80, &(0x7f0000006f00)=[{&(0x7f0000006ac0)="4125aaab0e4e8936e2224eefeebd1c0416832fa1ebf0905d003828afad6f100a96c1200f03b77c8fc5f362f38ccd135e071aa0d17ec69bfb0ae64ef69acd51b6b1b7240bc9590db92ca30ccf8fbeb532b594e0baa5d8fedf64a706f542274c777ea46879423a2f708d4c6d92864c0266bdab6df22e6bd2a2e553501b6f491456a9fe6de776fd639261387fd345d46075c5cdffdd3ffb7c856eb1ddc16ae9536b942d04722937c39421d697c20598b449fb09a6957edc2e4cbca687da597023658594b13b10456f69124bcf26d95462251555f0943f2a02c35ea11504ce371d2fcecf7a5bd084ca31ba5b261d6f6e5362313aa8", 0xf3}, {&(0x7f0000006bc0)="42cd4166ff8bf359214cc32f8968c973f17c87582551d11d5306a18d850af9459c216fb2548b6e6210d10bfa9567a6f9d7da66f9d8ac6e5c9e649b5efa6d6747af1a78957c", 0x45}, {&(0x7f0000006c40)="0c2e4e494655244bfd64ef5ae455520c5982a9aead258ce4860e5cfc8a78bd671cc8f2626b07c6598c229f95aedb4910", 0x30}, {&(0x7f0000006c80)="cfb853fc48acb54884ba2607d321af4b2ca33f9009f688d657d4425c97abdc962ca2e315a6b08f33e06c1f076fe4b857684a605443b22f11cfdf347a342d0fb631edf24f069ff3973eb87ce70ed8ba933cab97b202c1b8b1ade3e2ddaa5342b1478f277098bceb01f77b07a1615dfa808e51ceb411b57a6cd45372614657426aec68", 0x82}, {&(0x7f0000006d40)="2d169ed881b6abb7c06f", 0xa}, {&(0x7f0000006d80)="46fe2d2957cb219296163a8f3ad5448bbe72c0c729b5e4d6347d2b847b6376b072081a5fde2764c8b11f955fa74086ed0e3025c7058103f7fd87c27af8d7fdfd9024fb66036d2ab59d91396f5928aa0fff7d4e9310c9c2", 0x57}, {&(0x7f0000006e00)="fb009aa7535abc74161b6931aaeb7835d96b324c210457f857b78c5bc7455b4a5a1b0538a2debc0a79d772a9aa7846f31b3229caecfd21052c04006e244e6f10ae4d5c94bb386c3d225fdc3240b0fcdebda2994d3722f038522217d718c5215bc7abacb41faa", 0x66}, {&(0x7f0000006e80)="762d4004d13ec8ea749566012fd90284a4a60c02c8522cf101fd401e2e0624d32b1e2480cbc1dc01d722c87f6b90c93196232c4a95bd5cb5b2ec6f6f5e91254b9f4fec369a874f5f01bc7981edd5222c7ae5fe52fbec063aa015cf86809c04e229da75840baf88df509ad1530af09c0adebe803c6996e83cc42d77bae1bd92", 0x7f}], 0x8, &(0x7f0000006f80)=[{0xc8, 0x0, 0xb8d, "d567c8a76a6cb6a8f7b3853389b212d8736fca1a69ef13d66ab902a1272c5d540210378a1b86355adb46ab762de189aa51cf311d863474b3b8e9beb76433104503b9934f07265b8276ff4a80731042226d0291f35b527aa07b6930f60b42e0c550c431bbd8bcb96d63fa8694fcb93fe949c575c2ac85f30f32cb3d2d7b6c72a777d935bfb1fa2ad812ea99c0c10940bfe2f80c7bfee04524ead7cd982ae20144acd4625efe919fd330c0ba2f8b13e0bfd47b60a8f30c7e10"}, {0x50, 0x114, 0x9, "368da4b28195271a95f824189fd7e4e52c93e135d9965a7c515c5eaef035c1cd2ad2f08bac11e5dad0282322bf0151854a92d3afcbdd407f2f1adfa86ac8c0"}, {0x18, 0x10d, 0x7ff, "89c6b5e6"}, {0x70, 0x10a, 0x80000001, "78157185983a9880ff3f239101ef356518d89e666f61ef5fefe33754f03aeeebfd1af0b9cf19d5b3217d31fb7533e196b561c3344169bd007abcc4edbbe659722b8210bf7000135ab660a0e09c7c03d74a66fe55db6c2d6266c435"}, {0x18, 0xd329862d904f819e, 0x1, 'Q'}, {0x70, 0x11, 0x10000, "287d204f4cde6a2a401df3441464acbf2b45ece7f87b9f4c4f55d338346153634e3f670cb1959fae8d7e90d35a0866ae031812f69338c0b82edad79d367988c98c8f2d0ef37f3a5ee37b6b0abc809627fe1a247c8bf12e5b3461"}, {0xf0, 0x116, 0x100000000, "f2ab9db268aee908a25093b3ebf09875b29428910c808f2dee9e7870cdb5670ffd2bf46aad2c20e8c381f25fe9e260e5bde7c4e90906839cbde1f8b27568c2140e040aefac70528907b923c83b704d1f6f9c597a2091b56865a5dfd883b4269b365a41e49dd79adf14166c19999c0a11276d3165bba14119e3253d5a832e3b1b7d49ca370b999f1e2b04a8bb006513f648e89b1f1035f2465bb440aa6206711ed705fda59927280435a9e0a02b36b39f5305c6acb71c3dc58775efe198487dda53ce19edcbbe032e40a334289f0398c88a51581cf178166757c2a6974dde88"}, {0xf8, 0xd6c284b4949f8080, 0x4, "fb70046962cda4796437f66605ca7d8ad6e6e11331f88ad173801f399830829e71cf11a726bfde834b70e328691894b630538867514169be1338839645f94b4b00260893f59d9da2dd7600d446b5e1e8999137cdc78c789f1d9d806482d5f91c8fe8e73736ede6fe90b601924a23b22adbe2ca8df698b1434c24576110e482454d49a143c51bf519b90e02ca229be39ddc2100995b9fda2570fd48428f9c91f896c3f3bec7bb1abd6d5b38facf053604a30e2a615473e62c20f0104b24dd4375a4f97a7bdc24405537f91bcc08beb9976c15e295f4b41a10c9b3689d76b0f00985ae51995c"}], 0x410}}, {{&(0x7f00000073c0)=@pptp={0x18, 0x2, {0x2, @loopback}}, 0x80, &(0x7f0000007880)=[{&(0x7f0000007440)="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", 0xfa}, {&(0x7f0000007540)="8cb4d9225beb79942965eedf2162a2ee180279e3ca6e977d5606019d5e0335e4496c075f40d6371a5ab3ac347cad3aaf43f20846fd7b719e680001de661e4e6550a35f7bb1c4ec875786ae9eb70f8db4cfe6e20db7a90142171eda3325da0628ed373947b6ea4d9226ec7fa47d84dbf8b7e42bed3c337dbfe6d50f5222efc8c7e7ace38b2e53f3b800483fddb654920ad307f4abe3f39421ce022fa4a599662e23a46c67401357efebe0db4a8422beaef4a6f0662560843b81d894ceb5673593cbecf6b8a43c8ede86a1d8690e72924361a4b9d450dcadac17ae37009a", 0xdd}, {&(0x7f0000007640)="750f32075b64fda292aa36cfd06bef6b74bc0c2c38903d9ff3518fbab148b19f0d8b80419148bec7e54748526bf157c7a547cf9690b72473632e9cf2832f8c04438ce8a503ba7ee2a133497741587db1c06ead5d963af20422186d44a1928fcfa4f70c190fb1e30e1418f10b", 0x6c}, {&(0x7f00000076c0)="e7c1293513e9ac4e344932ff5540411499e4c9143194ff0cc2e8003c320702b25457477a6be5a91cfc0ab1888cb2f5152eaef91cfaa7be5db83a504d4c083fc291d29444baacf7a74a27fbcc25cb678bb0638f6681bcadf44ba54081725defffe428ada68e552d2478bcaa62ef211376", 0x70}, {&(0x7f0000007740)="7eeced7e428fcd49249cb5691eeaec85a7c98b23a5a79bc5e65cea711fda5a893d3c864941974805237dde610efa6f1e3c0ddbb409e532912d3285ec6bf8be3803f7b09fcb6052d96d65b8774c111d25121f500c4d8ba632c5d1fd771d0e9a7b07f443aa83aff83a", 0x68}, {&(0x7f00000077c0)="62ae0385079c284c443b44962bb66cc668061ec8d3ed2f976b0ba8af3fed93f5a8447b75c019578f94068ec46eed1f6f6df3fd9c9a4b90ff62407899371221b8e32f2c9c5eaddea02c7c62c8ea9d9a363ce6fbc15fa6ba421dc376afb6e6053aeca55821b63f1a75185cc6b83c2eb46b57a51335320ff67e987efed0d5998434591b5a96459c1e2abeef0b697f74a64c6317ec1c62f45c78a2bf4a653c4edf74fd0c2eb96056ba1f6a3e2965dc9b478b7e300597cf10d61d7fdca6f0daa39d", 0xbf}], 0x6}}], 0x4, 0x80) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0xffffff4f, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}}, 0x0) [ 141.416195] syz-executor.5 (6945) used greatest stack depth: 24528 bytes left 12:37:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50564e0cfe47bf0707e2c97a92b6c6dddec1d753758a4e393ce3aa6171a08122d0b252003227437839bfc25f6183639d9ab7e4e0ed094b5c08bcfe74f0b4fb49f53efa5d0c4ce5174d141ccbab21559cd8908d99a5a00"/101) mlock(&(0x7f0000000000/0x4000)=nil, 0x4000) r1 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) [ 141.522369] audit: type=1400 audit(1566563825.222:56): avc: denied { map } for pid=6965 comm="syz-executor.3" path="/dev/binder3" dev="devtmpfs" ino=619 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 [ 141.570879] cannot load conntrack support for proto=7 12:37:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x1, 0x2) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000100)=0x3, 0x4) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f00000038c0), 0x4000000000000a8, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400204) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket(0xa, 0x2, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="00fbd401adb5de6b9331310bbaf0edec93f649f407ea8da7c45b6e99da7552da05e4acb094e1640ea0047ffc49da6d0946b515307732173844de23fa81fcdc7dd0c2bd9084f9575fdb87313cdc7a682ea0d402b13810655cb1b4c218869a084ac512139df058ded41213e365b1506c210c706cf028f94442cbcb43270d527d075fd67907001d4794ea6df61275a079c94d28642cf74c2698d21a5a98afe253555fa50297868361d05cc31a3006364c0b1b2c59ea36813f1e80031d399c5073ca3655810178b78004abb77e1f979d46552754b41f"], 0xd4, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000030000000000000081006e7230000000000000000000000000007465616d300000000000000000000000766c616e30000000000000004000000076657468305f746f5f7465616d000000aaaaaaaaaabb000000000000aaaaaaaaaabb0000000000000000d0000000d000000000010000766c616e0069df4e510000000000000000000000000000000000000000000000080000000000000200000000892f0700636f6e6e6c6162656c0000000000000000000000000000000000000020000000080000000000000000000000000000004e465155455545000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000004000000000000000000000000000000000000000000000000000001000000feffffff010000000b000000000000000000626f6e643000000000000000000000007465616d300000000000000000000000626f6e6430000000000000000000000076657468315f746f5f62726964676500aaaaaaaaaabb000000000000ffffffffffff00000008000000007000000070000000a0000000434f4e4e5345434d41524b0000000000827900000000000000000000000000000800"/560]}, 0x2a8) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) 12:37:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) write$rfkill(r2, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x29) fcntl$setstatus(r0, 0x4, 0x80000000002c00) prctl$PR_SET_PTRACER(0x59616d61, r1) 12:37:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x1, 0x2) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000100)=0x3, 0x4) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f00000038c0), 0x4000000000000a8, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400204) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket(0xa, 0x2, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="00fbd401adb5de6b9331310bbaf0edec93f649f407ea8da7c45b6e99da7552da05e4acb094e1640ea0047ffc49da6d0946b515307732173844de23fa81fcdc7dd0c2bd9084f9575fdb87313cdc7a682ea0d402b13810655cb1b4c218869a084ac512139df058ded41213e365b1506c210c706cf028f94442cbcb43270d527d075fd67907001d4794ea6df61275a079c94d28642cf74c2698d21a5a98afe253555fa50297868361d05cc31a3006364c0b1b2c59ea36813f1e80031d399c5073ca3655810178b78004abb77e1f979d46552754b41f"], 0xd4, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) 12:37:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x24e7c1, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000300)={0x60, 0x8fb, &(0x7f00000001c0)="de7603ba5c906b5ba1166fc84c1ba27570437f6b86", &(0x7f0000000200)="9fe110e36aebe83a45457df0939a5baac9259a267abd8385d7518b57699dedc5b6914914d1e9434931b981f2d27d3e70542d381b4c94cf4df316983379f1b713ba8350522f6ea81fbe8f6678fac145bb60595e68cd42149c26c49736cf50da6927189d9ab329e262753a81600663440e8c11b6dae5bc296577faf44da78327b9cc15518d753d1107560203a98fe153fed2684d501ba46c22191899519f52c366bb0de297fe714f45f9cddf15ae00e4bb417b8115fb20e9559ada5997de8f7272b174e305c6dc031ec3e14e15051babc89e72a53842d2d72c505e73901c9da6648d81151ed9338c907bb6fde2f3852aa6d3c7ecdf", 0x15, 0xf4}) ioctl(r0, 0x2001000008912, &(0x7f00000000c0)="ce229648e54d1a5d3316a850f50942528ba9ea25c70005b8078d73304779af9bb9c13f2addeccd403e9a89f84d9cf2390acd03fc9b89") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) getsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 12:37:06 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x13, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f086dd01000005a4", 0x0, 0x100}, 0x28) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0xc0104307, 0x0) lsetxattr$security_evm(0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="40fd66160901112331"], 0x1, 0x3) connect$caif(r0, &(0x7f0000000100)=@dgm={0x25, 0x80000000, 0x3}, 0x18) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f0000000180)) 12:37:06 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x310ad7c6407031a2) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x80, 0x10, 0x4ff2, 0x8}, &(0x7f00000001c0)=0x18) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={r1, 0xfffffffffffffff7, 0x6, 0x8, 0x4, 0x542000}, 0x14) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000380)={0x1ff, 0x0, 0x1000, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000240)={0x79}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, &(0x7f0000000100)=[@flags={0x3, 0x4b5071e68ef157f0}], 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 142.996837] audit: type=1400 audit(1566563826.682:57): avc: denied { associate } for pid=6991 comm="syz-executor.5" name="file0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 12:37:06 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f0000000240)="0089615d925ef3", 0x7, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000040)={0x6, 0xffffffffffffffff}) sendfile(r0, r0, 0x0, 0x7f8) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80200, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000080)={'syzkaller0\x00'}) [ 143.139425] cannot load conntrack support for proto=7 [ 143.163515] cannot load conntrack support for proto=7 12:37:06 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) r0 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1}}, 0x10) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f00000000c0)) rt_sigtimedwait(&(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) getpid() setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000080)=0x6, 0x4) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x9}) r2 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$kcm(0xa, 0x27, 0x87) sendmsg$kcm(r3, &(0x7f00000001c0)={&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000300)="32cd0ae775d5", 0x6}], 0x1}, 0x0) prlimit64(0x0, 0x8, 0x0, 0x0) fcntl$lock(r1, 0x7, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, 0x0) 12:37:06 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x13, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f086dd01000005a4", 0x0, 0x100}, 0x28) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0xc0104307, 0x0) lsetxattr$security_evm(0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="40fd66160901112331"], 0x1, 0x3) connect$caif(r0, &(0x7f0000000100)=@dgm={0x25, 0x80000000, 0x3}, 0x18) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f0000000180)) 12:37:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x800, 0x0) read$char_usb(r1, &(0x7f00000000c0)=""/170, 0xaa) ioctl(r0, 0x5000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f0000000080)) 12:37:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x1, 0x2) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000100)=0x3, 0x4) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f00000038c0), 0x4000000000000a8, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400204) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket(0xa, 0x2, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="00fbd401adb5de6b9331310bbaf0edec93f649f407ea8da7c45b6e99da7552da05e4acb094e1640ea0047ffc49da6d0946b515307732173844de23fa81fcdc7dd0c2bd9084f9575fdb87313cdc7a682ea0d402b13810655cb1b4c218869a084ac512139df058ded41213e365b1506c210c706cf028f94442cbcb43270d527d075fd67907001d4794ea6df61275a079c94d28642cf74c2698d21a5a98afe253555fa50297868361d05cc31a3006364c0b1b2c59ea36813f1e80031d399c5073ca3655810178b78004abb77e1f979d46552754b41f"], 0xd4, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) 12:37:07 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x310ad7c6407031a2) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x80, 0x10, 0x4ff2, 0x8}, &(0x7f00000001c0)=0x18) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={r1, 0xfffffffffffffff7, 0x6, 0x8, 0x4, 0x542000}, 0x14) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000380)={0x1ff, 0x0, 0x1000, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000240)={0x79}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, &(0x7f0000000100)=[@flags={0x3, 0x4b5071e68ef157f0}], 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:37:07 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x310ad7c6407031a2) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x80, 0x10, 0x4ff2, 0x8}, &(0x7f00000001c0)=0x18) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={r1, 0xfffffffffffffff7, 0x6, 0x8, 0x4, 0x542000}, 0x14) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000380)={0x1ff, 0x0, 0x1000, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000240)={0x79}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, &(0x7f0000000100)=[@flags={0x3, 0x4b5071e68ef157f0}], 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 143.774506] cannot load conntrack support for proto=7 12:37:09 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000480)={&(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/61, 0x3d}, {&(0x7f0000000200)=""/138, 0x8a}, {&(0x7f0000000340)=""/209, 0xd1}], 0x3, &(0x7f0000000440)=""/23, 0x17}, 0x41) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x8020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}]}) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 12:37:09 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x310ad7c6407031a2) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x80, 0x10, 0x4ff2, 0x8}, &(0x7f00000001c0)=0x18) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={r1, 0xfffffffffffffff7, 0x6, 0x8, 0x4, 0x542000}, 0x14) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000380)={0x1ff, 0x0, 0x1000, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000240)={0x79}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, &(0x7f0000000100)=[@flags={0x3, 0x4b5071e68ef157f0}], 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:37:09 executing program 0: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) 12:37:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x1, 0x2) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000100)=0x3, 0x4) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f00000038c0), 0x4000000000000a8, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400204) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket(0xa, 0x2, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="00fbd401adb5de6b9331310bbaf0edec93f649f407ea8da7c45b6e99da7552da05e4acb094e1640ea0047ffc49da6d0946b515307732173844de23fa81fcdc7dd0c2bd9084f9575fdb87313cdc7a682ea0d402b13810655cb1b4c218869a084ac512139df058ded41213e365b1506c210c706cf028f94442cbcb43270d527d075fd67907001d4794ea6df61275a079c94d28642cf74c2698d21a5a98afe253555fa50297868361d05cc31a3006364c0b1b2c59ea36813f1e80031d399c5073ca3655810178b78004abb77e1f979d46552754b41f"], 0xd4, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) 12:37:09 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000780)='/dev/cachefiles\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x11, 0x8, r1, 0x0) fanotify_mark(r2, 0x10000007e, 0x40000000, r1, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f00000004c0)) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x307, {0x0, 0x0, 0x0, 0x0, 0x6}}, 0xe) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40012040, 0x0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) getresgid(&(0x7f0000000180), &(0x7f0000000280), &(0x7f0000000340)) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0x0, 0x240000000000000}, 0xc) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000380)=@assoc_value={0x0, 0x8}, &(0x7f00000003c0)=0x8) socket$bt_hidp(0x1f, 0x3, 0x6) socket$inet6(0xa, 0x0, 0x200000000ee47) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f00000002c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0/file0\x00', 0xffff, 0x4, &(0x7f00000006c0)=[{&(0x7f00000001c0)="7fb2535058d0f0579a5e2f3a873257ce2413b80ef88c49e7ceeecdfb87d8b6d47bdad5ff26bfd40bfef93efa9fdba7485107f602aba04e5bebd50cc05911c73598456b31db4823d6a4a6352a955044e772b98504b0981f0f1d961261def2b3eda76a6ebc3df43421e68f1cfb8898c9bc49502ed04fcb592671deaa4892cadc3e663c6a46f8a3cdcdc831cf2bd9c548f20024aa77311d3780d80ba5b27ba9ffb86e3396cdd905949ec9fceec901d5892bba27d65afe787d227979b2", 0xbb, 0x1ff}, {&(0x7f0000000600)="bccec5c903a1bcff6f053b2dde8149d0f1ce246510511bea06b71629b8df4569dba944ac609f28fcfcc5cb18d0c81d9b8ca79ac4a9965d825c8debd7f79da6dd6ad90186869914db8745636a1508ef90d6a112889f9f81ac19e940523d4250c5eaac962f195f1cff807443ae92b3deccb0c68a355dd766a4b21728b86577191653b7edd9021e9adebdd1", 0x8a, 0x80}, {&(0x7f00000007c0)="d3cede932beaf8ff486c7a55ad50f5d463a5494d7f2847f9d1b67a589d54a900dcd1257caff130dc45310a69855fe4d2e7ebdfccc9b800bdd9da0188fb455be345660043f0e4bcf5758f5fd189185d999949c2a840e8b88ffb7aceda5110f7c90b4e80e2f303ed7ae24d7167f0d017d543dbb5a86794fb2b614535aad308554cc399d93a4133c82096c3241e67fab0be30cf8fc5c2376ace03461ad3a1e27d698f119dee0871f9d2f9d2311fd7baf6e6c4298532a40edbbdf06fc7ad7cfbe9b5a876603db28c04c0564d64", 0xcb, 0x1}, {&(0x7f00000008c0)="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", 0x1000, 0x6b4}], 0xa60040, &(0x7f00000018c0)={[{@uquota='uquota'}, {@swalloc='swalloc'}, {@nolargeio='nolargeio'}, {@swidth={'swidth', 0x3d, 0x3f}}, {@ikeep='ikeep'}, {@grpid='grpid'}, {@barrier='barrier'}], [{@fsname={'fsname', 0x3d, '/dev/cachefiles\x00'}}, {@hash='hash'}]}) 12:37:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x6, 0x2}, 0x10) ioctl$VIDIOC_DECODER_CMD(0xffffffffffffffff, 0xc0485660, &(0x7f0000000100)={0x0, 0x0, @start={0xc1}}) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r2, r4, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000380)=""/198) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0xe80, 0x0, &(0x7f0000000040)="423b91bf2981165c0606028a73a2", 0x0, 0x9d}, 0x28) 12:37:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0xfffffffffffffff9, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="002400000000000000a88b5c97c8"], 0x34}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) pwritev(r1, &(0x7f0000000580)=[{&(0x7f0000000380)="0e35909af0197567d1b9c9be374ad4df6c418850995d311be2168f02f764fd9f1d0760d7a7de71d527f8462585242e7f3f21b9f524667becc9ef89790160ca558d8bfd0b19c7fb3d047157ca92dfd27e1daa722db66ad5a0f08cccab6bf25d391c8e33001732970153f0bcf4608d1ec7d3899a326be29c1973aa2250eb0c92dd505b8b59b176380c829ddd60d0319904e1f40dc4a3203b552c56693399a88d3ff50a1065069b8129b2c063c8bbab8168221aaa94d731df3577a4e2b043d7ce99bc99e0a5e1f1c5431a338a472516ab7e9a00fc68f2853ee3ba2d1f3fb1bff90913fcf321e89762881a574bedb82efb7b63326fa60ab3c9e7", 0xf8}, {&(0x7f0000000480)="f215a54c760585a35123b27a9d1e3609c20716ccdb6cbe9c7303b5ff48660d6f1f2b5b277e862296acab0f61a5bcf410a6e6dcb020687b25ddf868413ab5a22c9475084aa4a09e373d74656e9d89c6fff4c02ee017c1d41e07ebc48e593a7a0880154d3350320fff5f947e0709b109c8d512547c0fca8fbc9c1b07a3493fc238936d89da896b65715107165213f5472f237fb53345be8ecd33c508a9a01204b5ea4b006a7a0f18deb17e732dc64a358087ca40ff94f43083314e56c39ef442aa799f3cdd1350cf22e5c310dc87eed6b6", 0xd0}, {&(0x7f0000000300)="00e2b178cef8be6feadb1472a642061011c5d9c250c2c7033bd028fdd7898c319ae593c5ddf2eaa00a2585cc09", 0x2d}], 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) getuid() vmsplice(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1, 0xe) keyctl$setperm(0x5, 0x0, 0x0) r5 = memfd_create(0x0, 0x0) getsockname$unix(r3, 0x0, &(0x7f0000000340)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)) pwritev(r5, 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f00000002c0)=0x7) sendfile(r3, r4, 0x0, 0x2000006) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r6, 0x84, 0x74, &(0x7f0000000080)=""/7, &(0x7f00000000c0)=0x7) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000005c0)=0x1c7a, 0x4) [ 146.083190] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 12:37:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000180)) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1, 0x0) preadv(r1, &(0x7f00000013c0), 0x1e3, 0x0) [ 146.186618] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 146.222954] cannot load conntrack support for proto=7 12:37:09 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000958e032357a783040000000000000009786378620691ed256aad96fae4d86ffa15eac9a247", @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES64=0x0, @ANYBLOB="41c0237bdc7a03289a0a0f2bdb9723b2d6d3af1017e1d82fc5e7b06c8b96ce7477a9e450148ff42aa17451f5e3aaf2414a4783dc656227761b91e0b59abc6cdc3089722cafa07dd765dacabd68381760752fd0e4f0bcd3c808c92ab031201d0049d4d322025048ab7b8ab1c762c60a7d2712", @ANYRES16=r0, @ANYRESHEX=0x0, @ANYRESOCT=r4, @ANYRES16=r4, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYPTR64, @ANYRESOCT=r2], @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRESDEC], @ANYRESOCT=0x0, @ANYRES16=0x0]], 0x2}}, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000100)) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sched_setaffinity(0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="050071d65d5837ada9462f433ecc0a94329b23e91388713a12d8cc5e26335e5e4fd31bedc7b9ccac90356aaa896bb5be61f1c59d20c49c000000000000"], 0x0, 0x0, 0x0}) openat$ptmx(0xffffffffffffff9c, 0x0, 0xb401f9334d777b19, 0x0) 12:37:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000208912, &(0x7f0000000000)="e362cffb26208ce202721106305c") r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00\xb1\x06F\xa7\xea\xba\xc0K\xb9\xc6\xa3\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xc3?\xad\xae\x0f\xaa\x97ao3\x87\xac\xad\x80\xa3P\x8c\xea\x9c\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xdbiq!\xd8g\xb7I\x12\x80\x00\x00\x00\x00\x00\x00\x00\x00\x8b{yv\x12\x01\x87\xef\x98E7!\xc5\x1f\xd6\xeb\xca\xa4\x8a\xa7\xb6\xf2\n\x1b\xdf9pw\x92\xa6i\xa5\x82\f\x86\xc8\bq\xeb\xb0a\xef\xd27\xe2\xc2\xf5\'\xf1u\xa3(\xff\x96Z\xfc\x91\x84\xec\xa5\xb8\xf7Fw\xb4\\\x97n\xd0\x03\xc88T\xa0e_\a\x94\xb7I\x90\x8e\xbe\x8ca\x87\x7f') fstat(r1, &(0x7f0000001780)) 12:37:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000000)={0x2000, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="006d656d01000000f458c78d13ba20ff01ccae868737ce630045e5d9f876a3262136cdc31db02d81af4376bb51cdfa446f3925dc29389b31075663ae549678bd9db0b6ea2b4bbf4736e0b8133ef8f91b72e670d739a3012db8b2de65ee3968f93005ae3e0725b74eee122e74c2ae0000"], 0x3ff800) 12:37:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = signalfd(0xffffffffffffffff, &(0x7f00000001c0)={0x8b6}, 0xffffffffffffff52) read(r1, &(0x7f0000000100)=""/172, 0xac) r2 = open(&(0x7f0000000000)='./file0\x00', 0x100, 0x69) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f0000000040)=0x4000000) signalfd4(r1, &(0x7f0000000080), 0x8, 0x0) 12:37:10 executing program 0: r0 = socket$inet(0x2, 0x4, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x101400, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000140)={0x0, {0x2, 0x87}}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000040)={0x40000000, 0x102, "7119290418f7a5e69e017fd379bf6ee2c7980e5462bff075268859dd9931ee21", 0x7, 0x8, 0xfffffffffffffffe, 0x7, 0x0, 0x2, 0x3, 0x7, [0x3ff, 0x10000, 0x4, 0x3]}) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e20, @empty}, {0x2, 0x4e20, @rand_addr=0x2d4}, 0x2, 0x0, 0x0, 0x0, 0xc8, &(0x7f0000000180)='ip6_vti0\x00', 0x10001, 0x80, 0x6}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYRESOCT=r0]}, 0x8f) 12:37:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040), 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$inet(0x2, 0x3, 0x4) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f0000000240)=ANY=[@ANYBLOB="020000000000000002004e24ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000010000000a00000002004e24ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000bd0000000000000000000000000000000000000000000000000000000002004e24ac1414aa00000000000000000000000000000000000000ae7c7b740000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e21ac141421000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6a5cd8dc149d60d3ff2250d7a363800000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e21e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20e000000200000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e217f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22ac1e000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000e000000200"/1411], 0x590) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r4, 0x0, 0x19404, 0x0) 12:37:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x0}, {}]}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f00000000c0)={r1, 0x20}) r2 = socket$caif_seqpacket(0x25, 0x5, 0x0) recvmmsg(r2, &(0x7f00000048c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10001, 0x0) 12:37:10 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x5, 0x84, 0x101, 0x1}, 0x2c) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x10) 12:37:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SIOCAX25GETINFOOLD(r1, 0x89e9, &(0x7f0000000140)) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x4, 0x100}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000040)=ANY=[@ANYBLOB="c4e6e482e49088aadf180093"]) ptrace$cont(0x7, r0, 0x0, 0x0) 12:37:10 executing program 5: ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000000)={0x0, 0x0, 0x0, "f8c1311bc4cf2c438e000338089b741dc567e2cb5e7a29cd5ed859f9987513d2226c2e0d448426f61fc97382860116b6e0ac0b29a5462c27e97f231d", 0x0, "3c902d6f71144358af60561d3de20842e4abbb7e017ce90feb21d562cfab0f5b9b3d7814f5a99ce30d0e986ab6061be7c3eed57bc7925af4247b64ed"}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000100850016150000ffe461c35218060a90940800"/33], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x2c}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) 12:37:10 executing program 4: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0xa14}, &(0x7f0000000080)=0x8) msgget$private(0x0, 0x600) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x7ff, 0x40, 0x4, 0x1ff, 0x9, 0x4, 0x8f9, 0x1, r1}, &(0x7f0000000100)=0x20) ioctl$sock_ifreq(r0, 0x8925, &(0x7f0000000200)={'sit0\x00', @ifru_data=&(0x7f00000001c0)="ffcbec2368fff8bb0df83df8a1d0d1748f790f498f3c961c89b4be4ff925c10c"}) syz_emit_ethernet(0x66, &(0x7f0000000280)=ANY=[@ANYBLOB="0180c2000000ffcdd0e7a8e5cebd2002290f0030060000000000000000e7fffffeff007e2a531f8f513a3b2cb9c5b2c47a000000ff0200000000000000000000000000000000000000000004040000000000a3b63000800000000000000b0000000000000020e03e462200"/116], 0x0) memfd_create(&(0x7f0000000240)='em0ppp0vmnet1trusted-\x00', 0x2) 12:37:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000da7fd0701dc285fb409dfcf39471a4f48ba635779e5893b9f06290eb8479f26b59cec7a8f84076a73cf4653fa6522cb5597b2e1dbb7e9493232a4dd08ef21038619368996f369b6af205318f4745580dd2437a362a1f4783720bd112b792ee51be147bcc549267e8c69d4d9781b8e2039cab07a80691ff377d1df8bd5fdc2d7076b96fbf21549c56ca085314cb62", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="04006e83384385df1e5f00000000009882d727776f810000000000000000000000000093562225ebb9cc46dc000000000000000000000000000000000000005493a12effffffffffffff00000000000000000200000000000000000000010000000000000000000000000000000000000000000000000081c631ece68aca806b5f8d372d"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x18, &(0x7f0000000040)={@mcast2={0xff, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) [ 146.550215] protocol 88fb is buggy, dev hsr_slave_0 [ 146.555558] protocol 88fb is buggy, dev hsr_slave_1 [ 146.720079] protocol 88fb is buggy, dev hsr_slave_0 [ 146.725291] protocol 88fb is buggy, dev hsr_slave_1 12:37:10 executing program 1: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000001c0)={0x0, 0x0, 0x3, @discrete={0x4, 0x4}}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000a00)={0x0, @in={{0x2, 0x0, @multicast2}}}, 0x84) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x800, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000200)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) lsetxattr$security_selinux(&(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000005c0)=[&(0x7f0000000140)='\x00', &(0x7f0000000300)='!\x00', &(0x7f0000000400)='\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000540)='wlan1\x00'], 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000280)={0x1, 0x0, {0x6, 0x100000001, 0x301f, 0x5, 0x6, 0x1, 0x1, 0x6}}) bind$inet6(0xffffffffffffffff, &(0x7f0000009400)={0xa, 0x4e24, 0x0, @mcast2, 0x5}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x1d3, 0x0}, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, 0x0) 12:37:10 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl(r3, 0x9, &(0x7f0000000000)="bd2951b148efe0b23f24bfba7d971948022a9abb31") connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r1, r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r2, 0x1000000000013) 12:37:10 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7, 0x301200) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000100)={0x7, 0x0, [], {0x0, @reserved}}) r2 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000240), r3}}, 0x18) dup2(r0, r2) 12:37:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2102001fdc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x32, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) getpgrp(r2) ptrace$setopts(0x4206, r1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) tkill(r1, 0x10010000000034) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 12:37:10 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000000)={@link_local, @random="838b0d3e99c1", [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1, {[@timestamp={0x44, 0x4, 0x6, 0x3}]}}, @icmp=@dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) [ 146.800087] protocol 88fb is buggy, dev hsr_slave_0 [ 146.805259] protocol 88fb is buggy, dev hsr_slave_1 [ 147.190085] protocol 88fb is buggy, dev hsr_slave_0 [ 147.195161] protocol 88fb is buggy, dev hsr_slave_1 12:37:10 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000040)) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f00000000c0)=""/59, &(0x7f0000000100)=0x3b) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000140)={0x8, 0x80000000, 0x1}) 12:37:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8001, 0x4000) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000080)=0x8000, 0x4) r2 = userfaultfd(0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f00000000c0)=r1) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x2b, &(0x7f0000000040)={0x0, 0x0}, 0x10) r5 = dup2(r0, r3) dup3(r5, r2, 0x0) 12:37:10 executing program 1: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000001c0)={0x0, 0x0, 0x3, @discrete={0x4, 0x4}}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000a00)={0x0, @in={{0x2, 0x0, @multicast2}}}, 0x84) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x800, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000200)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) lsetxattr$security_selinux(&(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000005c0)=[&(0x7f0000000140)='\x00', &(0x7f0000000300)='!\x00', &(0x7f0000000400)='\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000540)='wlan1\x00'], 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000280)={0x1, 0x0, {0x6, 0x100000001, 0x301f, 0x5, 0x6, 0x1, 0x1, 0x6}}) bind$inet6(0xffffffffffffffff, &(0x7f0000009400)={0xa, 0x4e24, 0x0, @mcast2, 0x5}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x1d3, 0x0}, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, 0x0) 12:37:13 executing program 3: r0 = gettid() r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000180)={0x2c, @local, 0x4e22, 0x0, 'lc\x00', 0x1c, 0x6, 0x6d}, 0x2c) ioprio_set$pid(0x2, r0, 0x2) keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)={'rmd160(2\x12A\x1d\xc1\xf46\x00'}}) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/48, 0x30) r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000100)) 12:37:13 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) utime(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7, 0x400000) getsockname$unix(r0, &(0x7f0000000040)=@abs, &(0x7f0000000140)=0x6e) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000200)=ANY=[@ANYBLOB="0008000010000900000000000000a339ad9bff010000000061ba3fd02d75813082f6342c6c190c94333cbd5ec940cf045ed5edcb07265d2cac98cf5301ddf7f7fc5e62b17a743fa7"]) 12:37:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000900)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0xd, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f00000000c0)=""/250) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 12:37:13 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/audio\x00', 0x40000000806, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x80000802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fcntl$getownex(r1, 0x10, &(0x7f0000001040)={0x0, 0x0}) r4 = getpgid(r3) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000380)) r5 = creat(&(0x7f0000000200)='./file1\x00', 0x0) clone(0x1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLERRORu(r2, &(0x7f0000003700)=ANY=[@ANYBLOB="120000000702000500050000000000000000"], 0x12) recvmmsg(r2, &(0x7f00000039c0)=[{{&(0x7f00000008c0)=@tipc, 0x80, &(0x7f0000000980)=[{&(0x7f0000000180)=""/3, 0x3}, {&(0x7f0000000940)}], 0x2}, 0x3}, {{&(0x7f00000009c0)=@nl, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000a40)=""/205, 0xcd}, {&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/252, 0xfc}], 0x3, &(0x7f0000002140)=""/4096, 0x1000}, 0xffffffffffff1149}, {{&(0x7f0000000c80)=@ax25={{0x3, @null}, [@null, @null, @bcast, @netrom, @default, @netrom, @bcast]}, 0x80, &(0x7f00000032c0)=[{&(0x7f0000000d00)=""/13, 0xd}, {&(0x7f0000000d40)=""/23, 0x17}, {&(0x7f0000000d80)=""/196, 0xc4}, {&(0x7f0000000e80)=""/90, 0x5a}, {&(0x7f0000000f40)=""/61, 0x3d}, {&(0x7f0000000f80)=""/149, 0x95}, {&(0x7f0000003140)=""/111, 0x6f}, {&(0x7f00000031c0)=""/223, 0xdf}], 0x8, &(0x7f0000003340)=""/142, 0x8e}, 0x4}, {{&(0x7f0000003400)=@pppol2tpv3, 0x80, &(0x7f0000003840)=[{&(0x7f0000003480)=""/155, 0x9b}, {&(0x7f0000003540)=""/94, 0x5e}, {&(0x7f00000035c0)=""/64, 0x40}, {&(0x7f0000003600)=""/230, 0xe6}, {&(0x7f0000003700)}, {&(0x7f0000003740)=""/243, 0xf3}], 0x6, &(0x7f00000038c0)=""/222, 0xde}, 0x8}], 0x4, 0x22, &(0x7f0000003ac0)={0x0, 0x1c9c380}) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000003b00)='P\xe2\xc4K\xf6}.\x1fnfs4\x00\x0f@5\xca6\xd6\f\xfb28C\xaa\xdcIRE\xf3\x94\xc5\x02\xd4\xa8\xa9\"\x1d\fSe\x80\x00\x00\x00\x00\x00\x00\x00\xb7+\xb0\xd2.\x01XU\xcb\x86\x9c\xb0\xda\f\xe0\xd2\x1f\x7f`X\x82>kQ\x8f\x03hm\xceg\x03\xdc3I\xa2\x8az\x19\x1a\x00'/99, 0xc0c0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000003bc0)={{0x4, 0x1000, 0x3, 0x10001}, 'syz1\x00', 0x31}) getpgid(r4) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev={0xfe, 0x80, [], 0xf}, 0x6, 0x9, 0x5, 0x100, 0x9e06, 0x40a00010}) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x4) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file1\x00', &(0x7f00000003c0)='trusted.overlay.origin\x00', &(0x7f0000000880)='y\x00', 0x2, 0x1) connect$tipc(r5, &(0x7f0000003b80)=@name={0x1e, 0x2, 0x3, {{0x41}}}, 0x10) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000940)=0x7b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x2, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 12:37:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12000000013, &(0x7f0000d06000)=0x1, 0xb) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x6a) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x80000000002, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RLCREATE(r1, &(0x7f0000000180)={0x18}, 0x18) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x100, 0x5, 0x8000}, 0x4) recvmmsg(r0, &(0x7f00000001c0), 0x315, 0xea225aec34b1dd0e, 0x0) 12:37:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000040)=@routing={0x21, 0xe, 0x0, 0x0, 0x0, [@loopback, @rand_addr="7d3584149641893a9fa31f9a9878692b", @ipv4={[], [], @remote}, @local, @mcast2, @local, @loopback]}, 0x78) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r2 = accept4$alg(r0, 0x0, 0x0, 0x80000) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) io_setup(0x1, &(0x7f0000000a80)=0x0) io_submit(r3, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r2, &(0x7f0000000340), 0x150}]) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000140)={0x0, @aes256}) bind(r2, &(0x7f00000002c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x200000}, 0x80) 12:37:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="2400000024000100000000000000000000000000080004000000000008000300000000318300536859ed639dc2c13762d8b751b47887229bd1f72cc571bf4a9a43b48be9e398395efb26c6ee070e87ea00b442192bd2a4c954a34a4db14e7c0b9e6b0f"], 0x24}}, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={0x0, 0xfff}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r2, 0x2}, 0x8) 12:37:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x8) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="85a4313da94cf01a13c426e4fcdf7c8dea0c04c1d66528f91322433f5ce8f80767398c7475f6d870199dba5e16b506f8a52049d24ba75fc90bb99e7e4cb5c74cfe6a92700ef2e99f62b2f13c0b37922053a04c9ca8c71516564ca582e10524721bdf8c00cb322e4feb80b46f41c55999a2efccc3d566", 0x76, 0xfffffffffffffffd) r3 = semget(0x2, 0x3, 0xc0) semctl$GETNCNT(r3, 0x0, 0xe, &(0x7f0000000240)=""/189) r4 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$link(0x8, r2, r4) r5 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x40000, 0x0) accept4(r0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, 0x0, 0x0) [ 149.666329] input: syz1 as /devices/virtual/input/input6 12:37:13 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bind$unix(r0, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x1d9) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f00000000c0)={0x3, 0x0, 0x2}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x1) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x100, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000204, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 149.711274] could not allocate digest TFM handle rmd160(2AÁô6 12:37:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0x7, 0xffffffff, 0x6, 0x8001, 0x7, {0x0, @in6={{0xa, 0x4e21, 0x8, @mcast1, 0x4}}, 0x9, 0x40, 0x6, 0x6, 0x5}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e21, 0x7f, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}}, 0x10000, 0x9}, &(0x7f0000000280)=0x90) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x20000000000015, 0x0, &(0x7f0000000000)) [ 149.765697] could not allocate digest TFM handle rmd160(2AÁô6 12:37:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0xca46}, 0x0) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x200000, 0x0) setsockopt$inet6_tcp_buf(r2, 0x6, 0x1f, &(0x7f00000003c0)="67dcd8ec5432a689f3e7bd492130369fb0a75149479b51f09e4962110aa4fe1b74ba348e41703e1fc26aca8df3fc6a6b2e949704d3ec3170a16b6c783f8aa0a33867cc73821c10de17972da825b819cba3b350f807d39c8866ccf8f3e5ff546eb451241a2718cace0e8fd10143ef78d2d871cc21b292e08168ce6cb881d6e261d2b76e49e93ffdfd69ad101bb359cf92cc1faee7901a4cba2d6b4f05497fa7c50403842d9dc9e7ee215a365974af2068fc68e5363856cdd4615a85e2576320e0fc19ee", 0xc3) keyctl$update(0x2, r1, &(0x7f0000000600)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r4 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x4, 0x20000) setsockopt$inet6_tcp_buf(r4, 0x6, 0xe, &(0x7f0000000240)="8a03a38cc8f8a33210d1955c383279c9964531a3943200171d60455d7ffb1b4647c3099473903aea8aef2ae27be5574e06c912ece928e0a5c5443e2af701a57cdec9e863123de70dd82d26a1685733043e691b1991e78b69bdecf03614224826f19071d0e53815dd15f662b30f0ecf4cd37fa8bc7271cff0a13845966982c810f17afb2da83676f54fecdebc00b526e95ef814c030ba7ae4f7c4708c", 0x9c) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, r1, r3}, &(0x7f00000009c0)=""/240, 0xf0, 0x0) 12:37:13 executing program 4: recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x20000000021) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0xeab57652b4150bf3, 0x0) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, &(0x7f00000001c0)=""/247) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x1982) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@null=' \x00', 0x0, 'ip6_vti0\x00'}) 12:37:13 executing program 3: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) ioctl$IMCTRLREQ(r2, 0x80044945, &(0x7f0000000080)={0x950, 0x20, 0x3, 0x800}) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) fstatfs(r3, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000280)=0x20) write$binfmt_aout(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="f123e170fc516aa7f8b4999fe89590f5ce4ce5a685bedc46c3126debe899654dc92464e8b379e631e824629c6f43dcb0e90005517a3ac6aa2d4f29e1b1a3d6650080000000000000ca025c1adb03a2c808e5d00d9a264de1a38977ce8ab518ea0800f73fa9a5df298b12efbd9f768dd4ad9ed720a6aef2a86252e71d38503294d82f15afb53d17c7726cf02eed1ea8ed70cc049317a503b37bc7b9"], 0x9b) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r4, r4, &(0x7f0000000000), 0x8080fffffffe) creat(&(0x7f0000000100)='./file1\x00', 0x0) dup2(r1, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x1000000) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, &(0x7f0000000100), 0x0) select(0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd}, 0x0, 0x0) setxattr$security_smack_entry(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='security.SMACK64EXEC\x00', &(0x7f0000000240)='vfat\x00', 0x5, 0x2) [ 149.893177] kvm [7232]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000068 data 0x4d00000000f [ 149.935707] kvm [7232]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000037 data 0x4d00000000f [ 149.967902] kvm [7232]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000067 data 0x4d00000000f 12:37:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0xca46}, 0x0) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x200000, 0x0) setsockopt$inet6_tcp_buf(r2, 0x6, 0x1f, &(0x7f00000003c0)="67dcd8ec5432a689f3e7bd492130369fb0a75149479b51f09e4962110aa4fe1b74ba348e41703e1fc26aca8df3fc6a6b2e949704d3ec3170a16b6c783f8aa0a33867cc73821c10de17972da825b819cba3b350f807d39c8866ccf8f3e5ff546eb451241a2718cace0e8fd10143ef78d2d871cc21b292e08168ce6cb881d6e261d2b76e49e93ffdfd69ad101bb359cf92cc1faee7901a4cba2d6b4f05497fa7c50403842d9dc9e7ee215a365974af2068fc68e5363856cdd4615a85e2576320e0fc19ee", 0xc3) keyctl$update(0x2, r1, &(0x7f0000000600)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r4 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x4, 0x20000) setsockopt$inet6_tcp_buf(r4, 0x6, 0xe, &(0x7f0000000240)="8a03a38cc8f8a33210d1955c383279c9964531a3943200171d60455d7ffb1b4647c3099473903aea8aef2ae27be5574e06c912ece928e0a5c5443e2af701a57cdec9e863123de70dd82d26a1685733043e691b1991e78b69bdecf03614224826f19071d0e53815dd15f662b30f0ecf4cd37fa8bc7271cff0a13845966982c810f17afb2da83676f54fecdebc00b526e95ef814c030ba7ae4f7c4708c", 0x9c) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, r1, r3}, &(0x7f00000009c0)=""/240, 0xf0, 0x0) [ 149.998640] kvm [7232]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000031 data 0x4d00000000f [ 150.036160] kvm [7232]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000064 data 0x4d00000000f [ 150.075894] input: syz1 as /devices/virtual/input/input7 [ 150.131625] kvm [7232]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000030 data 0x4d00000000f [ 150.242815] kvm [7232]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000064 data 0x4d00000000f [ 150.274607] kvm [7232]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000030 data 0x4d00000000f 12:37:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000900)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0xd, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f00000000c0)=""/250) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 12:37:14 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x7ff, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x400) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0xb6) chmod(&(0x7f00000001c0)='./file0\x00', 0x12) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000000)={0xd605, 0x0, 0x301f, 0x0, 0x0, 0x0, 0x5}) syz_emit_ethernet(0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x0) unshare(0x40000000) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000140)={0x0}) write$uinput_user_dev(r1, &(0x7f00000008c0)={'syz1\x00', {0x8, 0x1, 0x6, 0x6}, 0x3a, [0x0, 0x7, 0xccf4, 0x1ff, 0x6, 0x7, 0xffffffffffffff52, 0x0, 0x6, 0x80000000, 0x3ff, 0x8000, 0xffffffffffff1ace, 0x7, 0x3f, 0x7, 0x81, 0x4, 0x7, 0x3, 0x3, 0x80000001, 0x6, 0x80, 0xff, 0x5, 0x3, 0x4, 0x0, 0x1f, 0x8, 0x0, 0x401, 0x5, 0x1, 0x14, 0x7, 0xfffffffffffffff7, 0x0, 0x7, 0x9, 0x100000001, 0x5, 0x1f, 0x2, 0xa1, 0x1c000000000, 0xc61, 0x6074600c, 0x8, 0x1, 0x7ecd, 0x7ff, 0x1, 0x0, 0x9, 0x20, 0x7, 0x1, 0x1, 0x7, 0x3, 0x7fff, 0x2], [0x6, 0x4, 0x3, 0x42, 0x9, 0x2, 0x80000001, 0x200, 0x6, 0xea64, 0xb7d, 0x9, 0x1000, 0x100000001, 0x7, 0xed5, 0x2, 0xfffffffffffffc00, 0xc1, 0x6, 0x4, 0x401, 0x7ff, 0x4, 0x10001, 0x7, 0x9, 0xb5f, 0x7c53, 0x10001, 0xb02, 0x1, 0xd3, 0x0, 0x4, 0xab, 0x200, 0x7, 0x7ff, 0x3e81, 0x100000001, 0x6, 0x1, 0x80000000, 0x40, 0xfffffffffffffffd, 0x4, 0x70, 0x1c, 0x6, 0xffffffffffff27ca, 0x1ff, 0xfff, 0x8, 0x3, 0x2, 0x23b6, 0x800, 0x60900000000000, 0x81, 0x9, 0x0, 0x4, 0x101], [0x3, 0xfffffffffffffffb, 0x6, 0x74f8, 0x3, 0x80, 0x6, 0x3, 0x5, 0x3, 0x5, 0x8, 0x6, 0x2, 0x7e33, 0x4360, 0xa8c, 0x100000001, 0x0, 0x5, 0xffffffff, 0x1ff, 0x2, 0x80, 0x800, 0x58e, 0x7, 0xffffffffffff2348, 0x2, 0x3ff, 0x9, 0x3f0, 0x81, 0x1ff, 0x1, 0x6, 0x5, 0x2, 0xfff, 0x200, 0xf16b, 0x3ff, 0x6, 0x6, 0x1, 0x0, 0xb, 0x8, 0x7ff, 0x1, 0x1, 0x1, 0x7, 0x3, 0x8, 0x5, 0x10001, 0x64, 0x5, 0x4, 0x32, 0x5d3, 0x401, 0x4], [0x2, 0x8001, 0x3, 0x60013e87, 0x2, 0x6, 0x5, 0x9, 0x10001, 0x7fff, 0x1000, 0x7, 0x80000000, 0x5, 0x10000, 0x200, 0x4, 0xffffffff, 0x3f, 0xb74, 0x10001, 0x6, 0x3, 0x0, 0x8, 0x154, 0x0, 0xa9ba, 0x10000, 0x0, 0x71, 0x5, 0x2, 0x101, 0x6, 0x1ff, 0x8001, 0x1f, 0x1, 0x8f1b, 0x1, 0x1, 0x5, 0x7f, 0x8, 0xffffffff, 0x100000000, 0x10000, 0x0, 0xfffffffffffff9ea, 0x9, 0x5, 0x9, 0xff, 0xc207, 0x80, 0x2000000000000000, 0x0, 0x1, 0x62, 0x0, 0x6, 0x100000000, 0x4]}, 0x45c) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f00000002c0)={r2, 0x1, &(0x7f0000000180)=[0x3b89], &(0x7f0000000200)=[0x7, 0x4], 0x1, 0x2, 0x1000, &(0x7f0000000240)=[0x100000000, 0x4], &(0x7f0000000280)=[0x0, 0xfffffffffffffffa, 0x2, 0x1, 0x0]}) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) socket$inet6(0xa, 0x3, 0x6) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000080)={0x0}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000440)={r3, 0x10001}, &(0x7f0000000480)=0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) getrlimit(0xf, 0x0) 12:37:14 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/audio\x00', 0x40000000806, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x80000802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() fcntl$getownex(r1, 0x10, &(0x7f0000001040)={0x0, 0x0}) r4 = getpgid(r3) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000380)) r5 = creat(&(0x7f0000000200)='./file1\x00', 0x0) clone(0x1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLERRORu(r2, &(0x7f0000003700)=ANY=[@ANYBLOB="120000000702000500050000000000000000"], 0x12) recvmmsg(r2, &(0x7f00000039c0)=[{{&(0x7f00000008c0)=@tipc, 0x80, &(0x7f0000000980)=[{&(0x7f0000000180)=""/3, 0x3}, {&(0x7f0000000940)}], 0x2}, 0x3}, {{&(0x7f00000009c0)=@nl, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000a40)=""/205, 0xcd}, {&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/252, 0xfc}], 0x3, &(0x7f0000002140)=""/4096, 0x1000}, 0xffffffffffff1149}, {{&(0x7f0000000c80)=@ax25={{0x3, @null}, [@null, @null, @bcast, @netrom, @default, @netrom, @bcast]}, 0x80, &(0x7f00000032c0)=[{&(0x7f0000000d00)=""/13, 0xd}, {&(0x7f0000000d40)=""/23, 0x17}, {&(0x7f0000000d80)=""/196, 0xc4}, {&(0x7f0000000e80)=""/90, 0x5a}, {&(0x7f0000000f40)=""/61, 0x3d}, {&(0x7f0000000f80)=""/149, 0x95}, {&(0x7f0000003140)=""/111, 0x6f}, {&(0x7f00000031c0)=""/223, 0xdf}], 0x8, &(0x7f0000003340)=""/142, 0x8e}, 0x4}, {{&(0x7f0000003400)=@pppol2tpv3, 0x80, &(0x7f0000003840)=[{&(0x7f0000003480)=""/155, 0x9b}, {&(0x7f0000003540)=""/94, 0x5e}, {&(0x7f00000035c0)=""/64, 0x40}, {&(0x7f0000003600)=""/230, 0xe6}, {&(0x7f0000003700)}, {&(0x7f0000003740)=""/243, 0xf3}], 0x6, &(0x7f00000038c0)=""/222, 0xde}, 0x8}], 0x4, 0x22, &(0x7f0000003ac0)={0x0, 0x1c9c380}) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000003b00)='P\xe2\xc4K\xf6}.\x1fnfs4\x00\x0f@5\xca6\xd6\f\xfb28C\xaa\xdcIRE\xf3\x94\xc5\x02\xd4\xa8\xa9\"\x1d\fSe\x80\x00\x00\x00\x00\x00\x00\x00\xb7+\xb0\xd2.\x01XU\xcb\x86\x9c\xb0\xda\f\xe0\xd2\x1f\x7f`X\x82>kQ\x8f\x03hm\xceg\x03\xdc3I\xa2\x8az\x19\x1a\x00'/99, 0xc0c0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000003bc0)={{0x4, 0x1000, 0x3, 0x10001}, 'syz1\x00', 0x31}) getpgid(r4) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev={0xfe, 0x80, [], 0xf}, 0x6, 0x9, 0x5, 0x100, 0x9e06, 0x40a00010}) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x4) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file1\x00', &(0x7f00000003c0)='trusted.overlay.origin\x00', &(0x7f0000000880)='y\x00', 0x2, 0x1) connect$tipc(r5, &(0x7f0000003b80)=@name={0x1e, 0x2, 0x3, {{0x41}}}, 0x10) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000940)=0x7b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x2, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 12:37:14 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) bind$netrom(r0, 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f00000000c0)) mq_unlink(&(0x7f0000000080)='eth0\x00') [ 150.294871] kvm [7232]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000064 data 0x4d00000000f [ 150.304377] kvm [7232]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000002a data 0x4d00000000f 12:37:14 executing program 5: clone(0x8021820017f6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = epoll_create(0x2) r2 = fcntl$dupfd(r1, 0x0, r0) mount$9p_fd(0x0, &(0x7f0000000080)='.\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB="2c77c6d2a2a182", @ANYRESHEX=r0, @ANYBLOB=',\x00']) [ 150.478290] IPVS: ftp: loaded support on port[0] = 21 [ 150.494861] 9pnet: Insufficient options for proto=fd 12:37:14 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x2000002) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) write$evdev(r0, &(0x7f0000000200)=[{{0x0, 0x2710}}], 0x170) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x5, 0xc0000) getpeername$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) [ 150.521529] input: syz1 as /devices/virtual/input/input8 12:37:14 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000000c0)=""/146, 0x92) 12:37:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8c018099992ad498, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, &(0x7f0000000ac0)=@broute={'broute\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000a80)=ANY=[]}, 0x78) sendmsg$rds(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/228, 0xe4}, {&(0x7f0000000300)=""/103, 0x67}], 0x2, &(0x7f0000000740)=ANY=[@ANYBLOB="5800000000000000140100000800000000020000b80e0000", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="0300000000000000"], @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="400000000000000004000000000000000700000000000000f7ffffffffffffff1a0000000000000007000000000000005800000000000000140100000700000002000000a0ffffff", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB=' \x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="e1f2ffffffffffff"], @ANYBLOB="a2230000000000007f00000000000000060000000000000008f70000000000000000000000000000190a0000000000005800000000000000140100000800000005340000bc000000", @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="0000000001000000"], @ANYPTR=&(0x7f0000000500)=ANY=[@ANYBLOB="0400000000000000"], @ANYBLOB="08000000000000000100010000000000000000000000000001000000000000002000000000000000ffff00000000000030000000000000001401000003000000", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB='\x00'/163], @ANYBLOB="a300000000000000", @ANYPTR=&(0x7f0000000600)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="740000000000000030000000000000001401000003000000", @ANYPTR=&(0x7f0000000640)=ANY=[@ANYBLOB='\x00'/155], @ANYBLOB="9b00000000000000", @ANYPTR=&(0x7f0000000700)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="1000000000000000"], 0x168, 0x480eb8ce4d82116b}, 0x4) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x20, 0x220000) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000040)=0x4) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f00000001c0)) 12:37:14 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x11, 0x2, r2, 0x0) fanotify_mark(r1, 0x11, 0x8000020, r0, 0x0) r4 = dup3(r2, r1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000000)={{{@in=@empty, @in=@local}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000180)=0xe8) 12:37:14 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r1 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "b13e1c20d1764d052a4289a71186ca1abfa7f39eb694f4602948f6585c2842ac42cb2f94b098e98f2bcd6128dab4a71d544e96e01e3a9a3548ee5f554c06d963346edb9d133e86fdd31c21e9aaffeb52f7cd63297b1fd0db1845e12bda3ce00f0cca0e6ac9c42a61e687c24c0553b408359c86c7bfd7a30944ac327f982b011258e85ee00f050c38e73199d07b72b225a96ab0fb5a9ea944a233e46cd4c25aaa0fe04bd9b3203f61a06c8f094563ffa0078e50248ce1acebc03c75069eb1cb20ebbe30ec063f9ebc45290dc4f8b56ebb08d32e4df04785fd385029f766a0b96db6a1b6615de63393fe97082c076a7170d2b1c06ce0627d6acae850c2b95f38b079a352f27bf6f5460078b8e597c1d3bdb5cf9e73f42eec5aea224ab44b94e18e812864faeaf770ba7471f99b07d41d573d1d4c3833fb4410ea36d710bfa66ccdb14a1927a678f873b023e82c341a43704adb37242a67b2a46d02ab7aee23cf3030a2f3dd58eece667b6e9393ee8d36649e37e83b1c73c0ef65b4df6173c1c25324fbb9afa1361dc4275f152deb03d7138a688eb9dc66e7845ce1be5647bf740b0e1dd038120ef1e3e1cf420cf8b723bef771376e433935e4f9096a10c4a969aceaac4791c41f365b274dab49bddf51b22a24c05ceaedcbf45febc927e98f410d38247d7679cee7b0d3041eaebd7821924ad31e7c5137bf87ce1ec537a981779f0a4c57bbbb5c641cfd02e1e3904f48b0be96fc9851b6bc8c4260168eea9d9d111e2777f78a9021d5eb0166e39410bf279656770263ca2fb7ac0e30d5e168f8cf4bc5665d057da939b770568e41d0fcec5d6aac0bf4ae66fb099b786cdce7f6a9bc00b83d8ed72440a9724d4ef8af71c7efbc31397930cdcb99d30502ecbcc7ddb9161ade16a1badbd7ea3c6c65b387b46234c4660c816506a2f76264bba07ecb685532116bd971464b58e3ea0a29c2fa1d49d9c6308806db01326e9a1b6bbb556f6479b29f48718e211d75f08d0fb477ad8dae5aeaad7e176b2c5ae331ef78212e9dd7e506549dc74ffd940dc91d74aee2fa7f28855919c163f443804e2a072ad8add2be84df87e414afcab0f8e6f67d3ebb1778a6798d50233da09d29b95c0da97304b7a025e50a7c89e614c63bc69477bfe0e5ae2c468332d134f9e22b19eb2f01c8e8d5148b9b980f8b9aa0cab9ba89aafe16d6a8cf9cb5ae659d8fba88e2841f3d6ac0c44dd9f03787d357fe31a4f551e247bfb73b1f2aa1e208c36aa90dcfc4da8877967c05fe951716ec2293d79c6083e79061bbe18150e2af1d889bb4e87c7735b0e7b88a3109a906d1bd4bf9b98c2462420ecc4e9f3a274a6678bc56e9aa7f3d64677141f874f35d00d04a1dc83126ccd69a0221305a3a5418ec24e163b165c1e4533c38f3d213de4012aece68ed11e2f42325d6da5eef78ee985f81a7991e3d1ff69188059c292779579418ef81177fa94b43cdd0fbf92d31f0fb592a864ddc98ddd5b49ece865e7c7a6c873169d0eea46c1a44f645b1cfa40849ffb9f5355ab396dc1a875180f17103be63be4e7d1920949c59ba5d47341c176ac307e165b9733ac5cd9e9691f5ecd76b467881b78f217d50903a06c57270f4104fd26d496dd7e08c27209185761882923f6447c73d53a74e28132e6bf97ee4f2df9d03be88653a9a7251d8df247f1a75f91f95886ce317e3c125aa7686eec86708fa72c9b33a664e76c0ed891ff9d840ac121ae3f96d32330a14fd76df19c7ae0434e2103d6e9175da0b6cc7a007a0a18615271771434959de305636cf7fbfdd16239bff7dbc656a702ebd48f9a2b1937cca80604ec525d292bb7337459235ad047c6933b6c81bd966ea60ec863de568a9e6d8e0378916f441e0f8b2b74df49b9b24094fd643413469428a537aed19b72bf9381ebab4cd57400ecad1cf1b792e9610910d02f9a779b009840e3f1a1395a87f1e590c33018be80a3f34bbaf49e415ba7d3858b40788cd19211b8cad3789870fb252f8991d64bff9558a67a2316ec2402c2f9c52de42e6389fc90bc4379f7b899b1a943035d64f20b7766edf08fdfa185d00493031f0d3f9ad7dce841f725c5adcba896a76857918a2f54c8aa2e50f71eda35b8fea3732a02c146201ad9f4b65b7caa09e2a73f72aee1ce428a35489038d5cc859fbd48be8da5d088ccab897a248fe418b89b409ab5507af725f077d264abec5b53667ca06aed03815dd537535a3360a50ca3d09c025b5057362c7cb5a4b99c58ac64fe813f4d7f2cafbc3048835ec43fa68170ec7310342134c9b5ec417763db145555cdd37f24b27b0911d172710b74d3c754aac02b24030166cbf2eccfaf1e909b629b7919db1351cd0167e8b6bddc5ce4b7e13cbf0c095f636427d440d058e7637eb117947fc6a60942d10bd455030ee38fc447fd3e6232efba65def558dcff60274e6b2ad62464b4f767bcfec22c681c12bdabf1fedc3946f45c9a34a9169f79ea60a9d190dcf1ce14957382af602dd134b610b269247f38c3d4e233f2fda399dc4cf09139cff9e9c731f8bf940df3cbdf9355f604bd0f3d3b20a6cfc39a7d9ff74f734750187b30c1a970a432bf7e9417cc87d8dea00c4e1885845e1a59bc6a5487687c5bca514e9dcf372bcdc0fe4a47f3e4ac456b1a812e69f88b2a8a964d946cc102ba6f3a7c965df24653c6384d810cf157c8581d4b40e874aded8d227a25fab9889f02698bf52980f048408de4a96226949eba5d1b7f41fce61ae1ff9388e096646ddda4c222f7b9bffc1d3e5b645b6e248637698f6a5be1dc03ff7aa9f418153beeef9b9d67ac5b6fc888e5adf0db41a6d5cac2b600af3b428a1294f4fdb4cf64ccc254c1c7ef71b9be3afceb797fc9504bc3f3dde217687d47cd445c44bea2b16eacae76f16d868b77065b189bd7c4678f3a5fc99b4d020d42972d010b7a6b22de46b434f2d8ec4f567af2d531817ec81ffa36cc27d073a66d2152f1be2a8dce08e98a00f473f22e680cf0ebdcf37936cee60f99eec69503a15d8e36f8d599b535021693fb52f9dc93e315d6e849bd4bf9d05fb25f0b09de91b73ca4edfbfa04d9262d449eab2be542ea30f316384609efc52ed641a9e32d48e4a57c65e8bfa5c13e769d5402a0b125c17360800bf0da8592a75abe647f1d9b1072942947da82e701308b60ecdcfd40d7b6cf44b443493ef0466790547c0a8e5914484969e52cba3787c41df965f91ed7074cd62a63db7e1c35b8f9ac30521295ae7b9c81143926f1dd36aefdfbcd7056b0d4209cabe113a18c58ecc062df687666725707029a8be3ef5721484bd429bab33fceb76c6a0f079da8819d0d9565f5e4ed45eb531f9501b85b619b5323169b0297b7cedcf6f288225dd5e6a7f52c1b96cd38dd94b2f6b8cfc6dbd7862901a5295dca5ecbae72344f41c4a222bd6711831d265b910d547501116bcfbf3c9e104b446175c4c8a4e56445ca22f9363f0f54858a8eb4a1c43103bca578c5b0ee372efd705a950510dbbfa4f74c8ddb4bbc1f07dd410ebb39c01f4da8a0bad2d3d35df3a12a9fa2daf44c8163d59aba8a7351ecc9fe4cd25b987dba700e73d7174307161adf70db0e7a802d7c9ec1b912ee58b0a35c2c6f40f112d70ab5aa708071379280c9ffbceaf0a4ec45c89ac0bf3ef40538302b685e24574da8bde8654e99eff66c9ad5e6beafa0e48e1c293c53d955980346cbc052d15e5d1f3baed388dfaa72ca089af06ae757466a704b93a0ff13cb5c722f0b872432a4fd4513ed56825b13ddd4d8c02eb624c8358199f52679421ab0e1792869f6b4aea523a1079b3138f1ef761c6df102096eff43ddb23ee668b9cc5161433feb318903b58387c3dae2833a8c770e7c6e27c31a1fca07377fbb07f11911be6192f7518a8d089b89826e48b28f5c8a00784bef9b2f68c90838eb2c9fcaeda4bb76782510082c977a7ecdd5743e9da8f088a3b67a25cfb25db4a709b6cbf5425e7efa8c2e472464606d9ccd2fc0f73cd1d51a5aa19d9caba10be2147f8e1ad763ba45693f9f078b0716cf588142be847ca67dc132c5782fed12b7d95c55a9bcfdfb85cb48698a45621cc2f1c85559617ece7def71486290b0cf8e987e8788e1a13f17e3f24b93ed2009ebe42e3bea9571f98b39b787c107dcada3a36fa1fe93736e74ec34af80a182cf0adf2846577f1d474c9ff1b4b8a2cfe6a2d445029ca77088b9c84be63655d48cbc5f61b18d7cda0d141f2db6bc3c479aa6ca19638e2c37da38768eb8820e5679345d2abe8033318eb952e297e17dacaaee3df7ef1d6cd554e9b1b453c44e3d4e030e25c5f9ed094100f6d9b1dc5dab371436ab252cc4d7fdf8fe4b7f36ab71f2bbe3878217b151664c3b9ae970e473ae164d77f294ca8ad58634ea446880e8327fc7af2a088e39508443a601eaa00742a7d0ad459dcac24a60edcfa6ac9f72f428c2b8dd30b8278e28f25a1a129d23cacd765de4c4aa52819578951bb8e311e8621f627e3463e2562b6dbc8d1c431c240f1424599438b9c94723f79ffd1fa1bc94104e4598bd43244302f86ddbe47ad8671e25f406aa507ba45bdba09841827a697cece002f79ec7cf14488789d754f84818d180bd04a11cb2115441a402bea2be749ef233bcd26ca27df828ada877a893e54ea3e6ea29e62d6e7693af7cbee59ccdb4045d0e6eeec3d8f59205f324a5f7cf5f871929c83ada04bc5d3990288dca5eb312339933ffb1031e05866e1b2d0aad0ca940795458b7d6c8a3750a76e1e6c8ccd48ca542d6c51164431d70c9d35f0f828cdec404a175a44bc2a9651ec5281c0f3aee9e4375f0eb139f58fa4419fddf9ebe2f8f37121a57397e7e830ac097ed375521a68f7cdc471621b769fef40cd19d8d55a82e27bf5b0cc4182359db7c9066e2ee10df279a89e96fcfea225995f065f7f286b8c8ef9b6c82a34df14dda2f737f557578ce5b15944e3149110102d80465c1b436b6bbb16fdc64a9d130ec7644bc162f0e2c5669a9254970a062561e269d85b72b4748d71d88ca20778287bc3b9613043166862f133f366f6361b9e1d040bbcd9728a70fcf3be7ea8fe0f55980ed03f336ec49f7cb6899813acf47d3b2413e7b637b764fcb9003ece75f8a255b9cdc71f80dbbaa7eaa2111b5551feeb7ea31620a2c88897538915abedcd184d57c79d81505985f561820449c330bc3412bffb68c4c743c5a5a3acafcf00d7561a66f70e5835da530ba62f221211e1fefdc1fbc8c05b1b68b7eb2afac6ebbbc0b961b8ef8b27b555ce7641f6601ac19d5f4adb06b40155a2085ff32de5b2c5edd96a01a14d1bb49b58f1fd718bec428043819b8070e46f0215d2153318320754638d9b40a5214784e7c1f80dde05500cfe8e4dff855504e099634fb3d44829453cf4ac8db7e5a4144f96d4508de90ada04240637fd5b261cfbb80c8d9ccdea6c1d3485a85663cff9749133002c7f9c6ea4de1b50fe90dae397f6b5833e943e6c5f60e10d805e97e6869488b857b44d8c94276f668257c223e2e26dff75222d3f304f8a040ce058e1b7b3bc5f0b69c310beea64212ef0a54bc9fb858c25681cee574c532b64d4f8241e0b855f7f79d0a1ea22fc3d9ad5a1658b5c4d9d417e9eae47c81628341172609a8ef8c72fb6e4e48da6a10207e56b727f65c82d49e2dbb44b492e1265c2b28f98980334ccc3abb0cfd15d73c2f38f4c824022aa7a0ac0b7d35eea934d3455d21e8c710474e54bdf29be107ebc00", 0xa943708f26830065}, 0x1006) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r2 = getpid() ioctl$int_in(r1, 0x5452, &(0x7f0000000100)=0x1) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$sock_bt_hci(r0, 0x400448e0, &(0x7f00000001c0)="26e3c4ba130d84330f454b41f5ce3cf022424ccbeabe8b0aa5aeba4f95e31061fc5726f4be2b251fabc185bb5f9398e857b000e54a6c1067f97c6c32388d5712ebe460") socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000004, 0x11, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = getpgrp(r2) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f0000001300)={{0x4, 0x3, 0x200, 0x3, 'syz0\x00', 0x8}, 0x0, 0x20, 0x96, r6, 0x2, 0x7, 'syz1\x00', &(0x7f0000000080)=['/dev/dsp#\x00', '/dev/dsp#\x00'], 0x14, [], [0xa5, 0x6, 0x9854, 0x9d]}) 12:37:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @local}, {0x0, @dev}, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 'veth1_to_bond\x00'}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000040)=0x2c) 12:37:14 executing program 1: sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x2b4, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="bc00000038d318c385813da372a5de79"], 0x1}}, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000001c0)={0x0, @reserved}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) r3 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x6, 0x200) listen(r1, 0x20007) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x0) pipe2(&(0x7f0000000080), 0x4000) [ 150.968858] audit: type=1400 audit(1566563834.662:58): avc: denied { sys_admin } for pid=7297 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 151.085434] EXT4-fs (loop1): invalid first ino: 0 12:37:14 executing program 0: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x80]}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x3) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000180)=""/174, &(0x7f0000000040)=0xae) write$P9_RSYMLINK(r2, &(0x7f0000000140)={0x14}, 0xffffffea) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 12:37:15 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x800, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x801, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000200)=""/172, &(0x7f0000000000)=0xac) bind$inet6(0xffffffffffffffff, 0x0, 0x0) accept4$rose(r0, &(0x7f0000000040)=@full={0xb, @dev, @remote, 0x0, [@bcast, @rose, @null, @netrom, @remote, @null]}, &(0x7f00000000c0)=0x40, 0x80800) connect$bt_l2cap(r2, &(0x7f0000000080)={0x1f, 0x307, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x9}}, 0xe) r3 = getpid() r4 = gettid() kcmp(r3, r4, 0x2, r1, r1) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x200, 0x0) getresgid(0x0, 0x0, &(0x7f0000000340)) r5 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/relabel\x00', 0x2, 0x0) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x6) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000180)={0x738, 0x8}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000140)={0x104000, 0x100000}) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x858) 12:37:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x2, 0x2, 0x73) r2 = dup2(r1, r0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0x541b) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f00000000c0)=0x80000000, 0x4) 12:37:15 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x7ff, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x400) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0xb6) chmod(&(0x7f00000001c0)='./file0\x00', 0x12) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000000)={0xd605, 0x0, 0x301f, 0x0, 0x0, 0x0, 0x5}) syz_emit_ethernet(0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x0) unshare(0x40000000) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000140)={0x0}) write$uinput_user_dev(r1, &(0x7f00000008c0)={'syz1\x00', {0x8, 0x1, 0x6, 0x6}, 0x3a, [0x0, 0x7, 0xccf4, 0x1ff, 0x6, 0x7, 0xffffffffffffff52, 0x0, 0x6, 0x80000000, 0x3ff, 0x8000, 0xffffffffffff1ace, 0x7, 0x3f, 0x7, 0x81, 0x4, 0x7, 0x3, 0x3, 0x80000001, 0x6, 0x80, 0xff, 0x5, 0x3, 0x4, 0x0, 0x1f, 0x8, 0x0, 0x401, 0x5, 0x1, 0x14, 0x7, 0xfffffffffffffff7, 0x0, 0x7, 0x9, 0x100000001, 0x5, 0x1f, 0x2, 0xa1, 0x1c000000000, 0xc61, 0x6074600c, 0x8, 0x1, 0x7ecd, 0x7ff, 0x1, 0x0, 0x9, 0x20, 0x7, 0x1, 0x1, 0x7, 0x3, 0x7fff, 0x2], [0x6, 0x4, 0x3, 0x42, 0x9, 0x2, 0x80000001, 0x200, 0x6, 0xea64, 0xb7d, 0x9, 0x1000, 0x100000001, 0x7, 0xed5, 0x2, 0xfffffffffffffc00, 0xc1, 0x6, 0x4, 0x401, 0x7ff, 0x4, 0x10001, 0x7, 0x9, 0xb5f, 0x7c53, 0x10001, 0xb02, 0x1, 0xd3, 0x0, 0x4, 0xab, 0x200, 0x7, 0x7ff, 0x3e81, 0x100000001, 0x6, 0x1, 0x80000000, 0x40, 0xfffffffffffffffd, 0x4, 0x70, 0x1c, 0x6, 0xffffffffffff27ca, 0x1ff, 0xfff, 0x8, 0x3, 0x2, 0x23b6, 0x800, 0x60900000000000, 0x81, 0x9, 0x0, 0x4, 0x101], [0x3, 0xfffffffffffffffb, 0x6, 0x74f8, 0x3, 0x80, 0x6, 0x3, 0x5, 0x3, 0x5, 0x8, 0x6, 0x2, 0x7e33, 0x4360, 0xa8c, 0x100000001, 0x0, 0x5, 0xffffffff, 0x1ff, 0x2, 0x80, 0x800, 0x58e, 0x7, 0xffffffffffff2348, 0x2, 0x3ff, 0x9, 0x3f0, 0x81, 0x1ff, 0x1, 0x6, 0x5, 0x2, 0xfff, 0x200, 0xf16b, 0x3ff, 0x6, 0x6, 0x1, 0x0, 0xb, 0x8, 0x7ff, 0x1, 0x1, 0x1, 0x7, 0x3, 0x8, 0x5, 0x10001, 0x64, 0x5, 0x4, 0x32, 0x5d3, 0x401, 0x4], [0x2, 0x8001, 0x3, 0x60013e87, 0x2, 0x6, 0x5, 0x9, 0x10001, 0x7fff, 0x1000, 0x7, 0x80000000, 0x5, 0x10000, 0x200, 0x4, 0xffffffff, 0x3f, 0xb74, 0x10001, 0x6, 0x3, 0x0, 0x8, 0x154, 0x0, 0xa9ba, 0x10000, 0x0, 0x71, 0x5, 0x2, 0x101, 0x6, 0x1ff, 0x8001, 0x1f, 0x1, 0x8f1b, 0x1, 0x1, 0x5, 0x7f, 0x8, 0xffffffff, 0x100000000, 0x10000, 0x0, 0xfffffffffffff9ea, 0x9, 0x5, 0x9, 0xff, 0xc207, 0x80, 0x2000000000000000, 0x0, 0x1, 0x62, 0x0, 0x6, 0x100000000, 0x4]}, 0x45c) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f00000002c0)={r2, 0x1, &(0x7f0000000180)=[0x3b89], &(0x7f0000000200)=[0x7, 0x4], 0x1, 0x2, 0x1000, &(0x7f0000000240)=[0x100000000, 0x4], &(0x7f0000000280)=[0x0, 0xfffffffffffffffa, 0x2, 0x1, 0x0]}) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) socket$inet6(0xa, 0x3, 0x6) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000080)={0x0}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000440)={r3, 0x10001}, &(0x7f0000000480)=0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) getrlimit(0xf, 0x0) 12:37:15 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(r0, 0x27) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x81, 0x0, 0x0, 0xfffffffffffffffc, 0xe8}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) getsockname$unix(r2, &(0x7f0000000040)=@abs, &(0x7f0000000140)=0x6e) ptrace$cont(0x7, r1, 0x0, 0x0) 12:37:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4003000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r3, 0x800, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd92a0000000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x400c001}, 0x1) dup2(r0, r1) 12:37:15 executing program 1: r0 = socket$inet(0x2, 0x2000000080002, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'ifb0\x00', {0x2, 0x4e21, @broadcast}}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00\x00\x00\x00\x00P\xe0\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {}, {}]}, 0x108) 12:37:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='io.stat\x00', 0x0, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/47, 0x2f) connect$inet(r0, &(0x7f0000000280)={0x2, 0x4e21, @multicast2}, 0x10) fcntl$getflags(0xffffffffffffffff, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000540)=@ipv6_newroute={0x310, 0x18, 0x400, 0x70bd28, 0x25dfdbff, {0xa, 0x20, 0x0, 0xffff, 0xfd, 0x0, 0xc8, 0x4, 0x1600}, [@RTA_MARK={0x8, 0x10, 0x3}, @RTA_MULTIPATH={0xc, 0x9, {0x2, 0x0, 0x3, r4}}, @RTA_PRIORITY={0x8, 0x6, 0xffffffff}, @RTA_IIF={0x8, 0x1, r4}, @RTA_ENCAP={0x2b4, 0x16, @nested={0x2b0, 0x5c, [@typed={0x8, 0x7c, @ipv4=@multicast1}, @typed={0x8, 0x86, @u32=0x101}, @typed={0xc, 0x35, @u64=0x1000}, @typed={0x8, 0x90, @u32=0x9}, @generic="0ec244d7b1ee03ba14978bb88f5f626551bf5193a25da9c39d5ae76079c4978eaabea174f907d89801df702db19001c12a2e4e07b784f223d48b1cda7b97f03cdc1c0c7af65614246a3e8afddba80415be678aadeb04a288d5483aec5c2901853d60341e46b1530ed105602f83671128b91038f711a6c7c19716abd0a7b05bf363393d30cb28d784038458c56f32e0d42965d6bae1798a95a8aa84310f229089d96004d7120fde53410107dd9e7b435f77297fa1f46ced5123d9b2c429406025403ee7552316e6db55819d409750f9bc23e12c39c265aea3c56b2430ae5f1ffb12466710e07aba6fd8c1f496", @generic="7cc4233d7d8ec6d6db48a452ceefba4e9c9926783ec6e51c644b5257f8977d41f6455f8d93b8dcf21b0d426b743cb432e2b3d28b9eb66bd4ef7265d703f46fffe8b35c1fceda3a427f86deeaa9f8b69c7cfdec7a630ee0581e", @typed={0x8, 0x13, @fd=r1}, @typed={0xd0, 0x1f, @binary="d1a233ee5b8724433c9db023fee862dffbe6b2f6e7079e2b1a6d1beb2b93a00c510d022f37a969a9a8266017cf9b43844d39e931db83ac56bf3c4d7f4131dfa02dec94abaa408b4089f1b0a32fe614433add2a817418d4f69e3f8526d89a6bd11b599e75b7b3092f8b13cb9c57d807a7f0a87704e9bbfd15a0ae2516d73f054e5fe14cfbba789aeefbaeccdca871f3a0e6520a1eeab8b42dfd07f95a5d3d1b04345160cf81467aca340e9d3448d5bb6d52c6c15c813d2b5c3421263e369214ff834a744b66c6a8ab0aca52"}, @typed={0xc, 0x91, @u64=0x100000001}, @generic="aa43040b48cbc183eed05fd4f5af6d0edf7e335969958dce1aeb4d0ad15d92566ce9970d1b3edd033acf9b66f945f57fff0a3d2d36f4f33fef2a81ed003b0a0a5e612777899171975b00a503b26ffa5b5844300d1238317d3f61ed9c"]}}, @RTA_MARK={0x8, 0x10, 0x5}, @RTA_PREF={0x8, 0x14, 0x4}, @RTA_MULTIPATH={0xc, 0x9, {0x3, 0x4, 0x0, r4}}]}, 0x310}, 0x1, 0x0, 0x0, 0x20000800}, 0x4000000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000004c0)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000500)=0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000400)={r5, r6+10000000}, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002080), 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:37:15 executing program 5: mknod(&(0x7f00000001c0)='./bus\x00', 0x1008, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000000c0)=0x7ff, 0x4) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x57e, 0x4) sendmmsg(r2, &(0x7f00000002c0), 0x4000000000000d7, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) fcntl$setstatus(r3, 0x4, 0x6c00) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) read$FUSE(r3, &(0x7f0000001640), 0xca) write$UHID_INPUT2(r3, &(0x7f00000038c0)=ANY=[@ANYBLOB="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"], 0x1001) 12:37:15 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) close(r1) socket$vsock_dgram(0x28, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 12:37:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @host}, 0x10) pread64(r2, &(0x7f00000000c0)=""/202, 0xca, 0x0) 12:37:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x20, 0x0, 0x0, 0xffffffffffff7fff}, {0x80000006}]}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:37:15 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x3, 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000000)={&(0x7f0000ffb000/0x3000)=nil, 0x60, 0x5, 0x4, &(0x7f0000ffb000/0x2000)=nil, 0x80}) 12:37:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) r1 = fcntl$getown(r0, 0x9) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f00000001c0)=r1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) [ 152.018033] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 152.028555] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app 12:37:15 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f00000000c0)={0x3f, &(0x7f0000000040)="643de47b9470dd30091ce841109f878df3b7070d83fb0062bc87c423e2815fc3d76d332641f5c8c8ff3c21f9457222561b9f86ed62f8a770895ef02847456f30e48ab6e7d9ea501630d1a9f267d5314aadb9acba"}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x10000, 0x30, 0xda23}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={r1, @in6={{0xa, 0x4e21, 0x2, @loopback, 0x6cd2b66}}}, 0x84) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000280)={0x1, 0x0, {0x1, 0x100000000, 0x2008, 0x6, 0x3, 0x7, 0x2}}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) read$char_usb(r2, 0x0, 0x0) 12:37:15 executing program 5: mknod(&(0x7f00000001c0)='./bus\x00', 0x1008, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000000c0)=0x7ff, 0x4) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x57e, 0x4) sendmmsg(r2, &(0x7f00000002c0), 0x4000000000000d7, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) fcntl$setstatus(r3, 0x4, 0x6c00) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) read$FUSE(r3, &(0x7f0000001640), 0xca) write$UHID_INPUT2(r3, &(0x7f00000038c0)=ANY=[@ANYBLOB="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"], 0x1001) 12:37:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1, 0x8000) ioctl$KDMKTONE(r1, 0x4b30, 0x6) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) recvfrom$ax25(r1, &(0x7f00000000c0)=""/195, 0xc3, 0x142, &(0x7f00000001c0)={{0x3, @default, 0x4}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000380)={@mcast1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfff, 0x8000, 0x1000, 0x0, 0x8, 0x1000000, r2}) msgctl$MSG_STAT(0x0, 0xb, 0x0) 12:37:15 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'vet\x00\x00\x00_b\x1f\x1cC\xa5e\x00', 0x0}) accept4(r1, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000000)=0x80, 0x80000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x4}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000200)={r4, 0xb1, "ddc6e1c25a2f1abe4913674fa4501f8cb0682a83b932345768c280776e5083889ed5bc6597e010d4ae721789fbf2b34a0c2d35920e34af9392261d50b93852acc64a1844d0a78867a6c86b9f2ff587655cc6c76a111738da6992442235395274d5fd124d23f97b3cfadbc3fb3dc532aceec8307e485c18e25ed1afdc569fad5514cfbaf915075e1b512fb296958a3fbb4c6c089e278b608c37e853eafc6d3eb6514e25d43f044acaef5be721ffb82324e2"}, &(0x7f00000002c0)=0xb9) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r5, 0x541f, &(0x7f0000000400)={0x6, 0x7, 0x80, 0xffff, 0xa5, 0x10000, 0x5, 0x1, 0x4, 0x40, 0x52e, 0x90, 0xa8, 0x87cf, &(0x7f0000000340)=""/105, 0x4, 0x101, 0x6f8}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @link_local}, 0x10) close(r0) 12:37:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x48100, 0x0) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000240)={&(0x7f0000ffb000/0x4000)=nil, 0x10001, 0x3, 0x40, &(0x7f0000ffb000/0x1000)=nil, 0x8369}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r2, &(0x7f00000005c0)={0x2, 0x0, @remote}, 0x10) getdents64(r1, &(0x7f0000000280)=""/84, 0x54) io_setup(0x200000003, &(0x7f00000000c0)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) uname(&(0x7f0000000140)=""/198) [ 152.318589] device vet entered promiscuous mode [ 152.372792] device vet left promiscuous mode 12:37:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='io.stat\x00', 0x0, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/47, 0x2f) connect$inet(r0, &(0x7f0000000280)={0x2, 0x4e21, @multicast2}, 0x10) fcntl$getflags(0xffffffffffffffff, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000540)=@ipv6_newroute={0x310, 0x18, 0x400, 0x70bd28, 0x25dfdbff, {0xa, 0x20, 0x0, 0xffff, 0xfd, 0x0, 0xc8, 0x4, 0x1600}, [@RTA_MARK={0x8, 0x10, 0x3}, @RTA_MULTIPATH={0xc, 0x9, {0x2, 0x0, 0x3, r4}}, @RTA_PRIORITY={0x8, 0x6, 0xffffffff}, @RTA_IIF={0x8, 0x1, r4}, @RTA_ENCAP={0x2b4, 0x16, @nested={0x2b0, 0x5c, [@typed={0x8, 0x7c, @ipv4=@multicast1}, @typed={0x8, 0x86, @u32=0x101}, @typed={0xc, 0x35, @u64=0x1000}, @typed={0x8, 0x90, @u32=0x9}, @generic="0ec244d7b1ee03ba14978bb88f5f626551bf5193a25da9c39d5ae76079c4978eaabea174f907d89801df702db19001c12a2e4e07b784f223d48b1cda7b97f03cdc1c0c7af65614246a3e8afddba80415be678aadeb04a288d5483aec5c2901853d60341e46b1530ed105602f83671128b91038f711a6c7c19716abd0a7b05bf363393d30cb28d784038458c56f32e0d42965d6bae1798a95a8aa84310f229089d96004d7120fde53410107dd9e7b435f77297fa1f46ced5123d9b2c429406025403ee7552316e6db55819d409750f9bc23e12c39c265aea3c56b2430ae5f1ffb12466710e07aba6fd8c1f496", @generic="7cc4233d7d8ec6d6db48a452ceefba4e9c9926783ec6e51c644b5257f8977d41f6455f8d93b8dcf21b0d426b743cb432e2b3d28b9eb66bd4ef7265d703f46fffe8b35c1fceda3a427f86deeaa9f8b69c7cfdec7a630ee0581e", @typed={0x8, 0x13, @fd=r1}, @typed={0xd0, 0x1f, @binary="d1a233ee5b8724433c9db023fee862dffbe6b2f6e7079e2b1a6d1beb2b93a00c510d022f37a969a9a8266017cf9b43844d39e931db83ac56bf3c4d7f4131dfa02dec94abaa408b4089f1b0a32fe614433add2a817418d4f69e3f8526d89a6bd11b599e75b7b3092f8b13cb9c57d807a7f0a87704e9bbfd15a0ae2516d73f054e5fe14cfbba789aeefbaeccdca871f3a0e6520a1eeab8b42dfd07f95a5d3d1b04345160cf81467aca340e9d3448d5bb6d52c6c15c813d2b5c3421263e369214ff834a744b66c6a8ab0aca52"}, @typed={0xc, 0x91, @u64=0x100000001}, @generic="aa43040b48cbc183eed05fd4f5af6d0edf7e335969958dce1aeb4d0ad15d92566ce9970d1b3edd033acf9b66f945f57fff0a3d2d36f4f33fef2a81ed003b0a0a5e612777899171975b00a503b26ffa5b5844300d1238317d3f61ed9c"]}}, @RTA_MARK={0x8, 0x10, 0x5}, @RTA_PREF={0x8, 0x14, 0x4}, @RTA_MULTIPATH={0xc, 0x9, {0x3, 0x4, 0x0, r4}}]}, 0x310}, 0x1, 0x0, 0x0, 0x20000800}, 0x4000000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000004c0)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000500)=0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000400)={r5, r6+10000000}, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002080), 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:37:16 executing program 2: memfd_create(0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x220001, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x181000, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)=0x1) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0xa, 0x80000000000003, 0x2) fcntl$setstatus(r3, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000380)=0x595, 0x4) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000280)={&(0x7f00000000c0)=[0x10000, 0x6, 0x8, 0xfff, 0x5000000000, 0x800, 0x7], 0x7, 0x8, 0xffffffffffffff51, 0x5, 0x6, 0x1, {0x3, 0xe00000000000000, 0xd1, 0xfbda, 0x1, 0x3, 0x4, 0xe420, 0x9, 0x1400000000000000, 0xffffffffffffffe0, 0xc22, 0x5, 0x2, "dcff36382173eeb5af8314e11623724b1845c1810a20baac808e5334fe0248a2"}}) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000140)=""/48) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000100)) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8000, &(0x7f0000000180)=0x20, 0x6, 0x6) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f00000001c0)='syz0\x00', 0x5) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f00000003c0)={0x4d}) 12:37:16 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8000, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000140)={0xb90000, 0x2, 0x40, [], &(0x7f0000000100)={0xbd090e, 0x806, [], @p_u32=&(0x7f00000000c0)}}) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt6_stats\x00') exit(0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x7) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000040)=0x1) preadv(r2, &(0x7f00000013c0), 0x1e3, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000180)={'filter\x00', 0x6f, "a2e3e307ce2af38db480e9305580f8675334b913ee54e472d1241ab6e8d671b513a7b9848ab11dbee4d8cd6434784861716e1dcf362f562ce027fd23a4672c80f49b092fe034b6ab65e9b817804f1f5bf97a031b402905a1251a059d29403a80fa8a5497b9453569363e1c21414476"}, &(0x7f0000000240)=0x93) [ 152.492654] device vet entered promiscuous mode 12:37:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000008c0)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10032, r0, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffff7, 0x210000) ioctl$SIOCRSGL2CALL(r3, 0x89e5, &(0x7f00000000c0)=@bcast) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x8}, 0x1c) dup2(r1, r4) dup3(r1, r2, 0x80000) 12:37:16 executing program 2: memfd_create(0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x220001, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x181000, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)=0x1) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0xa, 0x80000000000003, 0x2) fcntl$setstatus(r3, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000380)=0x595, 0x4) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000280)={&(0x7f00000000c0)=[0x10000, 0x6, 0x8, 0xfff, 0x5000000000, 0x800, 0x7], 0x7, 0x8, 0xffffffffffffff51, 0x5, 0x6, 0x1, {0x3, 0xe00000000000000, 0xd1, 0xfbda, 0x1, 0x3, 0x4, 0xe420, 0x9, 0x1400000000000000, 0xffffffffffffffe0, 0xc22, 0x5, 0x2, "dcff36382173eeb5af8314e11623724b1845c1810a20baac808e5334fe0248a2"}}) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000140)=""/48) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000100)) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8000, &(0x7f0000000180)=0x20, 0x6, 0x6) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f00000001c0)='syz0\x00', 0x5) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f00000003c0)={0x4d}) [ 152.528574] device vet left promiscuous mode 12:37:16 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$FUSE_DIRENT(r2, &(0x7f00000003c0)={0x110, 0x0, 0x0, [{0x0, 0x0, 0xd, 0x0, '/dev/snd/seq\x00'}, {0x0, 0x0, 0x3e, 0x0, 'queu\x051\x00\xfe\xff\xff\xff\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}, {0x0, 0x0, 0x3e, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}, {0x0, 0x0, 0xd, 0x0, '/dev/snd/seq\x00'}]}, 0x110) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x800, 0x0) 12:37:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) r1 = fcntl$getown(r0, 0x9) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f00000001c0)=r1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:16 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f0000000000), 0x4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) ioctl$TIOCGRS485(r1, 0x542e, &(0x7f00000000c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000080)={0x6, 0x0, 0x10000, 0x8, 'syz0\x00', 0x6}) 12:37:16 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x2, [0x3, 0x6]}, &(0x7f0000000080)=0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 12:37:16 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000300)='threaded\x00', 0x5dc861) mkdir(&(0x7f0000000080)='./file0\x00', 0x101) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) getpriority(0x0, r1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)={0xe4, r2, 0x204, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x38a1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xd0d}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffff}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x15}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0xe}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xd45e}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x29}}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x78}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x1f}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x8bb5e187f1de8503}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x4}, 0x44004) r3 = semget(0x0, 0x0, 0x3) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000040)) lseek(r0, 0x10000, 0x3) socket$inet6_tcp(0xa, 0x1, 0x0) write$vhci(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000340), 0x2000000006) 12:37:16 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0x2, 0x0, 0x3, {0x0, 0x4000, 0x100, 0x10000}}) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00', {0xff42, 0x256, 0xffff, 0x9}, 0xf, [0x8000, 0x1, 0x6, 0x3, 0x8, 0x1000, 0x5, 0x40, 0x3, 0x80, 0x456, 0x5, 0xfff, 0xf8c1, 0x7, 0x29a24cf6, 0x7, 0xfffffffffffffffc, 0x9, 0x6, 0x6, 0x6, 0x3, 0x101, 0x9, 0x4600000000000000, 0x1e, 0xffffffff, 0xbd, 0x8, 0x0, 0x7, 0x1, 0x2, 0xffffffff, 0x9, 0x41, 0x2, 0x4, 0xba2, 0x401, 0x8, 0x51, 0x3, 0x5e45, 0x8, 0x6, 0x81, 0xfff, 0x7, 0x1000, 0x2, 0x1000, 0x71, 0x8, 0x1, 0x1, 0x8001, 0x0, 0x4, 0x7ff, 0x7fffffff, 0x10001, 0x2], [0x9, 0x0, 0x4, 0x69c, 0x4, 0x2, 0x5, 0x2, 0x5, 0x80000000, 0xfff, 0x7, 0x16, 0x2e, 0x0, 0x200, 0x3, 0xcd, 0x1f, 0xffff, 0x5, 0x0, 0xffffffffffffffe1, 0x9935, 0x20, 0x5, 0x20, 0xfffffffffffffd64, 0xfffffffffffffc01, 0xffffffffd0d0fcb3, 0x3, 0x100000000, 0x4, 0x8, 0x10000, 0x3, 0x100, 0xe800000000000000, 0x1f, 0x8, 0x6, 0x9, 0x2458, 0x9, 0xfb, 0x0, 0xd4ea, 0x0, 0x8, 0x1cf11348, 0x5, 0x8, 0x6, 0x100, 0x1, 0x40, 0x401, 0x735eacae, 0x7, 0x6, 0x8c, 0x3e1, 0x3, 0x40], [0xc9e1, 0x200, 0x7, 0xb28, 0x8, 0x4, 0x8001, 0x6, 0x9, 0x4, 0x7, 0x8001, 0x7, 0x4, 0x1000, 0x9, 0x4, 0x0, 0x4, 0x8f, 0x1f, 0x8000, 0x9, 0xffffffffffffff01, 0x9, 0x200, 0x8, 0xf67b, 0x6, 0x2, 0x3, 0xfffffffffffffe01, 0x3, 0x3a6, 0x80000000, 0x9, 0x6, 0xc6b7, 0x1, 0x1, 0x20, 0x9, 0x9, 0xff, 0x8, 0x7fff, 0x4, 0x3, 0x6, 0x7fff, 0x5746, 0x40, 0x5, 0x8, 0x7, 0x4, 0x101, 0x8, 0xfffffffffffffff9, 0x1, 0x94, 0x800, 0x2, 0x7ff], [0x8, 0x9b1, 0x6d, 0x400000000000000, 0x2, 0x7, 0x5d7, 0x101, 0x6, 0x100, 0x20, 0x9, 0x2, 0x0, 0x8, 0x20, 0x7, 0x7, 0x9, 0xa0f1, 0x10001, 0x2, 0x6, 0x1, 0x8, 0x8000, 0x80000000, 0x100000000, 0x4, 0x9, 0x80000000, 0x2, 0x6, 0x5, 0x7, 0xbf78, 0x1, 0x7ff, 0xfffffffffffffffc, 0x4e92, 0x1, 0x6, 0x1e, 0xffffffff00000000, 0x4, 0x9, 0x20, 0x7fffffff, 0x6, 0x7, 0x1, 0x80000000, 0x7fff, 0x8, 0x5, 0xfffffffffffffffc, 0x1, 0x1, 0x5, 0x0, 0x8, 0x2, 0x2, 0x7ff]}, 0x45c) 12:37:16 executing program 4: symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='devpts\x00E\xe6\xcb\xf6~\x11mS,!\xd7\xc5_\x96j\xc3\xcb\xe8@\x8a\xd7\x0f\xbc\\\xbe\x9b2\xc4\x8cp\xe8\xe2\xdf\xdf\xb6\xc6}\xde\x0e9\xd9\x8b\xf6e\x04g7T:-*w\x88\x9b\xc3\x16(\xfe\xc2=T\xab\xaa\xfe\xca\xf7I>#htW\xeac_\xf5\x0e\xd7\xa2\xe5\x86l\xa8\x00\xd6\xbf\x01B\xbe\xe3h\xab\x15\b\x02 \xcdu\xbf\xfaho>/\xe4\x02+)3\xb6\x8a\xc8\xde\x9f\xb2\x19t\x16\x8b\xd7U\xfc\x97L\xe0\'\xf4\x8e\xd0\x00\x00\x00\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000001400)={0x2, 0x0, @dev}, &(0x7f0000001440)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000001480)={0x2, 0x4, 0x100, 0xffffffffffffd52f, 0x0}, &(0x7f00000014c0)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000001500)={r1, 0x7}, 0x8) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x100000001, 0x800) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f00000001c0)={0x0, 0x9, 0x1, 0x1, &(0x7f0000ffc000/0x1000)=nil, 0x4}) [ 152.706822] sctp: [Deprecated]: syz-executor.5 (pid 7452) Use of struct sctp_assoc_value in delayed_ack socket option. [ 152.706822] Use struct sctp_sack_info instead [ 152.772098] sctp: [Deprecated]: syz-executor.5 (pid 7462) Use of struct sctp_assoc_value in delayed_ack socket option. [ 152.772098] Use struct sctp_sack_info instead 12:37:16 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x106) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0xd26) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='security.selinux\x00', 0x0, 0x0, 0x0) 12:37:16 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c20000000180c200000086dd60b409000000ffffe0000002ff020000000000000000000000000101800090780009040060b680fa00000000000000000000000000e6feffffffffff00000000000000000000ffffac14ffbb"], 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x800) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040)={0x0, 0x508, 0x4}, 0xc) 12:37:16 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0xc0081, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000140)=0xfffffffffffffff9, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000000)='\x00\x00', 0x2}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') 12:37:16 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000580)={0xb0000004}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4b0080, 0x0) sendmsg$nl_xfrm(r1, 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pipe(0x0) mkdir(&(0x7f0000000200)='./file0/f.le./file0\x00', 0x100) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0/f.le.\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707065726469723d2e3066696c653069723d2e3a91d6425ebcb393e87ab577dbb82e66696c65302c77"]) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000000), &(0x7f00000001c0)=0x4) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r3, &(0x7f0000000140)='./file0/f.le.\x00') 12:37:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) r1 = fcntl$getown(r0, 0x9) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f00000001c0)=r1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:16 executing program 0: socket$netlink(0x10, 0x3, 0x13) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x1, 0x100) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x3) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0x0, 0x6, 0xf14, [], &(0x7f00000000c0)={0xa20933, 0x9, [], @p_u16=&(0x7f0000000080)=0xffb}}) r2 = socket$netlink(0x10, 0x3, 0x0) close(r2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200000, 0x0) ioctl$RTC_AIE_ON(r3, 0x7001) sendmsg$nl_route(r2, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x10}]}, 0x24}}, 0x0) 12:37:17 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x100000000000003, 0x0) bind$ax25(r0, &(0x7f0000000200)={{0x3, @netrom, 0x40000000001}, [@null, @default, @null, @bcast, @remote, @rose, @remote, @default]}, 0x47) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, r2) connect$ax25(r0, &(0x7f0000000300)={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 12:37:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0xc, 0x3f, 0x20000000080001, 0x0, 0x0}, 0x3c) 12:37:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000004c0)="ad", 0x1) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x500, 0x0) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xfffffffffffffff8, 0x200000) 12:37:17 executing program 0: r0 = mq_open(&(0x7f0000000100)='trusted.syz\x00', 0x0, 0x0, &(0x7f0000000240)={0x8, 0x1000000000000000, 0x0, 0x80000000, 0x8}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$sock_void(r1, 0x1, 0x3f, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x1fffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = syz_open_pts(r2, 0x10000) ioctl$KDDELIO(r3, 0x4b35, 0x6) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e23, @multicast1}}, [0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x1, 0x0, 0x0, 0x8, 0x0, 0x2, 0x2, 0x0, 0x7ff]}, &(0x7f0000000500)=0x100) getrandom(&(0x7f00000005c0)=""/198, 0xfffffffffffffeb0, 0x3) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000a40)={{{@in6=@mcast2, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) ustat(0x3f, &(0x7f0000000040)) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000200)={0x0, &(0x7f0000000740)=""/197}) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmmsg$inet_sctp(r4, &(0x7f00000022c0)=[{&(0x7f00000000c0)=@in={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000580)=[{&(0x7f00000002c0)="d8a1ab546a", 0x5}, {&(0x7f0000000b40)="dc70c245d776044fdf9da5e5bc57aeeb4f2d76909e3bb05f98e1f0ab974a78fe80dc080f24fa6bfeaa96ec82143fb48c178546f0c53f47002f23b4a9f43db4f0f40b8be4c54dfcfa8ff9b242d0ce47fb098058c8c7a47450531f85c0f0025fdd1023032ecd34d42291d63e861cc48337faab9599651c94731efe03376f0d37f64cc555494f404c5d49431e3e2cd689cc989d00718cd27e51", 0x98}, {&(0x7f0000000c00)="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", 0xfd}], 0x3, &(0x7f00000006c0)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast1}], 0x20, 0x800}, {&(0x7f0000000700)=@in6={0xa, 0x4e20, 0x81, @mcast2, 0x8}, 0x1c, &(0x7f0000002200)=[{&(0x7f0000000d00)="62dd246ba4d8b5b37d28a3e62edf444d2d2c5a65a0983482cf279bd076a5679b3264ebaaad89a695d08a99f9bb95e8928053791ff3719b46019451e33ca236406aaa066dcd476d3141dc5ea0a4fd019eae0e31969c39a5b54e5a6fed73f5514c3724ddac1cc607ad8baa43b70d4df1e0de3343785826ebcb5271a5991e62ed30ed9886e136ce0db9f346526d1319d1", 0x8f}, {&(0x7f0000000dc0)="cb6730436f2654de5acbf54d2e99d88cabe86ef4b1fe2691685be0c70547bf44efc7b89a76c6c01173596e11f5ac9f2b35ff3d2963f31cc0b698118cd6e0af5ad101bb4e88782e59dc0ac088ee8ebecd446994de4fc6ccafcd40f2b99dd92a971b92b084f1cd64a3bfce2828ef4644ec0c26e7", 0x73}, {&(0x7f0000000e40)="f3f841c2593521e4157fa1a8a39f834b4ce34438594dde47859d3a925ced5d89cb1e68e82ebfe885d95e3a74764526a7065d5d184a2561e6b98e4aa80d53beba0766c9c84d8971258add3384b400e5090304591ef183a4f0a12c6b1b6a22cde2366dd49c2d8ad8bd4ca5f836c5a0ef1b", 0x70}, {&(0x7f0000000ec0)="0cba925789cac5c035ccd1ba4fe6c482d6969ddf55157066ee46e932249c737ef2f6d485d9bf3108635e6941ee0f7ae3670981fc457d3e3cdb4910022c140e918fe8273cc4ad2154c6f23e62ccc241894bb49cb06d5bfe573cb445f4eea791cfa7ae595dd948ccef2ceffe7f5ea750495196ad0c11287aa2", 0x78}, {&(0x7f0000000f40)="bf09b82340b5a793932671436566db00b564060db238e3e41d8331cb2bb5add3aa532c200b23024d62677662aed8abd6dd17e70fa39e033361b64d3a4124d696d5470a0f16918c55a7b0d22412b6e6ebe102c3613531e70ca95cf18198d73c7a18e9c7f49c6d14f319d402af49d85d69b36231a7eb87fe35d0d21cfc920cb39fa49d09d13e4a4294250a213750a5bf6c36c0a6e93233a2a324d7dc44e4b4a66817bce438a7bf79cddd4a001cde3435b41a7301fa1322f0f87334e8f0c8a59c041e8f487e67565d5acd346a5aea58a1", 0xcf}, {&(0x7f0000001040)="d658c69eddda081af7f09aacecdd09b53e67daa8aea1cd9e06e1df8d0ac1ffe735f9fee2c17fec9e4d1433206f5e24d33c021c3f9fc547e49ed36211515ccee69a207e207cacdb526a610a1e0151c6757679662149d890bcae66ca68de10c6c613e3b81db0d92e11c248636927344e0c70c4196327f2c21f8392a4d503265ca1f7d74f094b2a2ed148edb6c33a", 0x8d}, {&(0x7f0000001100)="a583305d5ad653ee48fea88075f3ea0be109b7f6a235d72f53a357ec77e0b4004676df45d5dc7d556f568eeef9112970bc71b96d0a2a19ff685cacc6ebe6133c1d03027d5903", 0x46}, {&(0x7f0000001180)="27ecf20865231f22ae01f549eaf3682734a193341abd1e785a1805a594e81461530b32c76ae655fd1c1b95e135171ada6290b0f9916c0ec64f6480313463d2dfb825677ea72df079c03e71458ef7e20f6dcf26773de69b5ab3ecf5b74759abd056779289b14c", 0x66}, {&(0x7f0000001200)="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", 0x1000}], 0x9, &(0x7f0000000a00)=[@dstaddrv4={0x18, 0x84, 0x7, @multicast1}], 0x18, 0x810}], 0x2, 0x10) msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xffffffffffbffef9) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000140)={'bond_slave_1\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x25}}}) io_setup(0x7b, &(0x7f0000000280)=0x0) mq_timedsend(r0, &(0x7f0000000940)="a4eaebd77aa3eb4dc1f8e6d3b2dd0ab4c2226549de434a1837ec2ef8fd579516568f0fd8818575c4dd87e5f7a72cee1a691bcb9e4ac1bc040cf0800c72474f2c857f52a83116cf1415d8f01b57a38bc92f74fdcb8f7ca175feeed3a073629151d66f2d383df7643b4095ff042a819a1b1d0d208be2bc6c231916c6f205dc7beb7132bcf881badce940c25ae023d5cfa35032bab0f887be226457322b1e2827144f5e8accb493d337779790de7a", 0xad, 0x7f, &(0x7f0000000380)={0x77359400}) io_cancel(r5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x5, 0x2, r2, &(0x7f00000002c0), 0x0, 0x7f, 0x0, 0x1}, &(0x7f0000000340)) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000840)={@remote={[], 0x1}, 0x6, 'bond_slave_0\x00'}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}, {0x2, 0x4e20, @multicast1}, 0x40, 0x0, 0x0, 0x0, 0x800, &(0x7f0000000000)='veth0_to_hsr\x00', 0xfffffffffffffffe, 0x3, 0xffffffff80000000}) fallocate(0xffffffffffffffff, 0x0, 0x2000000, 0x3) 12:37:17 executing program 3: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$amidi(0x0, 0x1c8, 0x204000) bind$inet6(0xffffffffffffffff, 0x0, 0x2bcd6e02ab1c6fbe) listen(0xffffffffffffffff, 0x80000000000000bd) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f00000001c0)={0xfff}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@mcast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) ioprio_get$uid(0x3, r4) syz_open_dev$ndb(&(0x7f00000003c0)='/dev/nbd#\x00', 0x0, 0x400000) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, 0x0) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_ADD(r0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f00000004c0)) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000001600)=0xf08) socket$inet6(0xa, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000200)={0x20, 0x2, 'client0\x00', 0x1, "c18119d7285ffeb9", "5569c4169bfb850f3af44d1072b8921025aa823d7e7a23bcc4b0c016d39f307a", 0x7, 0x7ff}) ioctl$sock_inet_SIOCSIFBRDADDR(r5, 0x891a, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x0, 0xfffffffffffffffd, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000]}, 0x3c) 12:37:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, r1, 0x200, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc010}, 0x40) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000280)=""/5, 0x5}], 0x2) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) 12:37:17 executing program 0: r0 = mq_open(&(0x7f0000000100)='trusted.syz\x00', 0x0, 0x0, &(0x7f0000000240)={0x8, 0x1000000000000000, 0x0, 0x80000000, 0x8}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$sock_void(r1, 0x1, 0x3f, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x1fffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = syz_open_pts(r2, 0x10000) ioctl$KDDELIO(r3, 0x4b35, 0x6) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e23, @multicast1}}, [0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x1, 0x0, 0x0, 0x8, 0x0, 0x2, 0x2, 0x0, 0x7ff]}, &(0x7f0000000500)=0x100) getrandom(&(0x7f00000005c0)=""/198, 0xfffffffffffffeb0, 0x3) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000a40)={{{@in6=@mcast2, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) ustat(0x3f, &(0x7f0000000040)) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000200)={0x0, &(0x7f0000000740)=""/197}) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmmsg$inet_sctp(r4, &(0x7f00000022c0)=[{&(0x7f00000000c0)=@in={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000580)=[{&(0x7f00000002c0)="d8a1ab546a", 0x5}, {&(0x7f0000000b40)="dc70c245d776044fdf9da5e5bc57aeeb4f2d76909e3bb05f98e1f0ab974a78fe80dc080f24fa6bfeaa96ec82143fb48c178546f0c53f47002f23b4a9f43db4f0f40b8be4c54dfcfa8ff9b242d0ce47fb098058c8c7a47450531f85c0f0025fdd1023032ecd34d42291d63e861cc48337faab9599651c94731efe03376f0d37f64cc555494f404c5d49431e3e2cd689cc989d00718cd27e51", 0x98}, {&(0x7f0000000c00)="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", 0xfd}], 0x3, &(0x7f00000006c0)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast1}], 0x20, 0x800}, {&(0x7f0000000700)=@in6={0xa, 0x4e20, 0x81, @mcast2, 0x8}, 0x1c, &(0x7f0000002200)=[{&(0x7f0000000d00)="62dd246ba4d8b5b37d28a3e62edf444d2d2c5a65a0983482cf279bd076a5679b3264ebaaad89a695d08a99f9bb95e8928053791ff3719b46019451e33ca236406aaa066dcd476d3141dc5ea0a4fd019eae0e31969c39a5b54e5a6fed73f5514c3724ddac1cc607ad8baa43b70d4df1e0de3343785826ebcb5271a5991e62ed30ed9886e136ce0db9f346526d1319d1", 0x8f}, {&(0x7f0000000dc0)="cb6730436f2654de5acbf54d2e99d88cabe86ef4b1fe2691685be0c70547bf44efc7b89a76c6c01173596e11f5ac9f2b35ff3d2963f31cc0b698118cd6e0af5ad101bb4e88782e59dc0ac088ee8ebecd446994de4fc6ccafcd40f2b99dd92a971b92b084f1cd64a3bfce2828ef4644ec0c26e7", 0x73}, {&(0x7f0000000e40)="f3f841c2593521e4157fa1a8a39f834b4ce34438594dde47859d3a925ced5d89cb1e68e82ebfe885d95e3a74764526a7065d5d184a2561e6b98e4aa80d53beba0766c9c84d8971258add3384b400e5090304591ef183a4f0a12c6b1b6a22cde2366dd49c2d8ad8bd4ca5f836c5a0ef1b", 0x70}, {&(0x7f0000000ec0)="0cba925789cac5c035ccd1ba4fe6c482d6969ddf55157066ee46e932249c737ef2f6d485d9bf3108635e6941ee0f7ae3670981fc457d3e3cdb4910022c140e918fe8273cc4ad2154c6f23e62ccc241894bb49cb06d5bfe573cb445f4eea791cfa7ae595dd948ccef2ceffe7f5ea750495196ad0c11287aa2", 0x78}, {&(0x7f0000000f40)="bf09b82340b5a793932671436566db00b564060db238e3e41d8331cb2bb5add3aa532c200b23024d62677662aed8abd6dd17e70fa39e033361b64d3a4124d696d5470a0f16918c55a7b0d22412b6e6ebe102c3613531e70ca95cf18198d73c7a18e9c7f49c6d14f319d402af49d85d69b36231a7eb87fe35d0d21cfc920cb39fa49d09d13e4a4294250a213750a5bf6c36c0a6e93233a2a324d7dc44e4b4a66817bce438a7bf79cddd4a001cde3435b41a7301fa1322f0f87334e8f0c8a59c041e8f487e67565d5acd346a5aea58a1", 0xcf}, {&(0x7f0000001040)="d658c69eddda081af7f09aacecdd09b53e67daa8aea1cd9e06e1df8d0ac1ffe735f9fee2c17fec9e4d1433206f5e24d33c021c3f9fc547e49ed36211515ccee69a207e207cacdb526a610a1e0151c6757679662149d890bcae66ca68de10c6c613e3b81db0d92e11c248636927344e0c70c4196327f2c21f8392a4d503265ca1f7d74f094b2a2ed148edb6c33a", 0x8d}, {&(0x7f0000001100)="a583305d5ad653ee48fea88075f3ea0be109b7f6a235d72f53a357ec77e0b4004676df45d5dc7d556f568eeef9112970bc71b96d0a2a19ff685cacc6ebe6133c1d03027d5903", 0x46}, {&(0x7f0000001180)="27ecf20865231f22ae01f549eaf3682734a193341abd1e785a1805a594e81461530b32c76ae655fd1c1b95e135171ada6290b0f9916c0ec64f6480313463d2dfb825677ea72df079c03e71458ef7e20f6dcf26773de69b5ab3ecf5b74759abd056779289b14c", 0x66}, {&(0x7f0000001200)="6925c19c0ac423daafac225489e3f52bb06648b9708874be27fc5c631e89b7ffc51bbef946ecbb05a27fadd2ff6e58e28b67760eb277ddb2745268a792f65cba16b0113304ea9a26ef4fa5c32f14c4388df79ddf509f14ad5491c3f03dbf5358bb1342775984b974b355531f47162ced2cb943059d4e91017c03c255f79c0fe914e3793793cb8fb07a6585ce583380d20346c2b1daeb237b1292b1cce8d69e5235e98a02607a5ffffe296c204eeb14be1b15e862bff517700dfefde87defc663e2173a76660411f460bfd26c07ef263c675d29063f39512a08501c2f5213f7f9830623560c4016c46cccd096631228217fb73f23d8f8ffeea105da92b1e8956ed6dced2a7b429c98fb1496a84095b1b577c7808fd1741e0e3250fde0e1603bbbca8d4150d368790f6b14da65185cf191a874bc8c984dce9a93ad41acb9346756c54ce763adff8c11d2e3b18c7acff879fab6755818a2befd3740ac73a9c93543590aa47832bb011fcb55e38965b338ba7a04ecd33408eb84dc91651ae65af9e40add9272166096f56ba43711616761284c3cd63b56175d33867e8ce270500bd0dc4f70f08222d9d93e4c6b6a128e5aceb090c0def0a9790780731c562c30f4cbb4be4bc09112996f5d85deb1e9c365a6a9b7f4b8cbd65ba0e359d0fbddc361e0a971874205a895fef0f3362f6c6f17f977dc0aad34726703b67431f3b586c02a16c9a2328bff2da081d62097b12943ae737c70d53fdd96a7cbc37e7cfd3eb2cd4a58fc98a9abd7afbe2ce26aeea8af9f3cfbc1a422b3209e76eabc0856911c2f03ed02b46ea8ba9ec00bea274714e8544c7d93400f7d5503a35c95febfc8ef629ebb53801c3b7c6da95a9535569ef5e6aaa1c31500a67a291c27b902131db2fed538fe32bfef0e8d03896364883e3d844c81eb45e9f4120a47d34bc907be2277d85e6fda25f13e4c832b41bbf7358898c8792ec09097d02d6b013da82966e715e1f2071a63aa1d2c5cd493636d581d2184f8c3e80e231416721fdad54ef8ad7a8922ef87835b87d5056828292e5e9665266b22622e2924a791a1c01f060ac24de302de6b289472662c239580dfc945db3fff2b6128a36f3a9e7ebe9e86778d25c6aef2d7da50d1f6679d30856c247a1a2a735e3cd1fbd6e0ffda5b347de5a232a66052cde439778d6b4780201a7fb39ce64211daad6d965ba49a9d9b10dd83bf303aa80f82ab1651183a05d594717e66291f4a24f53b4aafbea73a7695915abf73ebf2977d79b6e63df68dd15e04af5b7292c4977f8e8aa13b44361d98f09503d133e498447505e5eef95fc69800371c2e4eb6887ce4ee768d2f9fea852c78e1a26cf1607b91b69b834f8ba35b62216119cdc53c224e2ef9bdc1ef79be673d27fe176bd948a4187fbba9313c3db021fab6605d459fe08f0d54924a9979392f72b4965ca585070263f4fc0cd3ad60d873dda3e0cf14a19cf3da4879c1b0d395fa9a8abfbd74c212ccbf7c30a761ec1e36ddba66beae35f0b44f37990d49cd05248bb2b664e566f9c6d4360ac8a495df1a0eb10d86404c3c2e019c3a36a6daa9ca6689759cd9da0e1831c4324fc4538cf63ba110e7ec1853e21496b60314463ec8be26b7f3cfcdeb08dba011281f443196bb3590144a9e182cd0faffe3637b33b2487447333f392c4aac256c7d318144e1806573f3169a79a94283f71f8e8763d6d781cfd3c4f95198d02264f5897a1323836682f207f6bad2c33c519fc00e60f69a1700852c30dc3183202678b8fcec89a8e95c54cd5bae6052067339fa5f28fa58263a8337dd2d1239954d41ce01d2f7ebe357ed3c55356e6531a5353a9475b966e5be437a32cdf9c76dace719cdf419f25d73cee188d985ec9a527fa00f67a858cc42e91a350bf61d7860c76bdf332c90ae15e58d090d8a68945511d266e2c31ced1c361bb3b26851971c1900ebb6e8c992eb9e3f4915ac96f063b9c6527952a52e79ea37bd0fba80451b22288f60683c1d6388eea5adebe337d48e0ec176d8f60e03754ec22b8373511a196216181af5594ef4a1d695d1e54ac07c5bb440751c2874f69f2dec91e347598b910ded8cf521a5c50f0ea8103f0a99f987e33a860e75fdff6bbddcf8c9500eb0a36f69d2895fae7f13b6d21776b93dbe694effbdbd8d82a1cad3419d59b2cd0b39317b56490faeb7682654bb41d880d36e47e37564dc43d37ff3f1b9bdf0d400985bf68f872c21e092a82b8bbbb7e76a4e57f5f3315e37bb72f907942f1dd6902fc2091d08b612e1caa9435f886712da019b51e7c3ec539aed906d018675680371abdabf66fdbd31d7b7a68db1cb58cded95e55073894f5f615216d528c697c4a5e588560c0cec272028725ff2195265f02db3ec1bf38248efe76c8121edff7923eddc858a039443c18af12d20ae87c0f40ce07ea46bf628cfafeec696179985cfe7ab7b162c10600ff20f01289a4b6dd2cfd5acb3ad157593fb1784b05132b93db979f6bc9e8a489e84eaacf2c834722bd722b247d093eeb940007f3ce3376f3fae3080223181983c447d832051d25c939c0853d719e372b1babe24dda5ce094d816a66dbe6ce4bc93ac5b4f50f8f940ff85290a787b14e116edaafabe12fa0663ae19edc8db30517215a5a9aa256d1ef57bc6143433a4abff7bc7cf5d6a9e1dcd3923dca1bda90f022ffd2322caaa398e76540a525403763a5b06efb5db2729ae1afd8aee65730e73ad803707b4538d30d8de1234ef6065d2c1f8fd753e1be44235a439a30d80f52fc72d51677fed2e006b0f873a63ab0f674f242c43cc887ababf4aa108f0a3672e55c84b6f9d060d7483a51a98f17481e1ead904644bd73fc323812c91636031b40e6fabc85df417bb4926f04bf13d80bca075dfd0ce2968843f2170c96c535c44e11e5cafd5f92247f234ca9972720c528d660cb79dc63698029fd747ddff28059cafe2f779f55ed880879dbd9e63a08a5338f0504bf330479cbdbef5507c504e4865168e99f98ee66f79e2b5f2f7dd859beb30d67ae90036bae0670f2faa27013b2fd5475a91828bf48f6190eee5983e2dcbcc3062c43fe8e77ec6cc706d3e08f316b25e2c801c990d5e036e5a2ca2aefce0721470b75fadd2a95983630c0b0a08ba8f7e92de259960b1d30edcbc5a0bffef94a7f7a707dbac617f531d812689d01a30d1d0ab51c90fc673460ee6b8989ba854b4ebe7645609f465d95b73770907e9faa99a9ada1b01f53064b5f25eb88c208e7bbfe032e573a1c739903d562fcf8270c85cdd6a369c2968303bf95e4b315a8fd63822f7ad0fb3978b9f73713d52afefa17e7ae323f2dddaa8af272ed97de7a4f6230dd0f667fc517652184bef35225573976ea0a262b12ac8244c0060464c334a059df461ee71acfadf76bc256ddde04dfc3412d0bbf861f5364ac5c2f3890a3227ff79a932524dde859b7934997d1cc539b3c3b511e1e731e151842ba3fdc4d54832f3bab2eb26ee9eab9ec844969a97818fbccb73e6ed8d380efb86c1d817ea0cb09b5ecd3d6380b7dbce89f923125f5221258e2fa6b3c36683cb7190bfc01c08fa597cc69aa4d8b90d5a5618c2b0091869184d342c395549c1463902056f28b57edd1fbf4b983de5bb2225e5dd980e68edf09df4fadc3ad4afa49553ebd64d40d78819714d2258d39317a4137cba1cec45978b421a4c990011656c0667042b78ae3e16b51f6f4e18e0eb3d4919a002fa3ac91a1d684842b3d2c4fc65150323ad0ff2efc3e38a972b7080f17ea2ec093337e5f696a90b1f7cdbd9498b6a958e1432dc256093403fe46e505262d670843786c80a30d01fdc323625dc7d89cd58c869fb5072d0e747ae319fcc80ba7c6eced719633495a119d67c312ab3857d158081c667abdaf61d375f0036b6a71f628b8f3c8fee2ede42764019ec55c5538523821a0cfce6732420948cbe88530dfcac159356cac9f8ff056bbc57468ad720b06816fae68daf9c5144cb5ef38173f1f6eb183dd1925a64fa4fc722057a858fa570b99cff745de9bbfb2974bf94cda6e8a2a097eff483213f8c2ba35c6831a5f450aba18fb7f3a80c872a7d45f1009eb652b9400be57425306799676dd7956ff33d203cbbe491d8800a02847ee5dd500107368f092c13b68079cbc24c0e89242c3ad4e5aa3e34aa92fe192be96b1c03f90756cef34b4bef670347ce4a17dc9392088d2ff6825661e48e156afec30d54c7791c5e119da91b83be91e608b3f4820cc33907d4e190808092919f08a3d37959936272500dc03c57fd21f3bfb0d94751f5387ee22c0d53edff84a369728a8d38e7472bfee4285485a4b030ac5d28562f9fd05641e1b897aa9423f0fde12258a06d238ad1d41ad7ab5cdb8d270b6b70b29249d56b35130240b8d9b04527c9e7b0dafed943b347b47d777cba248fa0c6a1322f672284dd4c3e99e234760c614a1f1c9ddfcdb90d3d7942c02c72a529c61d8372788ba42369e0629d8f34f5d60e4de3cb1537981f767824af567045332e278920b7dc3b84f759982def3f061b6579c3b6270ff6c734cc085a1f82fd9694b2372e1bde528954c0424090e7fa2ac6ce5b129a983ed50a44b97a8a7001f6aa54ba58d0419c34c49c14a01098f4bd37b9e2c9dfa0dff10d6c59dc2d099e21e7ac25b8c305a04da4aaa85f94da203510de19ff694ef1f83f9a13cbf22d26db42e73447ba0ce62bc686257130fb28cbf72d48f314ebf2fb8f03ebced7866af6a2ea66d4df55d7f15236bb838224467df70fef222804497799425aa52f75a8aced79cae7fbcfb6d778590a36050d327c4cec4498ea312b83d2a7eae138cf5d3d21a22607846d7d556e823491b3bdf6a720b135c1440ad6191db9a79492f9ca858b7f0780ca998581db61a1a95eeb3dfc1bd0c82100ac5f5cb473754b8a4770ac0fc6156545df03aec3cbe675a010939c4ce76b7739f15287c9bc69a9ae788d6a2df3fe97de8f2a175514574df9604d61f7b19b39620c5552b54e67d6ec1f1218e9628ed8741de57a93fb7585c59815921aff02e4ac1e418fa4b7f276a9bcb6c3c7195b49f5eb9563eccdbf7ecac52a8b92bc03925957a601bf85280b89f4ffaad8ba5640c7f68c738c21a58ad77b59d450464ce934ed1614495f58bf43330d9dcffc486e0454019d6588d6fe0e920025d5d4b0f6e6dfe81b6d2d094ae2622588abecbc9adadbe9b33e76dbebdf19f1b5ed9ec5b0e9687844f0cb6dc1c8cf297759b2fb1b3c792dd859d68357d9bab3a236567dd0c47dd14a0f52ee5bddde9c049d5df03f539589ab8b5e65b9c196b8bacb2c53f532feec3128168c12f8453a69b9d059d402de24bc682c59e8ee944e8ba801cf03cf769e909f89b3adbe3e937b9980d243159d814cac5d6c4715f22a8792ad28a5e87ad52a369c558518b32eaa44521d1ec30e97964fe708836ea3d78d92223be5e224c0afb8964839eecccbd4e04d14d3d3f58c6a9dc42538a48ea22754cb8435f1a7f799dfd5fdd28465ad417075ff1ffed52acabef1befd8973781e6be9fba1bd064c41377944d92b256d531d1a1c7b03cd0bbea182ae4a360b3e1ca5f4efc186ddc778b71a45b3624a0094905463a506b159da8bbc4eeff60f3d108748d5232f75f0b72ab47bb2dd7267a12c013e69a08b5559930988e369005ae8e0d1f6da607f196c53764f9e791ec3da5cf123d852a0544ac36ca83fc0eefc6b1aefa1addee8e742660fb0ecd2a919ca0aaf8289ad55087a0231231298fc3abf4c61b1e2ff74ea4", 0x1000}], 0x9, &(0x7f0000000a00)=[@dstaddrv4={0x18, 0x84, 0x7, @multicast1}], 0x18, 0x810}], 0x2, 0x10) msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xffffffffffbffef9) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000140)={'bond_slave_1\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x25}}}) io_setup(0x7b, &(0x7f0000000280)=0x0) mq_timedsend(r0, &(0x7f0000000940)="a4eaebd77aa3eb4dc1f8e6d3b2dd0ab4c2226549de434a1837ec2ef8fd579516568f0fd8818575c4dd87e5f7a72cee1a691bcb9e4ac1bc040cf0800c72474f2c857f52a83116cf1415d8f01b57a38bc92f74fdcb8f7ca175feeed3a073629151d66f2d383df7643b4095ff042a819a1b1d0d208be2bc6c231916c6f205dc7beb7132bcf881badce940c25ae023d5cfa35032bab0f887be226457322b1e2827144f5e8accb493d337779790de7a", 0xad, 0x7f, &(0x7f0000000380)={0x77359400}) io_cancel(r5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x5, 0x2, r2, &(0x7f00000002c0), 0x0, 0x7f, 0x0, 0x1}, &(0x7f0000000340)) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000840)={@remote={[], 0x1}, 0x6, 'bond_slave_0\x00'}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}, {0x2, 0x4e20, @multicast1}, 0x40, 0x0, 0x0, 0x0, 0x800, &(0x7f0000000000)='veth0_to_hsr\x00', 0xfffffffffffffffe, 0x3, 0xffffffff80000000}) fallocate(0xffffffffffffffff, 0x0, 0x2000000, 0x3) 12:37:17 executing program 3: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$amidi(0x0, 0x1c8, 0x204000) bind$inet6(0xffffffffffffffff, 0x0, 0x2bcd6e02ab1c6fbe) listen(0xffffffffffffffff, 0x80000000000000bd) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f00000001c0)={0xfff}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@mcast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) ioprio_get$uid(0x3, r4) syz_open_dev$ndb(&(0x7f00000003c0)='/dev/nbd#\x00', 0x0, 0x400000) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, 0x0) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_ADD(r0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f00000004c0)) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000001600)=0xf08) socket$inet6(0xa, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000200)={0x20, 0x2, 'client0\x00', 0x1, "c18119d7285ffeb9", "5569c4169bfb850f3af44d1072b8921025aa823d7e7a23bcc4b0c016d39f307a", 0x7, 0x7ff}) ioctl$sock_inet_SIOCSIFBRDADDR(r5, 0x891a, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x0, 0xfffffffffffffffd, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000]}, 0x3c) 12:37:17 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$dri(&(0x7f00000009c0)='/dev/dri/card#\x00', 0xff, 0x80040) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(r2, 0x4024700a, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x40000000000018) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@ipv4={[], [], @local}, @rand_addr="9db356df644c13aae046643cdfd6c06c", @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8, 0x200000000, 0x80, 0x500, 0x7, 0x4400000}) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x0) listen(0xffffffffffffffff, 0x4) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000240)={0x0, 0x4, 0x1}) ftruncate(r0, 0x101) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000100)='/dev/dri/card#\x00', &(0x7f00000001c0)='GPL\x00', &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00', &(0x7f0000000280)='cgroup%\xd3$*md5sum/:wlan0self\x00'], &(0x7f00000008c0)=[&(0x7f0000000480)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00', &(0x7f0000000540)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00', &(0x7f0000000600)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00', &(0x7f00000006c0)='/dev/dri/card#\x00', &(0x7f0000000700)='!cgroupposix_acl_access&/}posix_acl_accessem0securityppp0&vmnet0\x00', &(0x7f0000000780)='{\'\x00', &(0x7f00000007c0)='md5sumlo:\x00', &(0x7f0000000800)='selinux+\x00', &(0x7f0000000840)='/dev/dri/card#\x00', &(0x7f0000000880)='/dev/dri/card#\x00']) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_CLOCK(r3, 0x4030ae7b, &(0x7f0000000940)={0x0, 0x4}) ppoll(&(0x7f0000000080)=[{r0, 0x2014}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000980)={0x58}, 0x8) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x39) write$P9_RLERROR(r3, &(0x7f0000000a00)={0xb0, 0x7, 0x1, {0xa7, 'net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'}}, 0xb0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000b40)=ANY=[@ANYBLOB='$', @ANYRES16=0x0, @ANYBLOB="0000000000000000ad561dcfca2be3f47be3350569000008000000100004b74ed002d96e638d0325a0c32114627a217d0193386b4eb32dbe0dc30b201a94633097d057dda6a3fc9a0f9431589f2988ae1fc3e95c6af86707c22bd0d5c40d2e9b4996325ffaa2d64df7dd5a2b5bf85f907f7e06b5483437a7a019d9a0c9b08a56abf7d41e21967c40c64352fc5daf2d96d84fa8399e1419eaaafac761add8dd6e497cb0d8c80aa38966cf6958d8f09421fe0b96444cc6c057f2dd07112c63744bef75d3d96daa4f5133fcb4545da66f8de0be426da4e630cc404a94c62388bd35b13961a43be79782b9f0c8ebf50c09aed7c1c80ef3bdddf71777b267a042f27ddd61bc3df79c97211c933719f195fc2d09e5d4e43720a72aa2ac58f73cbb7a3efdbbf4cca685fa9be92db409968aa10e54aed7bd3c4edc83a2a9cfd29340896bf6e59f9a3b7bc78ee6c46c092421ca6791af652094b22c84eeec27406d279df82221d96140a1ab8d"], 0x3}}, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) lsetxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f0000000ac0)='security.evm\x00', &(0x7f0000000b00)=@md5={0x1, "faf8500d8c1d9d460b966e9dc80272de"}, 0x11, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x500) 12:37:17 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) write$binfmt_script(r0, &(0x7f0000000340)={'#! ', './file0'}, 0x13800) write$binfmt_misc(r1, &(0x7f0000000100)={'syz1', "60a8b922ff20deb6b364f3a7600a85f1d6c5d4eb3c459f469d2069675eb55b800b8f8598c6b492c35f42bde02f33ecef4b0823d20e906202cdedecd2a0d11dc4c7ec729c042c67277e3f4623c4a8854fd8df4ab07d48cb342504d660ffb3932a"}, 0x64) 12:37:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) r1 = fcntl$getown(r0, 0x9) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f00000001c0)=r1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)}, 0x0) 12:37:17 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x1000108, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000100)=0x4) 12:37:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x2f, &(0x7f0000000800)="dbd32e8780a087757f18c89c297931a94728a190fd7e403090e2faa03f6ac9acf38e6cfeffaf4dd5ea31dc24822951707c1d4d5d19cd764a6f7ba096313717017e4eacc44b23275e6858f1bab4602ff76bc5ecc32f1c539c585c0591f23f2b3fa0d76ed91e554c54866a53d1d2cb9343b30a1e9667706c31b830df686c22a82d31e302bf04f5203a425f596a9dc0dcce28eb8a839d63bf608360346e6bc1b150c6c11c1fe7fd931eeb7f7000dea55da928925f0145b9f2b3f24cabb2dd49f93380c2f06d2517fa56a1ca6c7385b646483187e07edcfd88b7cb3be35aceff687fae59303e4e3de9c1262271df220a9f70bdd5f00ee51297f384feda5d3a9ed662ed8627348e4b4d6a1cb6872b2577a545fc8380013446b9659169e8f20cf6d610a18b577099aa1fd8661aa3305e9dd9730e8b28a07d4d111b3a403498b8d21f5ca9fde68e37e33f3c4e1a32f0fac95cc7ee8acdb6dec9ef8569cf913c7cec4d48eb34d957719dd43eb9bfbc37d7f1855e09e406cf87b9fb1275f69486fdfcf116d697860e13a7ad2acca7a4e69673dd10e9cd9e758883a0e00edab43ced290ce18612316a2f43be0334f690f3d74ec0eea1770c6c9cf55615da929d0619f4f71a6ea7eb5699b2b06d373d7174c53e90abdcc20bb0693d73ec59ffe5c8bd5292a2872b58adf900650f890dbb05de595b468a85134c16ed42b05bea25352f712a3d8478ec038aca5d59acb03b465af8cd903d207673b57f3e08576665ffa96bbc78e79aedfbc13b2170b1a852a6bf64090a19d53290ece3a7e7024457122e414f912f4815c4eca94ac39f9ff01f0aa4b0abc98ae8b8facc397d158fae0f1edebb389b1d114e57653e6f9e326bbab5ae9595718dc5d7d5b2ce6521b460fca1a09e79ec76e3067fd58ee644521a17b04e6c6d3324f49fdc8af11da56c3ed61dae755c5f9692e999afe10839ff95699c1c2078a673d6618783df166039888333028d61c510502ac2e849dc802d6370d1ac38aa248c3d53c605e4689d17a6de966e6bc18ede820fa58977b54bb36983899921bb8e11aff610b860e86fbd7b26c78faa2108a7a5fa4aa90c2d2fcbea03da8c1a53d0e37a32bc7d7d50a65863188f542b4d532d8e9c8ab0d5dfd3c4d9eab5efb3ed00c718c9f84af2ecac940321a627e4b8634a1481ced5a5ce0973237a1cceb10d671f57fbd7849dcfc27afd2abde1069e32f1bf7704483756339cbbd386c324b7bb1b1e469411cbcfd9862578b08bbf3721c8fe5f81f58a347fc4e4be997b14ac041417615491f0c92678ebd2e9d0aa156b1ab32b821cc63f38d85d389f797663e62d4d70b388354bd7ca3c1155ea650cac80ca47ff5bc299d61c715f75b8609745cce0d8e3befbbfd315b4616cc3c20e42ab9b51fa7430b01042fd3c52747f558e2c540a93456a859000ef57ac967aa8cec07cde3acebc95df00b15275887e4c99141442efa0bee6bfcdd203f8d1a688fabc3913e46ceab58d18cc28561fff07105edef8dafd9c2fdeb88c963d48923a19597412c95d597bf9679ae17b016e6f3d76962a6e108500b82fa853ec470b35865423e2c634dd497ffdc058228b7243bea96475f642508fbc989c643e423c0c52a817e082b6817c782b2de4ddba95d80d5358ea4329dc8d79d7d613ffe90c43f51ad9040a9e5490691697f5779a7c74a054d2adf8bb99dbcfe6e77b175ab11180f87ca5d5f1f8d37d4384f2c0eb7fd6997257a0f9cdc1e34d3619130013314c0e29d260ad72a44011ed2c64afd931f633364a77dceb91d61d4e181aebc7d0deec2016edba744ea38525698c73cd0e211ba421036219e51ccf6784e45403e9445ce93fd62b387d3e14233ea4b0317ccb15380f0019c9d587cd34f66397c2e08ee6926e838151b3e8e2483c16305e04214cc84f85cb2a46c839758e617125237716e371e0d47b3eb5cca23383df079adc190086e05f448584a2e21550ac4ed9c5714d46ee26cb21245395835254f2303dd36b720f2a75a32e117b4dd30cc172f82322d426c0e8f7e6009c51f3e1b1f773634d16b188a76e170a664155d67e38ae6560cbd6f63011cc788aba6e3f3c126d2d9f3f10b6a1c1d15aa2bb357e8023a09f97d2d995840140a831f4b38f14c03561258a27f19e3ccbb8fcc016355aef9c11e662cd93a22bc9ae7a87b894612ab60c3990c976efbf256ec137be76d9d9bba1e6ec205f25b3bb3941c6f99db49a2f103dc2229527f75053c885ab677340be77b08a0a74497ae6caca7048d716186fbb3a9c01c9ecd744e8d29fe9acab06d2e1c8a7895487bf25c9ebc703e9ef71bc8b2b2561819261fe829fa62c558690959953136a4c4af9139c6e0b6c70ac56e9244f4520ecc2fb00dde02cc09ae62c4996487d3c6d84f19d96ab5cc8d47b31b06fb94d433745e9b016a9f03e3aede77dc7862fdce666f1ee14cbbe64e148c1f757c9d5c11946c0ce6514eef9b17c486516447fc1c7381e39fd878798ef145831f4f881150272117a177e45f49c9b58b5503b2995c5462fa5e250f237b1b1cf90f1e3945b892d7dfab096f69e134672aaae88de66bb6ec33d69f2b4f8aaf6b0722df987e5ed200800f25254c60dce01a858e39d6f953a67093d802d3584996a73f5c22866f606209734e2e55b0fa8f50490d127567617905c6a515f13b6bbcc227702cc09a33aa38f8c4dd01c06d233cea6ca02509affd17522c043575dd152a5cda9532c3322d2c64792d2a22e513a3c7b93d3c771a0aadd4819f75d1e9f077811e6cd4866b44d2b12240dcdeef7f24893e19a21be76fab553492ccf45d4c9007d4d668f206bea93d02a1c6bb3ba0e33449eb8fb8d3b6a1463e86643ebe1b91bd08954aa376a6630b54b5a935a610d7c53c91e41fdfa591217697126a5930fbb0366ecb23d345d390b23a5c9b5e95f34f0bcba8a8c9bfaf6846a0536db26b4a049ee9995087d401ddf25283278cd974f0a00d21c6aef61b032e605e3dbcd0463cee30a8e0ed1051f06fe97629074367b59588fbc0821d0cf12bb9b79bd3a5e013d219b9e46353dfe1ea110d5ec8f766e0863232c2e56f6ddd053466dd1a102440b68ed9778924f253ea76babca9e90ca5557b3c876ad089c91b8dbaab846c0f67718949cb348e492b0e702a4082571e941b87022d026d91616da28f6bd60b47d73b9421cb320747d54fa758156d569635391b8b3d91a7f8702dc968c1809a332828abea4be883b48f590a9012a182a50644ec5c22e2807fddb11132f0e8c117d35a00d5687e7ab6fbc07a7ab138d11d6413243d2182e227205ca88861177e1b7fdc67dd3d14c695f0a7363b7b3238bcae4c9af60cd26b73ea567be1746d1ff8c478c15d58f7b6a782f77daa27f3383549ff779d0d53d77e870f83548135f04275feeb319e9861c8065085aaec030e50d891c87570d0a72a6f1d29abacc9c02a4689049114c3757e82f241a533bd34a5a28a9d883d1df9b8da56bdcf0443411858c7ebeaace96453d7f7614eb52ad4b51c89f6f0ab444a54ee40ffab95fd547e9ec0ec2135c74b56663e6f62fc9f12e5a487509dc1b8595973e9851d353a97a360ca7bdecd6abe1c619d47fc5dd52461fc55552304469668361ecedc7a031903c3632972b767b531a22e9df012700d4a55ed0c2cbcc829cfeb8e8d7ec80dd8e8f24a7c2633e02c2f29c21353b4120aa2555b5c20a0e3c60cd4871b64f986c3f5c533974e6ca34566c8900fa1979544d535566ce13d0e88e82e2a09e80368eee86bb8baab6043377830b15c1eb327293f4e319783fb4e37ca1eb6b3f35d474d02efb23b18fd54d2852cc1905128863ec0da43aadb301ade889cf3508f5214036183e3237e654d7ffa28b3dcd6c647ab06bdd1b3ac6cb9e6557f91af0d125b0af8872643db640f242c3f0f4e5e749d544504d0f3af16a525185baaa54c7d1cb353ac3350d826e6aaad43ea9431b71e473d08ec06f349ade47727ff57f380c9e49bd385af2067929fc166b6490f6ec121bd2f4a654675250926af44adf9c61db7e485ea0ec75eb4100f1f82e6a2ec2e941e120dc5b9c7ebd89c4cf33ad4d45e4522db0135a80934a84555ef172e067c3bda3ab19fba20fd231327d9c3008a58bd183f362bc55fa7b574a8a8a4cb20d476530b9fe5ec2e526a57c4d949cd363132a91bb61ed498c1e4387154f22f259603eb5f8ab837eb68c8bcdb98a314ce387ef3399b9103c2f6b261701aad78828a494d510b7030d23cbbf6f9ac185e0cb68a10f599135234de81ecb6054c9b0020abe39a5f9bb4ac0b39934968aafb1844c79ace096208728c13b80aad4fe909a1b265de39bb8de610af8503f1b998750836aff4e4c6a3dcbdf1cc7e993e0d1e657ef115ca765a64a1e77e026661defcc34fb07e1b6b9b1dc08b7f551eb7aa88e9036c6bd687d08fb81d83e894902bed83d204d89dec831475f84a3994ef88ba08b04188202449feaf9cee5414cb91312f8fff3d54245721e62ec531b5d9e570979302f54b52e89d8977a10336176cc909bd689d87b619cc5a719429e83d0ddf30e3980477d6cfb85ecec8bf8cb9ebb5f98bc92ef6c924eb30cf815ceb4a3aaa031da459a68cce025beee09b8a02a0e16172a4f61ba6d08409a4ecb855badb7535f5d8529d1d1e906c9890a37a08a9e24d239ba5c56899098e806654d9b9d371570591ee78d4a2135114b0ab6b3ca1fd0d13465901b810db560ac848d0c87fe0100ee471b891336dc313616e1d965068295e06175995da5998ce268d50b4d66c5108448161ba824032d8e71a0a5b34b74c3cbf9fccaeaec73a65517e7cd6574a24c0daf0df81262108fd2039918860429e9483c727508bdc8e60f3949d242a6252dcaf49929aa97c2b0cce19efafaff3387c28fd0412b1acbd889733f9e9039b5d17df6663317e05a4f6be9754cd115c2463be994a1feff4509414a7d6bac057e1c3b68abea0fa120e43f76b2febd483571b4cea857bdc75c7d087893055238567c47e34dbf7d532fe6179c5f212f11cb7ef018e6161b5d084a519e595a92e3fe63883265dfd5401d24b6bfef7ee781bf05a4f3d7f7ca798d5c294cb48e3cf3c365a7441c9429a5d975cf474613ed5366a31048d951ac601efbfd976aab89671040ce855b30e41e5932c078f384bdd2b23fbc64df37a3d1e53fae39469e354e669a21af95b5a94cf76bf695328154b5f70c4c5cfb7836dd422c56bb977ae96c5b18faa4e4d71c52db40c7369f67c20eda2135abab53da86a079a51dcc18a38890694e7ff74e49279ba41613bd425c6876d61f07d52f645f3fdef305376dd771a0c75ebeebd841e8f813ef8396377fbffe7e1011aaf15d2d040d385ad45055c6c266a10984d6e0965fd78e3cd90ad1e3d42c051f5eaf5c42fa4928b51f2fff221f04fe37955211a04af4d6496af715f27bbbf6779ef82d894d16398474932987b29a4a3e5ba4d8ef377b65e2eddf9c520aeeb508ff8a9c693f274054a3f3cb40b2c428391aab3bb32aa8053437f449ae3a4afa2adce5c17c075f970e1390bbd3420c5da4f22959d8e2304964ec10be061f9affb2cb17c25faca4f084a1ba7f56b6e65467e50fae120e79423894fc806b023b7a6f3e417db5dfbda89c42edce871f5e6a4cc75377deb42eeb46c37f64174c5b634a4ae23abccdf1bbfee022b6ffb484852dffe79274ee11e28c1dbe72015be803d034f49509ce084d3856d9dda5edc872aa3a55881fddd1efd655ce50884e84f5714ab0f0ac6fe84acdda6a4387b452236c", 0x1000) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pipe(0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) r3 = shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ff5000/0x3000)=nil) shmctl$IPC_RMID(r3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0), 0x4) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000003940)={@remote, @loopback, 0x0}, &(0x7f0000003980)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f00000039c0)={@broadcast, @empty, r4}, 0xc) ioctl$TIOCSTI(r2, 0x5412, 0x2004000000000007) fallocate(0xffffffffffffffff, 0x40, 0x0, 0x7) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75307065726469723d2e2f6669f93d2e3a66695b0de641436f726b6469723d2e2f66696c6531"]) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r5, &(0x7f0000000140)='./file0/f.le.\x00') flock(r5, 0xc) renameat(r5, &(0x7f0000000180)='.//ile0\x00', r5, &(0x7f00000007c0)='./file0/f.le.\x00') 12:37:17 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9, 0x0, 0x1}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f0000000180)="609d6a96f2ac8e82078760f33cbf6f10eac67edea572a1e20e53d0265f7dee4de6e1c6884546268a3830513b289066363be783394de50450facd8a0f24ace14d4146bb4bcf660eb0450a90497823ebbaba33c8d7ee06e709de2ad93106835a9c682e9334c4e13ffc2a24f7b6019354bd79f465973c1f2714705864797d8aaccdf0ec14e834ef6f456239a4f3db4f3cdc24c3dfb5f35cb5e2052933865d751dbaf25af1a083f6"}, 0xfffffffffffffc6e) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000080)="13a0be578e3479cbb1a5d3e386297c4a20ff435185f8316915f18fad5342fe4f87b04e4ec6641341fd76e1bbe5db452d7885b156599f5f137785d622cf4b25125e19f121c0dc61c60a3196f1472c6438a9636218de3e972e5812a34da13b4fa5bd60496d4cb3f38720b478bd56ed112536151fcc71f5aedb8968699e3f23426673c7b6694e5d93f9c12c6360f395635722821816f089b904f539d14499239465215705f1523faef2da2909c5ae31e8d7e220cfbe150d1fed98f4cb2211a3a0b3617a0de5a732e27d0315151dff28b4a0ef3b0394b62f02074a12a46569b1d0a5b7d2b0f6be094266d926a21196ea9518f5bc50f80c9d28"}, 0x10) [ 154.220686] EXT4-fs warning (device sda1): ext4_group_extend:1741: can't shrink FS - resize aborted 12:37:18 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$dri(&(0x7f00000009c0)='/dev/dri/card#\x00', 0xff, 0x80040) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(r2, 0x4024700a, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x40000000000018) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@ipv4={[], [], @local}, @rand_addr="9db356df644c13aae046643cdfd6c06c", @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8, 0x200000000, 0x80, 0x500, 0x7, 0x4400000}) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x0) listen(0xffffffffffffffff, 0x4) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000240)={0x0, 0x4, 0x1}) ftruncate(r0, 0x101) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000100)='/dev/dri/card#\x00', &(0x7f00000001c0)='GPL\x00', &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00', &(0x7f0000000280)='cgroup%\xd3$*md5sum/:wlan0self\x00'], &(0x7f00000008c0)=[&(0x7f0000000480)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00', &(0x7f0000000540)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00', &(0x7f0000000600)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00', &(0x7f00000006c0)='/dev/dri/card#\x00', &(0x7f0000000700)='!cgroupposix_acl_access&/}posix_acl_accessem0securityppp0&vmnet0\x00', &(0x7f0000000780)='{\'\x00', &(0x7f00000007c0)='md5sumlo:\x00', &(0x7f0000000800)='selinux+\x00', &(0x7f0000000840)='/dev/dri/card#\x00', &(0x7f0000000880)='/dev/dri/card#\x00']) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_CLOCK(r3, 0x4030ae7b, &(0x7f0000000940)={0x0, 0x4}) ppoll(&(0x7f0000000080)=[{r0, 0x2014}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000980)={0x58}, 0x8) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x39) write$P9_RLERROR(r3, &(0x7f0000000a00)={0xb0, 0x7, 0x1, {0xa7, 'net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'}}, 0xb0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000b40)=ANY=[@ANYBLOB='$', @ANYRES16=0x0, @ANYBLOB="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"], 0x3}}, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) lsetxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f0000000ac0)='security.evm\x00', &(0x7f0000000b00)=@md5={0x1, "faf8500d8c1d9d460b966e9dc80272de"}, 0x11, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x500) 12:37:18 executing program 0: r0 = socket(0x10, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) link(0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) open(&(0x7f0000000380)='./file0\x00', 0x4400, 0x102) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000180)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0x100000001, 0xffff}, {0x5, 0x6ff6}]}, 0x14, 0x3) r3 = geteuid() ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340)) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYRES32=r2], 0x1) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x105000, 0x0) setuid(r3) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000400)={0x1}, 0x7) sendto(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000004c0)=ANY=[@ANYBLOB="62726f7574650000000017858aa40374f37b7300000000000000000000000000000000000000000000000000000000000000080000000000000000000b00"/104, @ANYPTR=&(0x7f00000003c0)=ANY=[], @ANYBLOB='\x00'/56], 0xa8) 12:37:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e23, @local}, {0x2, 0x4e24, @empty}, 0x80, 0x0, 0x0, 0x0, 0x45, &(0x7f0000000140)='ip6_vti0\x00', 0x5, 0x7, 0x3}) setitimer(0x4, &(0x7f0000000240)={{0x77359400}, {0x0, 0x2710}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) r2 = dup3(r0, r1, 0x1b8b99315fed2f7a) write$FUSE_BMAP(r2, &(0x7f0000000080)={0x18, 0xfffffffffffffffe, 0x6, {0x123}}, 0x18) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(r3, 0x0, 0x2, &(0x7f0000000280)={0x43, 0xffe, 0x2, 0x48699d9b}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000007c40)={'rose0\x00'}) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r1) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x2, 0x2, 0x4, 0x4, 0x5, 0xfff, 0x7fff, 0x0}, &(0x7f0000000200)=0x20) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000002c0)={r4, @in6={{0xa, 0x4e24, 0x10000, @dev={0xfe, 0x80, [], 0xb}, 0x7f}}}, 0x84) [ 154.351987] overlayfs: unrecognized mount option "u0perdir=./fiù=.:fi[ æACorkdir=./file1" or missing value [ 154.434571] overlayfs: unrecognized mount option "u0perdir=./fiù=.:fi[ æACorkdir=./file1" or missing value 12:37:18 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x80000, 0xaa45) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x2d}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000001c0)={r2, 0x8000}, &(0x7f0000000200)=0x8) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x7, 0x2d3) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x405c0, 0x0) ioctl$TIOCSRS485(r4, 0x542f, &(0x7f00000000c0)={0xf06, 0x4, 0x8}) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/mls\x00', 0x0, 0x0) sendto$inet6(r5, &(0x7f0000000300)="0503000108003e0000000040c52cf7c25975e697b02f86dd6b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0x4c, 0x80, 0x0, 0x0) 12:37:18 executing program 5: syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x7, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4000000000000015, &(0x7f00000004c0), 0xfffffffffffffdcc) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$VT_GETMODE(r0, 0x5601, 0x0) r1 = openat$dir(0xffffffffffffff9c, 0x0, 0x101000, 0x800001a0) r2 = dup(r1) mlock(&(0x7f0000bde000/0x4000)=nil, 0x4000) clone(0x13102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x2, 0x0) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x0, 0x5, 0x5, 0x8, 0x5, 0x466d0ccd, 0x5, 0x11c, 0xffffffffffffffff}}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) request_key(&(0x7f0000000200)='id_legacy\x00', &(0x7f0000000680)={'syz', 0x1}, 0x0, 0xfffffffffffffff8) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000a8d000)={&(0x7f0000c78ff4)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)=ANY=[@ANYBLOB="0400010a"], 0x18}}, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000480)={r2, 0x3f}) getresuid(0x0, &(0x7f0000000100), &(0x7f0000000400)) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x402, 0x0) r5 = openat$cgroup_ro(r0, &(0x7f0000000440)='pids.current\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500)=0x4, 0x1) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r4, 0x110, 0x3) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000580)) bind(r5, &(0x7f0000000240)=@nfc={0x27, 0x1, 0x2, 0x4}, 0x80) r6 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, &(0x7f0000000100)={0x1, @pix_mp={0x0, 0x0, 0x34325241}}) 12:37:18 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="004e041f000027549d44556177edaa5755ca62a4d44a6bb39743dc535cdd9898d6159d2552bd990a1a7b00b9508db0e2410ae6fbf8f1920060"], 0x1}}, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$key(0xf, 0x3, 0x2) signalfd4(r2, &(0x7f0000000180)={0xfbb}, 0x8, 0x800) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x7) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x100000001, 0x101000) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000100)=r5, 0x3) ptrace$cont(0x1f, r3, 0x0, 0x0) [ 154.648396] device sit0 entered promiscuous mode 12:37:18 executing program 5: syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x7, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4000000000000015, &(0x7f00000004c0), 0xfffffffffffffdcc) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$VT_GETMODE(r0, 0x5601, 0x0) r1 = openat$dir(0xffffffffffffff9c, 0x0, 0x101000, 0x800001a0) r2 = dup(r1) mlock(&(0x7f0000bde000/0x4000)=nil, 0x4000) clone(0x13102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x2, 0x0) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x0, 0x5, 0x5, 0x8, 0x5, 0x466d0ccd, 0x5, 0x11c, 0xffffffffffffffff}}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) request_key(&(0x7f0000000200)='id_legacy\x00', &(0x7f0000000680)={'syz', 0x1}, 0x0, 0xfffffffffffffff8) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000a8d000)={&(0x7f0000c78ff4)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)=ANY=[@ANYBLOB="0400010a"], 0x18}}, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000480)={r2, 0x3f}) getresuid(0x0, &(0x7f0000000100), &(0x7f0000000400)) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x402, 0x0) r5 = openat$cgroup_ro(r0, &(0x7f0000000440)='pids.current\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000500)=0x4, 0x1) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r4, 0x110, 0x3) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000580)) bind(r5, &(0x7f0000000240)=@nfc={0x27, 0x1, 0x2, 0x4}, 0x80) r6 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, &(0x7f0000000100)={0x1, @pix_mp={0x0, 0x0, 0x34325241}}) [ 154.684205] rtc_cmos 00:00: Alarms can be up to one day in the future [ 154.751821] rtc_cmos 00:00: Alarms can be up to one day in the future [ 154.773624] device sit0 left promiscuous mode [ 154.806819] device sit0 entered promiscuous mode 12:37:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) fcntl$getown(r0, 0x9) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x1, 0x3, 0x2, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) sendto$inet(r0, 0x0, 0xfffffffffffffe84, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@empty}}, &(0x7f0000000340)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0}, &(0x7f0000000600)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000bc0)={'vcan0\x00', r5}) getresgid(&(0x7f0000000780), &(0x7f00000007c0)=0x0, &(0x7f0000000800)) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980)=0x0) r12 = getgid() getresgid(&(0x7f0000000c00), &(0x7f0000000a00), &(0x7f0000000a40)=0x0) lstat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="02000000010001000000000002000100", @ANYRES32=r3, @ANYBLOB="02000400", @ANYRES32=r4, @ANYBLOB="02000300", @ANYRES32=r6, @ANYBLOB="02000300", @ANYRES32=r7, @ANYBLOB="02000400", @ANYRES32=r8, @ANYBLOB="040002000000000008000400", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="08000100", @ANYRES32=r11, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r12, @ANYBLOB="08000100", @ANYRES32=r13, @ANYBLOB, @ANYRES32=r14, @ANYBLOB="10000600000000002000030000000000"], 0x7c, 0x3) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) fsetxattr$security_ima(r0, &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=@v1={0x2, "673611f92412205f824a7611ff353fa1f8"}, 0x12, 0x2) clock_gettime(0x0, &(0x7f0000000000)) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:37:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2, 0x179}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000280)={r1, 0x5, 0xfb}, 0x8) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x888fe8c6541278b) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7, 0x200000) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000100)={0x7, {{0xa, 0x4e21, 0x81, @mcast2, 0x9}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x6) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r3, &(0x7f0000000000)='system_u:object_r:syslogd_initrc_exec_t:s0\x00', 0x2b) 12:37:18 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc0046209, &(0x7f0000000180)={0x0, 0x100000000000000}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x20000, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0xa) 12:37:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigsuspend(&(0x7f0000000040), 0x8) ptrace$getenv(0x4201, r0, 0x4, &(0x7f0000000180)) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x200000, 0x11) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000080), &(0x7f0000000140)=0x4) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000300)) tkill(r0, 0x38) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000001c0)={0x0, 0xae, "dbff1e2056baa0df2b5b130b435c7c3083e1e2a35eeacb7baedc3878edd9bdb5193555556f80fec3cd7a1287190d82dfd42cfc59cc7c965f489ea18dc2db30616e31cbf3c28d9108b0c5ed68fbbb2ca9365ec042651d3cd4428e0668a5999d9d853c0177f689fddddcda67ffab17070595f881515f1e7582118a63a21d59fb82a04c5b86b26a9c11adca1e8ad0707261d8db930adc73281394985eb23bd18e7799d0c6717a0171df8cb49b1f080a"}, &(0x7f0000000280)=0xb6) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f00000002c0)={r2, 0x2}, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x1f, 0x127}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000340)=0x2, 0x8) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:37:18 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local, 'bond0\x00'}}, 0x1e) r1 = dup3(r0, r0, 0x80000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xc12480c0}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, r2, 0x100, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x4101, 0x0, {0x20, 0x17, {0x12, 0x6, @l2={'eth', 0x3a, 'bond_slave_0\x00'}}}}, ["", "", ""]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x40801) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x8000, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000040), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x40, 0x0) r6 = socket$pppoe(0x18, 0x1, 0x0) r7 = getpgid(0x0) ptrace(0x4208, r7) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0xff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000200)={r8, 0x2, 0x0, 0x7f}, &(0x7f0000000240)=0x10) socket(0x1, 0x4, 0x7ff) connect$pppoe(r6, &(0x7f0000000180)={0x18, 0x0, {0x6, @dev={[], 0x14}, 'dummy0\x00'}}, 0x1e) close(r0) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mISDNtimer\x00', 0x800, 0x0) 12:37:18 executing program 0: r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0xfffffffffffffffd, @rand_addr, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000000200)={'broute\x00', 0x0, 0x4, 0x49, [], 0x4, &(0x7f0000000040)=[{}, {}, {}, {}], &(0x7f00000000c0)=""/73}, &(0x7f0000000140)=0x78) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = shmget$private(0x0, 0x4000, 0x80, &(0x7f0000ff9000/0x4000)=nil) getresuid(&(0x7f00000002c0), &(0x7f0000000340)=0x0, &(0x7f0000000380)) getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000580)=0xe8) r8 = getegid() shmctl$IPC_SET(r4, 0x1, &(0x7f00000005c0)={{0x8, r5, r6, r7, r8, 0x40, 0x1}, 0x82, 0xc2, 0x0, 0x401, r0, r1, 0x1}) r9 = gettid() r10 = fcntl$dupfd(r2, 0x0, r2) setsockopt$EBT_SO_SET_ENTRIES(r10, 0x0, 0x80, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x3, 0x0, [0x0, 0x200002c0, 0x200003c6, 0x20000dfa], 0x0, 0x0, 0x0}, 0x50) ptrace$setopts(0x4206, r9, 0x0, 0x0) tkill(r9, 0x10010000000035) fcntl$setstatus(r2, 0x4, 0x80000000002c00) setsockopt$IP_VS_SO_SET_ZERO(r10, 0x0, 0x48f, &(0x7f0000000080)={0x2c, @local, 0x4e23, 0x2, 'ovf\x00', 0x19, 0xff, 0x58}, 0x2c) dup(r10) socket$inet6_tcp(0xa, 0x1, 0x0) [ 155.088293] audit: type=1400 audit(1566563838.782:59): avc: denied { create } for pid=7619 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:syslogd_initrc_exec_t:s0 tclass=unix_stream_socket permissive=1 12:37:18 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0xffffffffffffffff}}) 12:37:18 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x2000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f0000f9a000/0x5000)=nil], 0x0, 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) request_key(0x0, &(0x7f0000000480)={'syz'}, 0x0, 0xfffffffffffffffb) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000280)=""/221, &(0x7f0000000380)=0xdd) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key(&(0x7f0000000600)='encrypted\x00', &(0x7f0000000640)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000017c0)='ceph\x00', &(0x7f0000001800)={'syz', 0x3}, &(0x7f0000001840)="096d0d704b6257b0e804467a8401acc424e714754f03b9929425792afbb9dcbdeae88676e8c85a5908134d4def5d9c5ee92690bd360f98998fe77e323789e65576215c144aad0162ba4a9c2c72a9ea1697c6ea65e34c1033ef1d4ee7ac946072021d3c1e078975a56b87eb2665478343aeac10ea2dd532a9fe63bb80b6e271a2b43bec9c194f7e678b00845099c6945df5a3de", 0x93, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000001980)='keyring\x00', &(0x7f00000019c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000001a00)='keyring\x00', &(0x7f0000001a40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000001b40)='keyring\x00', &(0x7f0000001b80)={'syz', 0x1}, 0x0, 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000240)={0x18, 0x0, {0x1, @local, 'team0\x00'}}, 0x1e) add_key(&(0x7f0000001bc0)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) io_setup(0x0, &(0x7f0000000000)=0x0) io_cancel(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb, 0x80000001, r1, &(0x7f0000000040)="75016c30740696e615def8056d985be85bf0db121eaacc9d9fe788767c0d32a824ec7cc035910c7ab37b166df81104b6763aef8863071501a53dd8c24b4feeb086ef829571dae605bdf1a5d20a563690667b54d22fc95957be7f0091", 0x5c, 0x7f, 0x0, 0x1, r0}, &(0x7f0000000200)) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f00000003c0)={0x2, 0xdf2, 0x5, @empty, 'veth0_to_bond\x00'}) write$FUSE_LSEEK(r0, &(0x7f0000000400)={0x18, 0x0, 0x7, {0x887}}, 0x18) add_key$keyring(0x0, 0x0, 0x0, 0x0, r3) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x1, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x6, 0x811, r5, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r6 = gettid() ptrace$getregs(0xffffffffffffffff, r6, 0x8, &(0x7f0000000680)=""/4096) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) gettid() fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r7 = openat$audio(0xffffffffffffff9c, 0x0, 0x100, 0x0) ioctl$EVIOCGKEY(r7, 0x80404518, &(0x7f0000000180)=""/40) 12:37:18 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) write$selinux_context(r0, &(0x7f00000000c0)='system_u:object_r:init_exec_t:s0\x00', 0x21) unshare(0x400) r1 = memfd_create(&(0x7f0000000080)='system.posix_acl_default\x00', 0x0) fremovexattr(r1, &(0x7f0000000000)=@known='system.posix_acl_default\x00') 12:37:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) fcntl$getown(r0, 0x9) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:19 executing program 3: r0 = socket(0x9, 0x3, 0x5) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$unix(0x1, 0x5, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x80002, 0x0) close(r2) close(r1) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r3, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000200)={{0x6, 0x2, 0x0, 0x7fffffff, 'syz0\x00', 0x1}, 0x0, 0x10, 0x7, r5, 0x8, 0x5, 'syz0\x00', &(0x7f0000000140)=['.keyring\x00', '/selinux/checkreqprot\x00', '/selinux/checkreqprot\x00', '/selinux/checkreqprot\x00', '/selinux/checkreqprot\x00', '/selinux/checkreqprot\x00', '/selinux/checkreqprot\x00', '/selinux/checkreqprot\x00'], 0xa3, [], [0x8, 0x31e, 0x3ff, 0xffff]}) socket$inet_udplite(0x2, 0x2, 0x88) splice(r0, 0x0, r4, 0x0, 0xc0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r4) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="d1"], 0x1) 12:37:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000068000/0x3000)=nil, 0x3000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x1f4c2ab0502e6408, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f00000001c0)={{0x5, 0x5, 0x2, 0xff, 'syz1\x00', 0x5}, 0x6, 0x2, 0x9, r3, 0x1, 0x5, 'syz0\x00', &(0x7f0000000140)=['nodev\x00'], 0x6, [], [0x3, 0x5, 0x27d, 0x1000]}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:37:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9, 0x2000) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x100, 0x20000) syz_open_pts(r1, 0x4) fanotify_init(0x4, 0x0) 12:37:19 executing program 3: r0 = accept$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000100)=@req={0x90, 0x81, 0x9, 0xfffffffffffffffe}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet(0x2, 0x4, 0x1) splice(r3, 0x0, r2, &(0x7f0000000080), 0xca, 0x0) 12:37:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x5, [0x175], [0xc1]}) [ 155.606078] IPVS: set_ctl: invalid protocol: 44 172.20.20.170:20003 [ 155.669144] IPVS: set_ctl: invalid protocol: 44 172.20.20.170:20003 12:37:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e22}, {0x2, 0x4e1d, @remote}, {0x2, 0x4e21, @loopback}, 0x0, 0x8, 0x5, 0x46a, 0x0, 0x0, 0x0, 0x2000000000003}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@local, @in=@broadcast}}, {{@in6=@local}, 0x0, @in=@multicast2}}, 0x0) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000040)=0xca9, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1e, 0x8031, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0xffffffff) mprotect(&(0x7f00003a3000/0x3000)=nil, 0x3000, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000200)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, &(0x7f00000000c0)) ioctl$RTC_WIE_ON(r0, 0x700f) bind$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @dev}}, 0x1e) 12:37:21 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(r2, 0x200004) ioctl$sock_netrom_SIOCDELRT(r3, 0x890c, &(0x7f0000000480)={0x0, @bcast, @bpq0='bpq0\x00', 0xa9c, 'syz0\x00', @bcast, 0x8, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r4 = mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x0) rename(&(0x7f0000000500)='\x00', &(0x7f0000000540)='./bus\x00') ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x6c, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0563044003000000096310400300000000000000000000000000000003630840", @ANYRES64=r4, @ANYBLOB="01634040020000000000000000000000000000000000000001000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB='\x00'/186], @ANYBLOB="ba0000000000000002000000000000002b00000000000000852a62770b11000001000000000000000000000000000000852a646600000000", @ANYRES32=r2, @ANYBLOB='\x00'/12], @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="000000000000000068c9628976cbcbf94000000000000000"]], 0xe4, 0x0, &(0x7f0000000340)="db4616a309e4690ce6b7dc24f1f78d6d28f74db2136c3d02b38de9cfb407ebca0ad4ec4b5f6b4840d0f781234852245b16a93806d7abc2311b2f51e920b917dee888518a2c4664f6a8d6caaa6acce381bb2c09b9826e4743c79e335aca4eb1ee1e4bcee36c857114db2394a9e2810f9ce9c430a5b4d36984479599b2721ece12453bcea8d6d3a56f7ffbeb07714c61d83acfb78b96b6bec974ce18867f2e217ccbaac170d0165d2c6e7211f3ba1e1550a0ed97c85155e153b0a6f637141deb29d80cfe653e262ad4df710e39b9cb6175527b95e66890a1f7af3c3c1975bad9b6013ac343"}) utime(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)={0x7, 0x20}) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 12:37:21 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x8000000800009, 0x0, 0x20, 0x4000000000001004}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 12:37:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:21 executing program 5: getresgid(&(0x7f0000000280), &(0x7f0000000040), &(0x7f0000001400)) r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x289, 0x80) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x7}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0x58, &(0x7f0000000200)=[@in6={0xa, 0x4e20, 0x6, @remote, 0x4}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e21, 0xaf, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, @in={0x2, 0x4e24, @remote}]}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000340)={r1, 0x4, 0xd5d, 0x8, 0xffff, 0x401, 0x200, 0xff, {r2, @in6={{0xa, 0x4e21, 0x4, @empty, 0x100000000}}, 0x9, 0xdd1, 0xfffffffffffffff8, 0x0, 0x5}}, &(0x7f0000000400)=0xb0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fcntl$notify(r3, 0x402, 0x2) 12:37:21 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(r2, 0x200004) ioctl$sock_netrom_SIOCDELRT(r3, 0x890c, &(0x7f0000000480)={0x0, @bcast, @bpq0='bpq0\x00', 0xa9c, 'syz0\x00', @bcast, 0x8, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r4 = mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x0) rename(&(0x7f0000000500)='\x00', &(0x7f0000000540)='./bus\x00') ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x6c, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0563044003000000096310400300000000000000000000000000000003630840", @ANYRES64=r4, @ANYBLOB="01634040020000000000000000000000000000000000000001000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB='\x00'/186], @ANYBLOB="ba0000000000000002000000000000002b00000000000000852a62770b11000001000000000000000000000000000000852a646600000000", @ANYRES32=r2, @ANYBLOB='\x00'/12], @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="000000000000000068c9628976cbcbf94000000000000000"]], 0xe4, 0x0, &(0x7f0000000340)="db4616a309e4690ce6b7dc24f1f78d6d28f74db2136c3d02b38de9cfb407ebca0ad4ec4b5f6b4840d0f781234852245b16a93806d7abc2311b2f51e920b917dee888518a2c4664f6a8d6caaa6acce381bb2c09b9826e4743c79e335aca4eb1ee1e4bcee36c857114db2394a9e2810f9ce9c430a5b4d36984479599b2721ece12453bcea8d6d3a56f7ffbeb07714c61d83acfb78b96b6bec974ce18867f2e217ccbaac170d0165d2c6e7211f3ba1e1550a0ed97c85155e153b0a6f637141deb29d80cfe653e262ad4df710e39b9cb6175527b95e66890a1f7af3c3c1975bad9b6013ac343"}) utime(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)={0x7, 0x20}) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 12:37:21 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(r2, 0x200004) ioctl$sock_netrom_SIOCDELRT(r3, 0x890c, &(0x7f0000000480)={0x0, @bcast, @bpq0='bpq0\x00', 0xa9c, 'syz0\x00', @bcast, 0x8, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r4 = mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x0) rename(&(0x7f0000000500)='\x00', &(0x7f0000000540)='./bus\x00') ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x6c, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0563044003000000096310400300000000000000000000000000000003630840", @ANYRES64=r4, @ANYBLOB="01634040020000000000000000000000000000000000000001000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB='\x00'/186], @ANYBLOB="ba0000000000000002000000000000002b00000000000000852a62770b11000001000000000000000000000000000000852a646600000000", @ANYRES32=r2, @ANYBLOB='\x00'/12], @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="000000000000000068c9628976cbcbf94000000000000000"]], 0xe4, 0x0, &(0x7f0000000340)="db4616a309e4690ce6b7dc24f1f78d6d28f74db2136c3d02b38de9cfb407ebca0ad4ec4b5f6b4840d0f781234852245b16a93806d7abc2311b2f51e920b917dee888518a2c4664f6a8d6caaa6acce381bb2c09b9826e4743c79e335aca4eb1ee1e4bcee36c857114db2394a9e2810f9ce9c430a5b4d36984479599b2721ece12453bcea8d6d3a56f7ffbeb07714c61d83acfb78b96b6bec974ce18867f2e217ccbaac170d0165d2c6e7211f3ba1e1550a0ed97c85155e153b0a6f637141deb29d80cfe653e262ad4df710e39b9cb6175527b95e66890a1f7af3c3c1975bad9b6013ac343"}) utime(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)={0x7, 0x20}) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 158.071377] input: syz0 as /devices/virtual/input/input9 [ 158.093010] input: syz0 as /devices/virtual/input/input10 [ 158.175945] input: syz0 as /devices/virtual/input/input11 [ 158.207992] input: syz0 as /devices/virtual/input/input12 12:37:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="050000000000000000104cbd000000009500000000000000"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) time(&(0x7f0000000200)) 12:37:21 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0xd1, 0x0, 0x4) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) accept$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000480)={@empty, r2}, 0x14) write$P9_RXATTRWALK(r1, &(0x7f0000000040)={0xf, 0x1f, 0x1, 0x5}, 0xf) 12:37:22 executing program 3: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, &(0x7f0000000500)={[], [{@context={'context', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000100)={0x3, 0x0, [{0x394, 0x0, 0x97a}, {0x221, 0x0, 0x9}, {0x2a3, 0x0, 0x200}]}) r1 = dup(0xffffffffffffffff) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000080)={0x3, 0x2, @stop_pts=0x7}) 12:37:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0x8, 0x0, "dd1ff93ca745379ba1d9fe3f405f4272d374ced9d58ccd68421fad59520c8ed8e15f0d45f5002f6cd18c2b84751ecdf3a1650001ea9cc63cda24d68e895aec3738aa44fac65568110b15463d4f0379d2"}, 0xd8) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x16) 12:37:22 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20001, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000040)) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x800000000000007, 0x4) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000180)={0x9, @vbi={0x1, 0x7, 0x1, 0x35303553, [0x7b, 0x3], [0x6d1, 0x800], 0xdfc988070f5db3d5}}) [ 158.425339] SELinux: duplicate or incompatible mount options [ 158.464883] SELinux: duplicate or incompatible mount options 12:37:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e22}, {0x2, 0x4e1d, @remote}, {0x2, 0x4e21, @loopback}, 0x0, 0x8, 0x5, 0x46a, 0x0, 0x0, 0x0, 0x2000000000003}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@local, @in=@broadcast}}, {{@in6=@local}, 0x0, @in=@multicast2}}, 0x0) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000040)=0xca9, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1e, 0x8031, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0xffffffff) mprotect(&(0x7f00003a3000/0x3000)=nil, 0x3000, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000200)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, &(0x7f00000000c0)) ioctl$RTC_WIE_ON(r0, 0x700f) bind$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @dev}}, 0x1e) 12:37:22 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x73) sendmmsg$inet(r0, &(0x7f0000004840)=[{{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 12:37:22 executing program 3: syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x0, 0x0) 12:37:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e22, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x70dc09b3}}, 0xec91, 0x7a228d66}, &(0x7f00000000c0)=0x90) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000000180)={0x400, 0x7}) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r3, 0xffff, 0x2156}, 0xc) ioctl(r1, 0x1400008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000004380)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000960cdfd65ce57d00", @ANYRES16=r4, @ANYBLOB="3904000000000000000011000000"], 0x14}}, 0x0) 12:37:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000140)=""/146, &(0x7f00000000c0)=0x92) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0xffffff9e, &(0x7f0000000100)={&(0x7f0000000000)={0x18, 0x31, 0x829, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x0, @ipv6=@loopback={0xffffffff00000000, 0x300}}]}]}, 0x2c}}, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0x8, 0x6, 0x2, 0x8000, 0x8, 0x8}) 12:37:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e22}, {0x2, 0x4e1d, @remote}, {0x2, 0x4e21, @loopback}, 0x0, 0x8, 0x5, 0x46a, 0x0, 0x0, 0x0, 0x2000000000003}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@local, @in=@broadcast}}, {{@in6=@local}, 0x0, @in=@multicast2}}, 0x0) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000040)=0xca9, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1e, 0x8031, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0xffffffff) mprotect(&(0x7f00003a3000/0x3000)=nil, 0x3000, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000200)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, &(0x7f00000000c0)) ioctl$RTC_WIE_ON(r0, 0x700f) bind$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @dev}}, 0x1e) 12:37:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x2c) 12:37:22 executing program 5: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x3bd) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x1a1000, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000100)=0x4) close(r0) close(r1) 12:37:22 executing program 4: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r1 = shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x0) shmctl$IPC_RMID(r1, 0x0) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 12:37:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x100, r3, 0xd}) 12:37:23 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) r2 = dup2(r1, r0) ioctl$VIDIOC_S_FBUF(r2, 0x4030560b, &(0x7f0000000100)={0x24, 0x1, &(0x7f0000000000)="79bb748753260772b7f8352d05e9f8f40edc19c311eeeb34eaf1e070a778fba6e5e0f42a41425b33123675f11b69880212f045381cc2832598acce573475edff9b38729c973d68afa1d5016604ed4150d61d8ff75d3609837c71b07919bb327b10ab06417b234800614e1860c4bf6334777b2c24fc9051bdcc28ada834fd1650e770976461dea8248f0698746078ffb43eeddcbbd005f700808d04c5df77e08619d048", {0x9, 0x7, 0x41416770, 0x6, 0x10000, 0x7fffffff, 0xb, 0x8000}}) 12:37:23 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:23 executing program 4: r0 = gettid() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x80, 0x0) bind$bt_l2cap(r1, &(0x7f0000000200)={0x1f, 0x88fe, {0x6b, 0x7, 0x6, 0xa43, 0x5c7b, 0x32}, 0x1f, 0xece7}, 0xe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000240)={'team0\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pread64(r1, &(0x7f0000000280)=""/149, 0x95, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x7fcc) io_setup(0x200001, &(0x7f0000000080)=0x0) io_getevents(r2, 0x4, 0x4, &(0x7f0000000180)=[{}, {}, {}, {}], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40302, 0x0) ioctl$PPPIOCSACTIVE(r4, 0x40107446, &(0x7f0000000100)={0x2aa, &(0x7f0000000040)}) io_submit(r2, 0x1, &(0x7f00000009c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}]) tkill(r0, 0x1000000000013) socket$key(0xf, 0x3, 0x2) 12:37:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="65280000ffffffc06c000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) r0 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@isdn, &(0x7f0000000140)=0x80) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x442, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0xfffffffffffffbff) 12:37:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f0d0000000000000000030000001401007564703a73797a30000000000000000000ebf689cc32401c5f838fcd95274e2bfea91c311440e2cd7afd5c2e3addb2097f5ef44993ef0fcff98c272e34ba3ba771556c15ffa886f64c6ca772df183fd10814379afaa291b955bc222f3df6924709e910bf"], 0x28}}, 0x0) 12:37:23 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703ff0000feffff7a0af0fff8ffffff0f8ff0ff00000000b7060000ffffffff2d64050000000000650404000100000004040000010000ed5f000000000000006a0a00fe000000008500000012000000b70000fa251441c47c785500000000004e62"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) stat(0x0, &(0x7f0000000280)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000380)=0xfffffea7) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@multicast1, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f00000004c0)=0xe8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe, 0x0, &(0x7f0000000080)="52d3814e7fffff3bad6c48eff04c", 0x0, 0x8dc}, 0x28) 12:37:23 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000040)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$system_posix_acl(r0, &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="020000000000faa4fbb24c040000000000000010000000000000002000000100000000bb92968fbccd15b61bb647d8f5fa516366fad48c186c4c322578a5a9ce8be0d1d43a8f71695a85f33d93a7f955f546084cdc8306ec92d74e31"], 0x1c8, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000005c0)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0x3e, "8c6e867b2f0b131b6fcd928bc09265cb6e01e4df4274fcdd58c213daf205ea46984e31763c5d9d907b62923ad7abb897466e7f1ee13a1ff2be4e55727e24"}, &(0x7f0000000540)=0x46) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000580)=@sack_info={r2, 0x0, 0xfffffffffffffffc}, 0xc) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x1b0, r1, 0x100, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x7c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8001}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa6eb}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x557}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x7c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x62}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc9e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5c}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x4040800}, 0x4000000) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000480)={'vcan0\x00', 0x0}) getpeername$packet(r0, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000500)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000e40)={0x0, @loopback, @multicast2}, &(0x7f0000000e80)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000f00)={{{@in=@empty, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001000)=0xe8) sendmsg$inet(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000001040)=ANY=[@ANYBLOB="110000000000000000000000010000005500000000000000140000000000000000000000010000001f000000000000001c00000000000000000000000a000000", @ANYRES32=r3, @ANYBLOB="000000007f000001000000001c000000000000000000000008000000", @ANYRES32=r4, @ANYBLOB="e0000002ac1414aa000000001c000000000000000000000008000000", @ANYRES32=r5, @ANYBLOB="7f0000017f000001000000001400000000000000000000000100000099000000000000004800000000000000000000000700000001830f01ffffffffac1414bb7f000001832701e0000001ffffffffac1e010100000000e00000010000000000000000ac14140d0000000000140000000000000000000000010000000000000000000000380000000000000000000000070000008927ffac1e0001ac1e0601ac14142ae0000001e0000001ac1414aaac1414bbac141418ffffffff001c000000000000000000000008000000", @ANYRES32=r6, @ANYBLOB="ac14140dac1e010100000000"], 0x160}, 0x8000) close(r0) creat(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000080)=0x110) 12:37:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="65280000ffffffc06c000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) r0 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@isdn, &(0x7f0000000140)=0x80) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x442, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0xfffffffffffffbff) [ 160.239507] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 12:37:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @link_local, 'hsr0\x00'}}, 0x1e) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) write$tun(r1, &(0x7f0000000100)={@val={0x0, 0x22f0}, @val={0x1, 0x0, 0x6, 0x1, 0x730f5ef8}, @ipv6={0x0, 0x6, "e58a9b", 0x44, 0x62, 0x200, @loopback, @mcast1, {[@fragment={0x5c, 0x0, 0x9, 0x8, 0x0, 0x3, 0x65}], @dccp={{0x4e22, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x9, 0x51957379, "5b8cbc", 0x6f27ec25, "9c8619"}, "10b438e2bc47a69f6aec5c9d7e1ac969b476834d3e0807810040047c3cc3312602379153c7d392693fa94c3b"}}}}, 0x7a) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0x80, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x0, 0x2, @local, 0x5}], 0x48) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) syz_open_dev$audion(0x0, 0x8, 0x0) 12:37:24 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000000700)=[{&(0x7f0000000200)="de6fe6c6edacbd00caa699f676906f331cfd6af05058c1b98edb7ff0c880e9e2820ad8f30fb4aedb29421a5a92a431eaf0a579abbe6c115b3fea32edc224e5979dca638973d68e583b5a0e1e82bd691af1d4a43455f4e51869ba0d4c1302f979fb7346e8c849a54869df6c59a2134fcc98ecc5fc28c5fc4c1fa2eff754b5443bbb508ceb43f0153ea90272bfa88c9e41b029a7fd1fb13097be2547a331d11317a5344b9ea163fad4a339369278bcb976d7e256aed8", 0xb5}, {&(0x7f0000000100)="a88d0eea8f9366bc766d3c7ac58d388c6a650459fda42ed4453e93da105cb4542075fd74b1b0c2089d6c3cfc19591906", 0x30}, {&(0x7f00000002c0)="6a0c670d6d01f087ed9eb56aa20186660c08d5412d4b4e695e0eeec366e35e245195395a4cabfa3cb91f8b83add50ba19c606877bf01f635b9221fd007736fdfe581d884023aeb3740956b55b906672ac83f2c463c5d5115655fe794be8f2787e0ec4c0d9f538596a436989f528294", 0x6f}, {&(0x7f0000000140)="91e9b1ba09bc69e7d8b0a88f9f6c94d18aa1280bd8dff1b13a6601abe74c1f93", 0x20}, {&(0x7f0000000340)="4ff7f71da1460232f122955fd5008804cb5879030d53ec9e544661e6d69e225b3cac78c33875e9cf76b94e29e393ed9ed53c7368fd85d531693231e01562d3e90fcb51993bdddd38816c87f9e1196098fd93ccc00a92225fdb9563ae762fb86eb712b890363e96920629f45c69fa43b1186d65c923488ed441327dbad72266b5f4f83cf395109483e2d38f7b44a3cfe3be04a426803d2cb9f92a680d61552ef8f2ed4346189258480453843d417edc0ceefeaa51acfed6fc04cf428d268d64220f92a4841a97752ce3d6578950", 0xcd}, {&(0x7f0000000440)="6bf81de9ad04c377336d9851374802eb0f3a4c8451f3996af91c8a3af88fc505ae25f90cc2a8923e840e903514bb6d2333e4ccefa55f169044c641dec3c5eb8772c8a3b589b2a2411d23105784ba9826ce2ee1edd99cac27f86365e4a43fb9132fe1e1ceb81e8e52898405612cdc0ce8111b243bb2a3cd3e10d68bd4f4652f6bd6d4c8795f3829fcdb7163dbaf26541be9897e10", 0x94}, {&(0x7f0000000500)="cb624d550b3b147069975e10d74267d654b74ecc262d7d12e8e6640b072c1e1c310e78c4f57790993e984aa615f6f3413d11f0bd1e0fab604551fb7f69b3b9ca961ffe8466b28f29733786c753a2cde778be02c735ee038779782afac3abc605610874394ff534fb661297804239853a76b34ae3605e91c00de2d5572bd7716ba6d658be2d8b9195ade64bf36b0fd5a06e759bb8eba2704ec6fbe4de1b2c92af05ad63f4120d99bda80f6a25625afb191cf86e8f800b0a0149d8872d029c1e713169a404fca4915aecac65d3178679ee", 0xd0}, {&(0x7f0000000600)="ca86768df0741cec4ac8a769c71df2f618d7eccd0418c1f10dd67619a578265df51fd48b327e62cdf26abf616a1a1f70d038dc372a1f73638c8c639dbf2512c4342baa5d70ad161022484d2b364c0e0577b0b91b1be72459cc098d014f85643f59da574a7aa80ae9e4e2f2d32cc3a998e99f376f445dd81ebb8afcd519a52c83acfa956bfee186ef16fd92395feea2b35f313031b4a0e6def31d0b399a4693852f10715be9ef5e4f8b1653cd091c4943c628032d757f1286fbd869032b", 0xbd}, {&(0x7f00000006c0)="652082b98a889a29920cfe671ea5c2f9d9f9697e7c3dc4a5358b1a038eb4d4f0f11a9f71bccd3ab4ee3ffacf27fcf34ff8df14cd9e6d42f570db075f96a5", 0x3e}], 0x9, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x5, 0x40002) syz_open_dev$dri(&(0x7f0000000800)='/dev/dri/card#\x00', 0x3d6, 0x2) ioctl$MON_IOCH_MFLUSH(r1, 0x9208, 0x7) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x200, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r2, 0xe, 0x2}, 0x10) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000840)=""/85) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) syz_open_dev$usb(&(0x7f00000007c0)='/dev/bus/usb/00#/00#\x00', 0x66, 0x200000) 12:37:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000700)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r2, @ANYRES32=r0], 0x3}, 0x1, 0x0, 0x0, 0x2}, 0x4000) r3 = accept(r1, 0x0, &(0x7f0000000000)) ioctl$sock_netrom_SIOCDELRT(r3, 0x890c, &(0x7f0000000240)={0x1, @bcast, @rose={'rose', 0x0}, 0x80, 'syz1\x00', @null, 0x80000001, 0x3, [@bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}) 12:37:24 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:24 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001000)=[{0x0}, {&(0x7f0000000e80)}], 0x2}, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000c80)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x6f, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = socket$inet(0x10, 0x2, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001840)='/dev/qat_adf_ctl\x00', 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000001c0)={@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x1, 0x2, 0x4, {0xa, 0x4e24, 0x800, @remote, 0x4}}}, {&(0x7f0000001880)=""/4096, 0x1000}, &(0x7f0000000040), 0x6}, 0xa0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x8001000) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\xea:\x01\x00', @ifru_flags}) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000940)={0x0, 0xd05a, 0xfffffffffffffd9a, 0x3}, &(0x7f0000000980)=0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000540)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000006c0)={{{@in6=@mcast2, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in6=@local}}, 0x0) ioctl$CAPI_SET_FLAGS(r2, 0x80044324, &(0x7f0000000a00)) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000002880)="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") madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 12:37:24 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000000080)=r0, 0x4) socket$inet_udp(0x2, 0x2, 0x0) 12:37:24 executing program 3: r0 = epoll_create(0x3) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0xffffffffffffff7f, &(0x7f0000000100), 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{r2, r3+10000000}}, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200, 0x0) ioctl$EVIOCSREP(r4, 0x40084503, &(0x7f0000000080)=[0x1000, 0x200]) tkill(r1, 0x14) 12:37:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xf20d2fca0f47d5a1, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x7ff, 0x3ff}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={r2, @in={{0x2, 0x4e24, @multicast1}}, 0xffffffffffff8000, 0x8}, &(0x7f0000000100)=0x90) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000240)={0x0, 0x1, 0x9, 0x6f, r2}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x0, 0x3, 0x2000, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 160.515792] QAT: Invalid ioctl [ 160.531761] QAT: Invalid ioctl 12:37:24 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000440)={0x0, 0x7530}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') r1 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x90fd, 0xe3bec8b689c23aa8) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) bind$vsock_dgram(r1, &(0x7f0000000000)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000001}, 0xc, &(0x7f0000000140)={&(0x7f0000000e40)=ANY=[]}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lapb0\x00', 0xa9a588c48cb3f702}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000480)={0x0, 0x4b9, 0x1}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000500)=ANY=[@ANYRES32=r2, @ANYBLOB="ea000000d743124389feac627cc19c191cc52df1d02ce0694b804a02e72f2d49d09e7e37e7765d1b921fab237d5497e0c4508ceaa54af6682d1b000069011aecfc949198f470c3d78198a897dd5e89089ab6ed7b102ad3d662f1689d1be85338264155bfd35bb8a83aa888ab94a81ee13e11e8f305676ab3807a50a19031266ad0221796d9ed2ffc616b40734284b884bbf9f707c694ff6ba50ae1908052125b0a55f8a95ca06f3817310060ab4d05ccf74450ae5dcde54995d12d51311350cbec06d152bd38c36c1c4e7c7bf96197b6fa95cfd9be2f5b961299dcd00e4cf22d0e00"/238], &(0x7f0000000600)=0xf2) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000003c0)={0x1, 0x3b, 0x6, 0x1, 0x7, 0x8001, 0x6, 0x26, 0x1}) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000180)=0x8f5) connect$l2tp(r1, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x4, 0x3, 0x3, 0x3, {0xa, 0x4e23, 0x80, @empty, 0x9}}}, 0x3a) epoll_create(0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000080)=0x21, 0xfffffffffffffcb9) r3 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x0, 0x8000) setsockopt$inet6_udp_int(r3, 0x11, 0xb, &(0x7f0000000040)=0x400, 0x4) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000001c0)=0x19, 0x8c) [ 160.619485] QAT: Invalid ioctl [ 160.629629] QAT: Invalid ioctl 12:37:24 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:24 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="c49afe590f32c9849c1d4e"], 0xb) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) r2 = getuid() getgroups(0x3, &(0x7f0000000100)=[0xee01, 0x0, 0xffffffffffffffff]) lchown(&(0x7f00000000c0)='./file0\x00', r2, r3) open(&(0x7f0000000000)='./file0\x00', 0x400000, 0x80) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 12:37:24 executing program 5: r0 = socket$packet(0x11, 0x20000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x4, 0x9, 0x16, 0x81, 0xacd4}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r2, 0x280000}, 0x8) getsockopt$packet_int(r0, 0x107, 0x15, 0x0, &(0x7f00000000c0)) 12:37:24 executing program 2: mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x3000, 0x40, &(0x7f0000ffc000/0x3000)=nil) shmget(0x0, 0x3000, 0x54000020, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) r1 = shmget(0x1, 0x2000, 0x200, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKROSET(r2, 0x125d, 0x0) readlink(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000001c0)=0xc) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000400)={0x1, 0x0, &(0x7f0000ffd000/0x2000)=nil}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f00000002c0)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000340)={0x0, 0x1, r3, 0x0, r4, 0x0, 0x0, 0x8}) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040004,user_id=', @ANYRESDEC=0x0, @ANYBLOB="3d00000000ff7f0000006fc6d80ed641a4ba4d87485811f4f654cb6304cb8491275d391973dc03a19f8acc7fbd49b2b483c85ecd6a2189777839ad44d64c4c392acfd402b0e9587d1a5dcbf373094271a009651bb4d38d28a83f8e6dd7325ac21ee35a7131a94ce4df65d0f9c4a9e98ec8ea6e2e", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) geteuid() syz_genetlink_get_family_id$net_dm(0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') umount2(&(0x7f0000000600)='./file0\x00', 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) chdir(&(0x7f0000000180)='./file0\x00') r6 = inotify_init() inotify_add_watch(r6, 0x0, 0x2fe) r7 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r7, 0x4020565b, &(0x7f0000000380)={0x8001003, 0x9, 0x2}) 12:37:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @link_local, 'hsr0\x00'}}, 0x1e) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) write$tun(r1, &(0x7f0000000100)={@val={0x0, 0x22f0}, @val={0x1, 0x0, 0x6, 0x1, 0x730f5ef8}, @ipv6={0x0, 0x6, "e58a9b", 0x44, 0x62, 0x200, @loopback, @mcast1, {[@fragment={0x5c, 0x0, 0x9, 0x8, 0x0, 0x3, 0x65}], @dccp={{0x4e22, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x9, 0x51957379, "5b8cbc", 0x6f27ec25, "9c8619"}, "10b438e2bc47a69f6aec5c9d7e1ac969b476834d3e0807810040047c3cc3312602379153c7d392693fa94c3b"}}}}, 0x7a) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0x80, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x0, 0x2, @local, 0x5}], 0x48) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) syz_open_dev$audion(0x0, 0x8, 0x0) 12:37:24 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000080), 0x10) r1 = socket$tipc(0x1e, 0x7, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24, 0xffffffff, @mcast2, 0x7fff}, 0x1c) sendmsg$tipc(r1, &(0x7f0000000200)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0}, 0x0) close(r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1ff, 0x2, 0x0, 0x2, 0x3, 0x7}, 0x20) 12:37:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x2, 0x0, [{0x7, 0x0, 0x0, 0x0, 0xfdfdffff}, {0x1, 0x0, 0x0, 0x0, 0x0, 0x4e6a, 0x1}]}) 12:37:25 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r0) [ 162.081623] device bridge_slave_1 left promiscuous mode [ 162.087507] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.097990] device bridge_slave_0 left promiscuous mode [ 162.103715] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.137794] device hsr_slave_1 left promiscuous mode [ 162.145424] device hsr_slave_0 left promiscuous mode [ 162.155482] team0 (unregistering): Port device team_slave_1 removed [ 162.165144] team0 (unregistering): Port device team_slave_0 removed [ 162.174870] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 162.184473] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 162.211466] bond0 (unregistering): Released all slaves 12:37:27 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x102) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100500000100000077009a8100000000"], 0x18}}], 0x1, 0x0) 12:37:27 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:27 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:27 executing program 0: r0 = socket$kcm(0x10, 0x22, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000022008152915a655267030000002ff96e27bf28b285fe3903a44a6017edcaa3", 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) 12:37:27 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x101000, 0x0) accept$alg(r1, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="1b0000001c008104e00f80ecdb4cb9040ac804a012000000040090", 0x1b}], 0x1}, 0x0) linkat(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00', 0x1000) 12:37:27 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = request_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='(\xbdeth0+{,]ð1\'vboxnet0\x00', 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_QUERY(0x18, r2, 0x0, &(0x7f0000000140)='veth1_to_hsr\x00', &(0x7f0000000180)) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff00000000]}}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@initdev, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000300)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'veth1_to_hsr\x00', r3}) 12:37:27 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = request_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='(\xbdeth0+{,]ð1\'vboxnet0\x00', 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_QUERY(0x18, r2, 0x0, &(0x7f0000000140)='veth1_to_hsr\x00', &(0x7f0000000180)) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff00000000]}}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@initdev, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000300)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'veth1_to_hsr\x00', r3}) 12:37:27 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x10000000013, &(0x7f0000000040), 0x4) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00') getsockopt$llc_int(r1, 0x10c, 0x252403d395ef7291, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 12:37:27 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000000)=""/185) 12:37:27 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) socket$l2tp(0x18, 0x1, 0x1) 12:37:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = memfd_create(&(0x7f0000000140)='bridge0\x00\x00\x01\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) close(r1) dup3(r0, r1, 0x0) 12:37:27 executing program 0: syz_mount_image$iso9660(&(0x7f0000002540)='iso9660\x00', &(0x7f0000002580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="6d61703d6f66662c01"]) r0 = shmget(0x2, 0x3000, 0x4, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 12:37:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) pipe(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x100000001, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000340)={@ipv4={[], [], @dev}}, &(0x7f0000000380)=0x20) fcntl$dupfd(r2, 0x406, r2) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x100, 0x142) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_NAME(0xf, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000100)={0x1, 0x8000, 0x2e2, &(0x7f00000000c0)="a78a2fc7fcf0f8f567bf69e151"}) ioctl$int_in(0xffffffffffffffff, 0x4000000005422, &(0x7f0000000340)=0xff) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) epoll_create1(0x0) syz_open_pts(r0, 0x0) 12:37:27 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) [ 165.239391] IPVS: ftp: loaded support on port[0] = 21 [ 165.302585] chnl_net:caif_netlink_parms(): no params data found [ 165.333261] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.339841] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.346889] device bridge_slave_0 entered promiscuous mode [ 165.353345] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.359681] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.366523] device bridge_slave_1 entered promiscuous mode [ 165.380253] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 165.388703] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 165.404905] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 165.412117] team0: Port device team_slave_0 added [ 165.417286] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 165.424323] team0: Port device team_slave_1 added [ 165.429349] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.436490] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.451978] device hsr_slave_0 entered promiscuous mode [ 165.457493] device hsr_slave_1 entered promiscuous mode [ 165.463309] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 165.470076] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 165.481769] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.488088] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.494674] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.501028] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.524091] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.532120] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 165.539598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.546897] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.553582] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.563339] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 165.569386] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.577395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.585113] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.591493] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.600284] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.607735] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.614068] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.625958] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.634232] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.645874] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 165.655906] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 165.666138] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 165.673932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.681511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.688796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.696621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.706841] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 165.717085] 8021q: adding VLAN 0 to HW filter on device batadv0 12:37:29 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x0, 0x8b4a) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000200), 0x2) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000140)='\x00', 0x1, 0x0) syncfs(r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000100)=0xddf4) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xf17) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000600)={0x118, 0x0, 0x3, 0x400, 0x70bd29, 0x25dfdbfe, {0x2, 0x0, 0xa}, [@nested={0x68, 0x8, [@generic="e3b6667640cfeb73e4272aa211d6a9ce6f94e1ee4fbf9ac51f3164f5745e1d8ed88187a436cb4a1f6eeada380eeffee686bc74c8657e330ecb076f9993866e92c2b09af177c48e50f66d06c84049816b8142376f41f3d3b2fc1ea30ead0a10111573a2"]}, @typed={0x8, 0x91, @u32}, @generic="9bbc2715826073a8ca6e9bd59a7fba98d59f8e245b4b71b5789951c696dd116515a1193259d183037af85ca6d3713e99504abae7ff9bc247920469c6ca8bd457b51c51d31df064a087981b02ad80e1e514085ae059a28d9116d3d071bc024701ae8e056ef653ee8699be4e874f24fb49540a29205a93a9f78024a81bdf377c6444f75f15867b5e69efb4f6f06bcedf23e28683"]}, 0x118}, 0x1, 0x0, 0x0, 0x44800}, 0x40) unshare(0x40040400) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="ad6626da4f9c4e3e156e264b3f97d8c0d62a84521fe45f44c4b897f8a4774334f1e3e2a2114966179c"], 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x8000, 0x10001, 0x77846054, 0x20, 0x0, 0x8000, 0x8000, 0x4, 0x3, 0x2, 0x5, 0x8, 0xfffffffffffffffd, 0x9, 0x5, 0x80, 0xffff, 0x1, 0x2, 0x0, 0xa74, 0x7, 0x101, 0x8, 0x5, 0x54, 0x3, 0x3, 0xba, 0xfc7, 0x0, 0x0, 0x8, 0x0, 0x1, 0x1, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x3880, 0x5, 0x8, 0x1, 0x1, 0x1, 0x2}, 0xffffffffffffffff, 0xb, r0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') r3 = getpid() ptrace$pokeuser(0x6, r3, 0x1, 0xca5) getpgrp(0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r5}}, 0x128) 12:37:29 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x6, 0x0) sendto$inet(r2, 0x0, 0xfffffffffffffdab, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f00000000c0)=0x2, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='mounts\x00') preadv(r3, &(0x7f00000017c0), 0x199, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x4e21, 0x6, @mcast2, 0x7}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f00000001c0)={r4}, 0x8) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffa000/0x1000)=nil, 0x1000}, &(0x7f0000000280)=0x10) 12:37:29 executing program 0: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f00000003c0)='./file0\x00') r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB='\x00'], 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x5d) 12:37:29 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x300c0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x539dd) ioctl$void(r0, 0x5451) 12:37:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:29 executing program 3: syz_emit_ethernet(0x1030, &(0x7f0000000000)={@broadcast, @broadcast, [{[], {0x8100, 0x2, 0x3, 0x1000000000002}}], {@ipx={0x8137, {0xffff, 0x101e, 0x8, 0x14, {@current, @broadcast, 0x7}, {@broadcast, @broadcast, 0x1fffe0000000}, "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"}}}}, 0x0) 12:37:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x3, &(0x7f0000000240)=0x4831, 0x9) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x100000000, 0x400000) ioctl$VT_RELDISP(r1, 0x5605) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f00000000c0)={0x80000000, "e6cc4c80994a1fb45cdab11d4f83a27fabb3a8b48993a04c07008698bd608081", 0x1, 0xfffffffffffff2e3, 0x40, 0x3000000, 0x2}) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_buf(r3, 0x6, 0x0, &(0x7f0000000680)="d731b58dee0130582abdca7588d3d4173409497a1185081eac417cda9e37d0384b0eb5dd24ac60efb995ca887e30d3b03babf3f5c4859b747e1b0622614611ef3b7e618cf9acdbe90f8be610e0589f95ad14703518986f846a99d88208c6851f60bf8cfcbc8932328aa7f75bcc0c4023089ad0f16b74e2f634e413058c088a2a29924b11a11df759bbf62c614193b43953196cb62fd6f73f134c403d7af4e1e89ba3cda6b9fa81bea99522912d9de7ca0d77b4e9d1eee12f69f0d064a51578040b95c4ea9129c7c1f7ebe517efbaac7d98855e", 0xd3) dup3(r4, r4, 0x0) r5 = creat(0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000280)=0x7fff) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) connect$tipc(r0, &(0x7f0000000300)=@id={0x1e, 0x3, 0x3, {0x4e24, 0x3}}, 0x10) r6 = syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x90000) getsockopt$SO_COOKIE(r5, 0x1, 0x39, &(0x7f0000000140), &(0x7f0000000180)=0x8) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r5, &(0x7f0000000640)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1400010}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x801) exit(0x66e) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ID(r6, 0x80082407, &(0x7f0000000480)) clone(0x0, 0x0, 0x0, 0x0, 0x0) 12:37:29 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffa, 0x800) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000240)=ANY=[@ANYBLOB="0100000000000000050000000100000000000000000000007648ffffffffa2bd1d5609000000000000000000000000000000000000000000000000000000d7722c5198897a8e2383c86d65b846d31f5ab5b8c864a54c4c03000000f107cb144bb5f19a5458607389a369a457fefe5f1aadc650d507fcaadd350c5a4ddb8ead6d2da7f14c11b1818728a7bcca4130a07f86951a8edfa54dc6ad1dd2b81aff460ee0e78eef12c2c2d68c66dc887ec0fca4b63e7a915efb505748d4d4e2110bed33b9323a8d943ee1695c1a6797618aef8b0bcca1adbc37c2f42afd55288290b0ad091e50d337749a25832f24e203b7"]) epoll_create(0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000080)={0x1}) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) unlink(&(0x7f00000001c0)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0x2, @time={r3, r4+10000000}, 0x1f, {0xc6, 0x100}, 0x5e, 0x0, 0xffffffff}) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000180)=0x1, 0x4) 12:37:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)=0x0) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000100)="a5e47ff11fcf5c941453daf57f5f09a851f463b88117a508c6ad40959149702c88a24ebc4038f15e6272042649465448d3b8b4b1352dc013618e2f26cb52a19244574ef50aa7273bc40d97ac98fe9d304eb6af038271ade29b02d7c704a48555d8a92bad99373064bb36645a5afa9761b54c6fa471265f1b91cae85bb66281b39ce5a6064e14c2b5d0792b8cccccd5f3e1209b171d141c", 0x97, 0x2}, {&(0x7f0000000240)="7dc235b3f585950a9329880c9228e8d40e73581451e481032b7de3c4ac7002d89f639ee8cff1c1451014517811785d4156a6c1f458df91e39aa940bbf0988f414a6fac6f119f18fbc0fa7c4d16aab4cb7ee7d111764fc1840e16694ef4db3b", 0x5f, 0x8}], 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB='noquota,noquota,grpquota,errors=remount-ro,uid=', @ANYRESHEX=r2, @ANYBLOB="2c67727071756f74612c6572726f72733d72656d6f756e742d726f2c6572726f72733f636f6e74696e75652c726573697a653d3078666666666666666666666666666666632c726573697a653d30783030303030303031303030303030303172616973652c7375626a5f726f6c653d776c616e316d696d655f7479706576626f786e657431282c736d61636b66737472616e73877574653d2f6465762f6b766d002c686173682c6f626a5f747970653d21382c736d61636b6673726f6f743d23656d302c646f6e745f686173682c00"/216]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000000040)={0x2000, 0xbdbc3acb0ef8880, 0x3, 0x8, 0x8}) r4 = fcntl$dupfd(r3, 0x406, r3) getsockname$packet(0xffffffffffffffff, &(0x7f0000001d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001d40)=0x14) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000001d80)={{{@in6=@dev={0xfe, 0x80, [], 0x17}, @in6=@local, 0x4e22, 0x8, 0x4e22, 0x7, 0x2, 0x80, 0x80, 0x8, r5, r2}, {0xfffffffffffffffa, 0x80000000, 0x6, 0x1, 0x2, 0x9, 0x7, 0x5}, {0x1b0, 0x8001, 0x3, 0x8}, 0x9, 0x6e6bb7, 0x0, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d4, 0x6c}, 0xa, @in=@remote, 0x3504, 0x4, 0x3, 0x3f, 0x6, 0x8}}, 0xe8) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f00000001c0)="0f01d1660f380ac8660f73fd00ea00500000bd0066ba2000b800800000efc4c1b573dd08b9b00a0000b800380000ba000000000f30c4c17f70fd008fc97880a418513b0703c4e1015e2b", 0x4a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000540)={0x4, 0x0, 0x1, 0x5}) ioctl$DRM_IOCTL_SG_ALLOC(r4, 0xc0106438, &(0x7f0000000580)={0x7fff, r6}) personality(0x10) [ 165.936867] IPVS: ftp: loaded support on port[0] = 21 12:37:29 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) syslog(0x2, &(0x7f0000000180)=""/165, 0xa5) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x1}) 12:37:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) [ 166.044528] jfs: Unrecognized mount option "errors?continue" or missing value [ 166.062277] audit: type=1400 audit(1566563849.762:60): avc: denied { syslog } for pid=7999 comm="syz-executor.3" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 12:37:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = creat(&(0x7f0000000300)='./file1\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0xf0}) acct(&(0x7f0000000080)='./file1\x00') [ 166.108082] overlayfs: filesystem on './file0' not supported as upperdir [ 166.146836] syz-executor.4 (7994) used greatest stack depth: 24224 bytes left [ 166.239426] jfs: Unrecognized mount option "errors?continue" or missing value [ 166.259571] Process accounting resumed [ 166.289083] Process accounting resumed [ 166.340110] audit: type=1804 audit(1566563850.032:61): pid=6544 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir611218312/syzkaller.1cNt9i/46/file1" dev="sda1" ino=16503 res=1 [ 166.396554] IPVS: ftp: loaded support on port[0] = 21 12:37:30 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x0, 0x8b4a) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000200), 0x2) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000140)='\x00', 0x1, 0x0) syncfs(r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000100)=0xddf4) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xf17) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000600)={0x118, 0x0, 0x3, 0x400, 0x70bd29, 0x25dfdbfe, {0x2, 0x0, 0xa}, [@nested={0x68, 0x8, [@generic="e3b6667640cfeb73e4272aa211d6a9ce6f94e1ee4fbf9ac51f3164f5745e1d8ed88187a436cb4a1f6eeada380eeffee686bc74c8657e330ecb076f9993866e92c2b09af177c48e50f66d06c84049816b8142376f41f3d3b2fc1ea30ead0a10111573a2"]}, @typed={0x8, 0x91, @u32}, @generic="9bbc2715826073a8ca6e9bd59a7fba98d59f8e245b4b71b5789951c696dd116515a1193259d183037af85ca6d3713e99504abae7ff9bc247920469c6ca8bd457b51c51d31df064a087981b02ad80e1e514085ae059a28d9116d3d071bc024701ae8e056ef653ee8699be4e874f24fb49540a29205a93a9f78024a81bdf377c6444f75f15867b5e69efb4f6f06bcedf23e28683"]}, 0x118}, 0x1, 0x0, 0x0, 0x44800}, 0x40) unshare(0x40040400) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="ad6626da4f9c4e3e156e264b3f97d8c0d62a84521fe45f44c4b897f8a4774334f1e3e2a2114966179c"], 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x8000, 0x10001, 0x77846054, 0x20, 0x0, 0x8000, 0x8000, 0x4, 0x3, 0x2, 0x5, 0x8, 0xfffffffffffffffd, 0x9, 0x5, 0x80, 0xffff, 0x1, 0x2, 0x0, 0xa74, 0x7, 0x101, 0x8, 0x5, 0x54, 0x3, 0x3, 0xba, 0xfc7, 0x0, 0x0, 0x8, 0x0, 0x1, 0x1, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x3880, 0x5, 0x8, 0x1, 0x1, 0x1, 0x2}, 0xffffffffffffffff, 0xb, r0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') r3 = getpid() ptrace$pokeuser(0x6, r3, 0x1, 0xca5) getpgrp(0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r5}}, 0x128) 12:37:30 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) syslog(0x2, &(0x7f0000000180)=""/165, 0xa5) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x1}) 12:37:30 executing program 0: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f00000003c0)='./file0\x00') r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB='\x00'], 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x5d) 12:37:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:30 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) signalfd(r0, &(0x7f00000001c0)={0x6}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = dup3(r1, r2, 0x80000) perf_event_open(0x0, 0x0, 0x0, r3, 0x2) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x8000, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) [ 166.494483] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:37:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$dmmidi(&(0x7f0000000440)='/dev/dmmidi#\x00', 0x7, 0x200000) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000480)={{0xae04ce60c5fb9e0a, 0x3, 0x80000001, 0x1}, 0x1, 0x1, 'id0\x00', 'timer0\x00', 0x0, 0x1, 0xa140, 0x5ccd}) getsockopt$netlink(r1, 0x10e, 0x7, &(0x7f0000000580)=""/174, &(0x7f0000000640)=0xae) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x396ec1db49091918, 0x0) statx(r3, &(0x7f0000000300)='./file0\x00', 0x0, 0x10, &(0x7f0000000340)) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000190001000000800000050000ff010000000000000000000000000001e0000001000000000000000000000000000059feccc4e139296b000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000eb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000087755f5954d8161d72e356254d9b3abe0a5381186962194b90ea543d88469bc7324a38e1a174c98bea868b9855786105d9cca682980feb51a9074fefa8cddf5e577bcea3b9bebcee87f0cc4707d1e6393925f27fa37a8cc15d1693434e12e4c6da1bed77c349977dcf8657ba918c06b924fb"], 0xb8}}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000680)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}, @in6={0xa, 0x4e24, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, @in6={0xa, 0x4e24, 0x6, @empty, 0x1}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e21, @empty}], 0x78) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565b, &(0x7f0000000700)={0x8001007, 0x8000, 0x3ea69f67bc6a1fa8}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x2}, 0x21) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000740)={0x0, 0x1, 0x1}) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f00000000c0)=0x2001, 0x4) 12:37:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:30 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xfffffed5) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ffffd, 0x0) 12:37:30 executing program 0: syz_emit_ethernet(0xd6, &(0x7f0000000200)={@broadcast, @random="db8c7b75c71e", [], {@llc={0x4, {@snap={0x1, 0x1, "b8ca", "db90d4", 0x6000, "2e00f4c32edbf2e16c34f129cf1b0e30392464acb0eb433323460efe6d4ce99cf43c159ad3d42979b2b8eedd4ad2e50adf2f8c880eeb4f02e594d4578b527d22c4d8bcfb240a0a9befb3feeaf5c125f4a5539006ecfb85ce9d1fbab90f81c01e5f73174bb23ad4dc2fd621f3b970ae5586040bd270e80c278192de46c3af5ffc7b4062e2b753d7c908555565f3af16c3179a22d25afc3f2eabbe63313796f5422517be521f07851295c7d791a8eef986748b1de4dc3929081cb217a498e6a4"}}}}}, 0x0) [ 166.646895] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:37:30 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x1, 0x4) listen(r0, 0x0) syz_emit_ethernet(0xffffffffffffff46, &(0x7f0000000180)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 12:37:30 executing program 0: setrlimit(0x2, &(0x7f0000000000)={0x0, 0x2000000}) munmap(&(0x7f00001db000/0x3000)=nil, 0x3000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x403, 0x2000000000032, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) [ 166.745952] mmap: syz-executor.0 (8064): VmData 35287040 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 12:37:30 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x0, 0x8b4a) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000200), 0x2) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000140)='\x00', 0x1, 0x0) syncfs(r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000100)=0xddf4) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xf17) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000600)={0x118, 0x0, 0x3, 0x400, 0x70bd29, 0x25dfdbfe, {0x2, 0x0, 0xa}, [@nested={0x68, 0x8, [@generic="e3b6667640cfeb73e4272aa211d6a9ce6f94e1ee4fbf9ac51f3164f5745e1d8ed88187a436cb4a1f6eeada380eeffee686bc74c8657e330ecb076f9993866e92c2b09af177c48e50f66d06c84049816b8142376f41f3d3b2fc1ea30ead0a10111573a2"]}, @typed={0x8, 0x91, @u32}, @generic="9bbc2715826073a8ca6e9bd59a7fba98d59f8e245b4b71b5789951c696dd116515a1193259d183037af85ca6d3713e99504abae7ff9bc247920469c6ca8bd457b51c51d31df064a087981b02ad80e1e514085ae059a28d9116d3d071bc024701ae8e056ef653ee8699be4e874f24fb49540a29205a93a9f78024a81bdf377c6444f75f15867b5e69efb4f6f06bcedf23e28683"]}, 0x118}, 0x1, 0x0, 0x0, 0x44800}, 0x40) unshare(0x40040400) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="ad6626da4f9c4e3e156e264b3f97d8c0d62a84521fe45f44c4b897f8a4774334f1e3e2a2114966179c"], 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x8000, 0x10001, 0x77846054, 0x20, 0x0, 0x8000, 0x8000, 0x4, 0x3, 0x2, 0x5, 0x8, 0xfffffffffffffffd, 0x9, 0x5, 0x80, 0xffff, 0x1, 0x2, 0x0, 0xa74, 0x7, 0x101, 0x8, 0x5, 0x54, 0x3, 0x3, 0xba, 0xfc7, 0x0, 0x0, 0x8, 0x0, 0x1, 0x1, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000040), 0x8}, 0x3880, 0x5, 0x8, 0x1, 0x1, 0x1, 0x2}, 0xffffffffffffffff, 0xb, r0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') r3 = getpid() ptrace$pokeuser(0x6, r3, 0x1, 0xca5) getpgrp(0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r5}}, 0x128) 12:37:30 executing program 5: unshare(0x24000600) syz_mount_image$nfs(&(0x7f0000000040)='nfs\x00', &(0x7f0000000080)='./file0\x00', 0x5, 0xa, &(0x7f0000000700)=[{&(0x7f00000000c0)="1aed0ce593bac4f83b769d4e2421b297e733b300dcd081dae11075f54d6a87feb3093907a46612dc61fd4f36a7d829ff49b31f77085865505d1072c488f941ee76a59dfd7c5638f57011bf6d83e7cae37ca1ecb3b6be34be35de2d9c8309204cb0378eb8da9e3bbc57f6cc453f8244d73f71ba8a3b67c811707903d16330f2a13a236b1a2580dab2f6e70fd3ac430f58d65c6c250e306563ce", 0x99, 0x81}, {&(0x7f0000000180)="8fd1648a529c0c486bd7c465357a47407b5c650eb58c15f1792cd23ed2fbe273b3b86f7a86f9416dd4320386f2ce70f8b11898bab0dcb37b6c06ad9c8bfec3c881103ad1fddcc6703196aeeeedc2b4c4a51079e9622232b55e174e5d1d74d410b7744963f520265fff78f2f1da6be040d42553d98b2ac0047c15cae0c96f2e9c6fe89f047e6c188abc669d0a5974256e91d8ba53b85dba3a2c6afc41852bda33", 0xa0, 0x81}, {&(0x7f0000000240)="0de282fc333a61bb09abcbdde214d664cfaacb0e798866146e40b564fdc7258dc4cac7699bc47ce0362d4d4045baf37f3ecfdf3a2ae08cd5afa537e36e4f729fa2801d7a64d38bff9bd863b10269f67c083b4e0a44bbfc05fa262b609e5f4ba64f80c5e67739d2e429af3ce9579bad67275663b5d7540c595cff9a86b2422cfd182e5acd22feed9b98fbb3df06994fc70e4c3029050e08eed88e465f94b48e9e54838e7efa564582d32929deb9d075e43c35f5994f217b8de7614f85794c13b0111ab8e24bdf4c129380491a5f93e762", 0xd0}, {&(0x7f0000000340)="8e454b534845659541dca29881f330f0d08fe1ea9e2e2ff697063e15b909a75d3e6af17f7a67eaeeb91c781abbc51150c5d573a035066d6a343d17121c162146474ec46fc41958b12589f15d63f5ad3b66f03fc290450e3d1ada2e52c51da4fd83849d3f29a24309292716f8de84ddff03dd070a87417ec136289cc10cf00a70897bf210582113296400f0063187e6a8afbcb85be9967d8de82958a01196aec88abfc7ebf9404e67f3a6aa9b3bf5480f9695c3c8abf62c45fd6048", 0xbb}, {&(0x7f0000000400)="18d565d5eea92374525b8900627b2efd09f3aa2d35dde038626205799be617e75d7bc5ea013c4ca9a26a6fe18f9dd8f3f517db9b6bc63f824fecb4c5be9204810d07425ccc68196515e3866b3862d327fffc30fcc0d19cee782d9744bbb1010a60dfc6649f618c45f42cd76dce4d6db85454a2ac1c49060879968f90d5c9c50f3868c05b666de2272ff17dfc56f66c9b28509a841ed5c6ef69bacd91921c2405f5bd2ea9d0caa3b7e587c7eb8b36d63ed7559de4dc6f7326699c24b8b7816a97", 0xc0, 0x5}, {&(0x7f00000004c0)="19aa98f54752c67a3446d0f26df778f90fcbff7fb9eefa17f0711c58b1bb0b51b3f1c23bd5138ffeb80c0830b333cea5c285e5c51b811dbe3ccca636fb69cbe87e7ec385d0934506e024c9d8cfcc6bb25fc25da044fc6875542869920a79dc2d61fd48d93f4b7f0fc72346d360986864a30d5741c4ede9f9d88d7cc91ec769df6ddd1d0fb2b2592aff34ed0ddcab947666963fe99574273b626d5f90e48a5f251f7df728ee8a3e852a343f9897da839ec13a8e7bf9e95c34ce07d9cdefc0cc5a20c15ce16edce75d455853c85443", 0xce, 0x7fffffff}, {&(0x7f00000005c0), 0x0, 0x3}, {&(0x7f0000000600)="5fb16988ebadfe8263ac05ef93eb5e9f67d0e2cd9f916e48caa1", 0x1a, 0xffffffffffffff34}, {&(0x7f0000000640)="256136097d56de3765f640a9888de52bc6af168d9a153fa40ae94b1e1c01ea6c2ef52cf555eb56b3026266eed5e58005b6dfe0d397139bf836aa74bd5df6bcbb", 0x40, 0x15}, {&(0x7f0000000680)="e8b5bc9ff3853f8bb490401cc1f8f17deaecf9316ba365f4e586edac242daf12ff1097620685020fdf8807d63fd6b21c8621c88b0f0e3f494c8ad3847ebca03972f564c4c9288ed924561dba1a43d599c3fc85ce", 0x54, 0x7ff}], 0x4000, &(0x7f0000000800)='!wlan0$\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) write$FUSE_LSEEK(r0, &(0x7f00000005c0)={0x18, 0x0, 0x7, {0x17b3}}, 0x18) sync_file_range(r0, 0x0, 0x0, 0x0) 12:37:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:30 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x200, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000140)={'HL\x00'}, &(0x7f0000000180)=0x1e) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x48, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r3 = dup3(r1, r2, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x204202, 0x0) signalfd(r3, &(0x7f0000000200)={0x82}, 0xfffffffffffffdb6) 12:37:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$ax25(0x3, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x300000200008990, &(0x7f00000000c0)={'bond0\x00\x00z\a\x00\x00\x00\x00\x06\x00\x05', @ifru_names='ip_vti0\x00\x03\x00'}) ioctl(r3, 0x1000008912, &(0x7f0000000440)="c0dc00025e0b01047be070") r5 = socket$alg(0x26, 0x5, 0x0) r6 = shmget$private(0x0, 0x4000, 0x40, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_STAT(r6, 0x2, &(0x7f0000000480)=""/25) getpeername$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000002}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=@getqdisc={0x28, 0x26, 0x300, 0x70bd29, 0x25dfdbfd, {0x0, r7, {0x0, 0xf}, {0xffff, 0x1}, {0x9, 0xd}}, [{0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x404c8c0}, 0x41) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000340)={0xafc, 0x1, 0x4, 0x8, 0x7f, "1ad2c94eae4dfc4feac8b7d9e37f66e355ed55", 0x100000001, 0x200}) syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) r9 = dup2(r4, r5) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040), &(0x7f00000000c0)=0x4) write$selinux_validatetrans(r1, &(0x7f00000003c0)={'system_u:object_r:tmpfs_t:s0', 0x20, 'system_u:object_r:sshd_exec_t:s0', 0x20, 0x7, 0x20, '/usr/sbin/cupsd\x00'}, 0x63) ioctl$KVM_S390_UCAS_MAP(r9, 0x4018ae50, 0x0) sendfile(r0, r2, &(0x7f0000000000), 0x200) 12:37:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1}, &(0x7f0000000040)=0xb0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x800, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) 12:37:31 executing program 4: syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x31, &(0x7f0000000000), 0xc) r1 = socket$inet6(0xa, 0x7, 0x1) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB="736563757269747900000000000000000000000000000000000000000000000005000000000000000000000000003ce0381f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000040000000000000000c2cee25e19fed82af68b776c6af85bd7028cb0fa8028c30e8d5284432dda6a39aa58e2de057dcc06f4c99c4fee95b0522717053bc5323d58de4c81b4922c0d243d45c579aa53a6106901e9ea4d6a9a9b6ab3b96f70a410c76672c12b1df1a7f2d6dcc5656109bdfa5e7f8cbc428c35be73ee50b1b31a29e3ae90339a826e6a81ee63c10dbf5307139b46c3"], 0x78) prctl$PR_GET_SECUREBITS(0x1b) 12:37:31 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000640)='/dev/vcs#\x00', 0x7fe, 0x230047) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000040)={0x1, 0x0, 0x103, 0x4, {0x1, 0x3, 0xfffffffffffffff9}}) time(0x0) sendmsg$unix(r0, &(0x7f0000000400)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000180)="2997203069b0836d0de4b6f88ac02cadc40ea50d60bcb582f51b60ffd9d1d89e0583d0b53600ce8c8f46f7c05cae8cb0bcd7a8c3060cfa353d8f3e8f0820e40c6ba539c08749195ae014e1ab3230", 0x4e}, {&(0x7f0000000200)="08cca16b17a9d5ebf1951a87e431835f58e01d2123851b2bb519943b048bb89e1d35d20656bb5107c8e3eae264f24037a2e4aed380049d964908c3ba1be815f7473ee5f318058f4cdfe3d0baef6d4e95f40565cda791c04b63d734dcc14c4248eb14aab79b239b3e0cad699068372ecc2661643db485f74daee82206a3efcc95d05bc1bc43e36a482a785ac20239ca3a986e6e5cf59199dda6b0013ca2956d2dc71d28d4f92be09d585a775b2934c2c552a1fa0a91cced7a994504f8b5f7d6cb21bf0ebba735aea14c7c4e", 0xcb}, {&(0x7f0000000300)="ede852899ff6bcf0848acfe950bfa62bf95f62643f921e5d13e5e20f4c0324aa608fe608d67aeb47b224ae253ea967d24e9556533842ebf51e4a7400404b9a00735a6a993bea35b871933dad1ded1d701dc485ba16269e7a635390ab5a3ec3", 0x5f}], 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1c00010000000000000001000000691bb4261eb88a2ca187828958b5d182d39fa4ebd35c1c8cbcf69962c1d4da91c00b09523389b2a760aef9ba1c", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0], 0x40, 0x1}, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x1200, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x87589000, 0x3e0000}], 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0x49393f29, @loopback, 0x7}, {0xa, 0x4e24, 0x81, @empty, 0x5}, 0x7, [0xaf, 0x9, 0x6, 0x7a0fbd09, 0x48ac, 0x4ee7, 0x9, 0x9]}, 0x5c) 12:37:31 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x4c21bc66b04a3b8a) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x5, 0x7, 0x800, 0x3}, 0xe) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000040), &(0x7f00000000c0), 0x4}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001180)={r1, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x7, 0x5, 0x80000000, 0xe1, 0x15, 0x1, 0x6, 0x6, 0x5, 0x9, 0x3, 0x3}) 12:37:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1}, &(0x7f0000000040)=0xb0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x800, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) 12:37:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) connect$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0x6, 0x91, 0x6, 0x7, 0x5, 0x2}, 0xf65}, 0xa) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, r2, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) [ 167.872351] IPVS: ftp: loaded support on port[0] = 21 12:37:31 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x10008043, 0x0) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [{0x20, '-[selinux,-vmnet1security'}, {0x20, 'mime_typecgroupppp0\\'}, {0x20, 'trusted.overlay.redirect\x00'}, {0x20, 'trusted.overlay.redirect\x00'}, {0x20, ':system'}, {0x20, 'trusted.overlay.redirect\x00'}, {}, {0x20, 'trusted.overlay.redirect\x00'}], 0xa, "51613133010f9ee0b9cf00e9ab54d60e0f833966d626ba916a2dd925240f87feb7eddceb4a0cb980dac8d46c86484ea6e363ec10d069f5188d952da0e6f5474cf592190b861871fc72f0be8556b3097d94191b373a81c36ef88ba5be9e331d57e22228975aeb9ac8306e99b83291ba0015358820d9d56ec98f9b3a58b8e5367e4991a5fce7bdc55f102a5ece72cc31cc2c4c9014a7628f30bd5eecce9fb53eedf3fb3aa87eacadd3fd1efd48f13a17d33828bbba658770bc902bb0c9f16b7bce18f1b7236b402e65295ec00a052f5ae8086b9a2ec370ae757944c67412218b5f22b9711d0e407518"}, 0x193) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000000)={0xfffffffffffffffb}, 0x0, 0x0, 0x8) acct(&(0x7f0000000100)='./file0\x00') acct(&(0x7f0000000740)='./file0\x00') preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000340)=""/219, 0xdb}], 0x1, 0x0) syz_open_dev$admmidi(&(0x7f0000000480)='/dev/admmidi#\x00', 0x659, 0x400) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x1878c247b17c8aea) fcntl$setlease(r0, 0x400, 0x2) 12:37:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 12:37:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1}, &(0x7f0000000040)=0xb0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x800, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) 12:37:31 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) connect$l2tp(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x32) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x3, 0x20000000, 0x4) 12:37:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8c000, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f00000000c0)={0x18b180000000000, 0x8, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3b) r1 = socket$inet(0x10, 0x800000003, 0xc) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="24000000020707021dfffd946fa2830020200a0009000100401d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 12:37:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r3, 0x4004ae8b, &(0x7f0000000140)=ANY=[@ANYBLOB='\b']) ioctl$KVM_RUN(r3, 0xae80, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x20) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{0x6, 0x9, 0x6, 0x5, 0x8, 0x4, 0xffffffffffffff8f, 0xffffffff, 0x40, 0x144, 0x9, 0x3f, 0x6}, {0x3fffffff800000, 0x7, 0x1f, 0x1, 0x400, 0x3ff, 0xffc00000000000, 0x5, 0x7f, 0x200, 0xff, 0x3, 0x2}, {0x400, 0x6, 0x8001, 0x1, 0x4, 0x3, 0x6000000, 0x9, 0x9, 0x80, 0x2, 0x5, 0x7}], 0x1f}) 12:37:31 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000240)={0x8}, 0x4) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$TCSETXF(r1, 0x5434, &(0x7f00000000c0)={0xfffffffffffffff7, 0x5, [0x80000001, 0x7, 0x9, 0x5, 0x3], 0x2}) [ 167.969762] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 12:37:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1}, &(0x7f0000000040)=0xb0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x800, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) 12:37:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x105000, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', r2}, 0x10) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000000)=0x8) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000140)={0x2, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000300)=ANY=[@ANYBLOB="04000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fa0000000000000000000000000000000000000000000000000000000000000000007262b83f0b866abd0000000000000000000000000000000000000000000000000000000000000000a047a2752e615d96e366a53c86c180e2aac465878badf4ae6e64ef2c3b76883b23ca1416bb3541446736536c1f94d9ce49295c00f6835b8a999707ff2c1a8cc71f09a2fc4537e481f14e401ecd18223205f085afb0d962758882fdba93005437eb8661d47d39db502544acd5f8b1c9e86116a72bef88b8eaabd02760de364416b92baf04ff790bc42f17b81cad2325523435120c29c0212a7de201ceca"]) syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x7b90, 0x200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:37:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1}, &(0x7f0000000040)=0xb0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x800, 0x0) [ 168.072792] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 168.089303] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 168.143199] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 168.152356] Process accounting resumed [ 168.157316] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 168.164167] audit: type=1804 audit(1566563851.852:62): pid=8137 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir825111367/syzkaller.Q66Bf4/4/file0" dev="sda1" ino=16773 res=1 12:37:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1}, &(0x7f0000000040)=0xb0) [ 168.207636] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 168.222575] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 168.237291] Process accounting resumed [ 168.242082] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 168.249232] Process accounting resumed 12:37:32 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x10008043, 0x0) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [{0x20, '-[selinux,-vmnet1security'}, {0x20, 'mime_typecgroupppp0\\'}, {0x20, 'trusted.overlay.redirect\x00'}, {0x20, 'trusted.overlay.redirect\x00'}, {0x20, ':system'}, {0x20, 'trusted.overlay.redirect\x00'}, {}, {0x20, 'trusted.overlay.redirect\x00'}], 0xa, "51613133010f9ee0b9cf00e9ab54d60e0f833966d626ba916a2dd925240f87feb7eddceb4a0cb980dac8d46c86484ea6e363ec10d069f5188d952da0e6f5474cf592190b861871fc72f0be8556b3097d94191b373a81c36ef88ba5be9e331d57e22228975aeb9ac8306e99b83291ba0015358820d9d56ec98f9b3a58b8e5367e4991a5fce7bdc55f102a5ece72cc31cc2c4c9014a7628f30bd5eecce9fb53eedf3fb3aa87eacadd3fd1efd48f13a17d33828bbba658770bc902bb0c9f16b7bce18f1b7236b402e65295ec00a052f5ae8086b9a2ec370ae757944c67412218b5f22b9711d0e407518"}, 0x193) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000000)={0xfffffffffffffffb}, 0x0, 0x0, 0x8) acct(&(0x7f0000000100)='./file0\x00') acct(&(0x7f0000000740)='./file0\x00') preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000340)=""/219, 0xdb}], 0x1, 0x0) syz_open_dev$admmidi(&(0x7f0000000480)='/dev/admmidi#\x00', 0x659, 0x400) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x1878c247b17c8aea) fcntl$setlease(r0, 0x400, 0x2) [ 168.256702] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 168.279691] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 168.287144] Process accounting resumed [ 168.296029] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 12:37:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000001c0), &(0x7f0000000040)=0xb0) [ 168.319305] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 12:37:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000001c0), &(0x7f0000000040)=0xb0) [ 168.361991] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 [ 168.427839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 168.450839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 168.457622] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 168.469035] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 12:37:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000001c0), &(0x7f0000000040)=0xb0) 12:37:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1}, &(0x7f0000000040)=0xb0) [ 168.483316] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 168.495728] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 168.502828] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 168.520533] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 168.542572] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 168.543591] Process accounting resumed [ 168.549873] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 12:37:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000680)='/dev/snapshot\x00', 0x200200, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e21, 0x3, @empty, 0x20}, {0xa, 0x4e21, 0xffffffffffff0000, @remote, 0xfffffffffffffffa}, 0x80000001, [0x0, 0x100000000000, 0x8, 0x100000000, 0x1, 0xfffffffffffff800, 0x8001, 0x1000]}, 0x5c) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, &(0x7f0000000640)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, 0x0, 0x40) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) prctl$PR_GET_FP_MODE(0x2e) unlink(&(0x7f0000000280)='./bus\x00') socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000080)={@empty, 0x3}) prctl$PR_GET_FP_MODE(0x2e) write$apparmor_current(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x1) sendmsg$nl_generic(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000002880)={0x24, 0x40000000000013, 0xfffffffffffffffd, 0x0, 0x0, {0x5}, [@nested={0x10, 0x1, [@typed={0xc, 0x0, @u64}]}]}, 0x24}}, 0x0) 12:37:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1}, &(0x7f0000000040)=0xb0) [ 168.583847] Process accounting resumed [ 168.587788] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 168.609103] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 12:37:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000380)={0x1c, r2, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8044}, 0x24004000) listen(r0, 0x3) socket$unix(0x1, 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x80000, 0x0) write$P9_RLINK(r4, &(0x7f00000003c0)={0x7, 0x47, 0x2}, 0x7) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e22, 0x7e, @mcast2, 0x20}}, 0x0, 0x5e5}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180)={r5, 0x3}, 0x8) 12:37:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:32 executing program 3: r0 = socket(0x10, 0x3, 0x0) close(r0) socket$inet(0x2, 0x801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) shutdown(r0, 0x0) splice(r3, 0x0, r0, 0x0, 0xc0, 0x0) 12:37:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1}, &(0x7f0000000040)=0xb0) 12:37:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000680)='/dev/snapshot\x00', 0x200200, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e21, 0x3, @empty, 0x20}, {0xa, 0x4e21, 0xffffffffffff0000, @remote, 0xfffffffffffffffa}, 0x80000001, [0x0, 0x100000000000, 0x8, 0x100000000, 0x1, 0xfffffffffffff800, 0x8001, 0x1000]}, 0x5c) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, &(0x7f0000000640)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, 0x0, 0x40) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) prctl$PR_GET_FP_MODE(0x2e) unlink(&(0x7f0000000280)='./bus\x00') socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000080)={@empty, 0x3}) prctl$PR_GET_FP_MODE(0x2e) write$apparmor_current(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x1) sendmsg$nl_generic(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000002880)={0x24, 0x40000000000013, 0xfffffffffffffffd, 0x0, 0x0, {0x5}, [@nested={0x10, 0x1, [@typed={0xc, 0x0, @u64}]}]}, 0x24}}, 0x0) 12:37:32 executing program 0: shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={r0}, &(0x7f0000000040)=0xb0) 12:37:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:32 executing program 0: shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={r0}, &(0x7f0000000040)=0xb0) 12:37:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d6f0bcf6c7bf070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xd) write$P9_RSYMLINK(r3, &(0x7f0000000140)={0x14}, 0xffffffea) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f0000000000)=""/64) 12:37:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000380)={0x1c, r2, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8044}, 0x24004000) listen(r0, 0x3) socket$unix(0x1, 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x80000, 0x0) write$P9_RLINK(r4, &(0x7f00000003c0)={0x7, 0x47, 0x2}, 0x7) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e22, 0x7e, @mcast2, 0x20}}, 0x0, 0x5e5}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180)={r5, 0x3}, 0x8) 12:37:32 executing program 0: shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={r0}, &(0x7f0000000040)=0xb0) 12:37:33 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9, 0x40) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000040)={0x5}, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto(r2, &(0x7f0000000080)="9f0bcd500d7b9c23bd476e1d5c4aec24c288f049fcf91277d12a0d1faff16cc75c41bbb49043d8aadd9bacef30d8daf45ba99e26f123bf3cb8d8256f1f96", 0x3e, 0x90, &(0x7f00000000c0)=@ethernet={0x6, @random="e511c166da17"}, 0x80) 12:37:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x141640, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000180)='ns/user\x00') syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000006) fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6(0xa, 0x801, 0x0) r3 = dup(r2) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000000)={0x7, {0x5, 0x1, 0x527e, 0x5}}) getpeername(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906}}}}}, &(0x7f0000000040)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) ioctl$KVM_GET_SREGS(r3, 0x8138ae83, &(0x7f00000002c0)) connect$vsock_dgram(r0, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @host}, 0x10) 12:37:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x0, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1}, &(0x7f0000000040)=0xb0) 12:37:33 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000080)={{}, {0x8, 0x3}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000000)={0xfff, 0x7, 0x9f}) 12:37:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x0, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x3f, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000e80), 0x4800) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000001bc0)) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000880)=@buf={0x5, &(0x7f0000000840)="fa1dd593bb"}) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x109000, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000001500), &(0x7f0000001b80)=0x6) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) recvmmsg(r1, &(0x7f00000079c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/252, 0xfc}], 0x3}, 0x100000000}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/149, 0x95}, {&(0x7f0000000440)=""/193, 0xc1}], 0x2, &(0x7f0000000540)=""/94, 0x5e}, 0x4}, {{&(0x7f00000005c0)=@alg, 0x80, &(0x7f0000000940)=[{&(0x7f00000002c0)}, {&(0x7f0000000640)=""/213, 0xd5}, {&(0x7f0000000740)=""/161, 0xa1}, {&(0x7f0000000800)=""/47, 0x2f}, {&(0x7f00000008c0)=""/94, 0x5e}], 0x5, &(0x7f00000009c0)=""/202, 0xca}, 0x9}, {{&(0x7f0000000ac0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000b40)=""/14, 0xe}, {&(0x7f0000000b80)=""/163, 0xa3}, {&(0x7f0000000c40)=""/129, 0x81}, {&(0x7f0000000d00)=""/76, 0x4c}, {&(0x7f0000000d80)=""/198, 0xc6}, {0x0}, {&(0x7f00000032c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/220, 0xdc}], 0x8, &(0x7f00000012c0)=""/161, 0xa1}, 0xfff}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000001540)=""/241, 0xf1}, {&(0x7f0000001640)=""/24, 0x18}, {&(0x7f0000001680)=""/18, 0x12}, {&(0x7f00000016c0)=""/5, 0x5}, {&(0x7f0000001700)=""/230, 0xe6}, {&(0x7f0000001800)=""/100, 0x64}, {&(0x7f0000001880)=""/214, 0xd6}, {&(0x7f0000001980)=""/120, 0x78}, {&(0x7f0000001a00)=""/26, 0x1a}], 0x9}, 0x9}, {{&(0x7f0000001b00)=@in6, 0x80, &(0x7f00000020c0)=[{&(0x7f0000001c80)=""/171, 0xab}, {0x0}, {0x0}, {&(0x7f0000002040)=""/125, 0x7d}], 0x4, &(0x7f0000002140)=""/163, 0xa3}, 0x9}, {{0x0, 0x0, &(0x7f00000054c0)=[{0x0}, {0x0}], 0x2}, 0x100000001}, {{&(0x7f0000005500)=@tipc=@id, 0x80, &(0x7f0000005680)=[{&(0x7f0000005580)=""/16, 0x10}, {&(0x7f00000055c0)=""/162, 0xa2}], 0x2, &(0x7f00000056c0)=""/160, 0xa0}, 0x8001}, {{&(0x7f0000005780)=@x25={0x9, @remote}, 0x80, &(0x7f00000078c0)=[{&(0x7f0000005800)=""/34, 0x22}, {&(0x7f0000005840)=""/58, 0x3a}, {&(0x7f0000005880)=""/4096, 0x1000}, {&(0x7f0000006880)=""/4096, 0x1000}, {&(0x7f0000007880)=""/37, 0x25}], 0x5, &(0x7f0000007940)=""/65, 0x41}, 0x1}], 0x9, 0x2, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="ae0f6625968aea9c74fe44544a8d3f871aef9592c40136e109934c00005d01f367f2db759e01e26816b04f08c571ad206fdd4080016244acb72d267cbde9406d0fd5b347608bb08803ab263ce150730d637e75673a36b58134e27b79fdba834eb3ea3da6eea15283a3978ae895d0", 0x6e) r4 = accept$alg(r3, 0x0, 0x0) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0), 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000143100110000000000000000010000000081a57bfb5a8800b24e2efe1cba03005bfdc770014d662ceee0a78de078a1c5207948736fbe451b85db8bcab7874c8a103b0e952c5a560415327ed53736a945081826b33adbccfc6dfc52173acae72b2e78e4a1cf06b40783804406bb4593394f2f1c983962c5347cff59aace96cc8efb44818e29d246e145b1d985939ba9383adc60daa7dde5aab217eccbab9b0501160b9e6e878375c9916cf9bf53724bc6e4d542d81eea0412d3f12ee3621b6610db51e5491b80cfbff24b62b66ff84a318175cb7dfbfe0008c617d632a1346e"], 0x1}}, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x2710}, 0x0, 0x1, 0xffffffffffff0001}], 0x18) r5 = pkey_alloc(0x0, 0x3) pkey_free(r5) 12:37:33 executing program 4: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000ac0)={'syz0\x00'}, 0x45c) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/78, 0x4e) setgid(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/.\az0\x8c', 0x1ff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f00000004c0)=""/105, 0x69}, {&(0x7f0000000400)=""/35, 0x23}, {&(0x7f0000000540)=""/213, 0xd5}], 0x3) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) write$cgroup_pid(r2, &(0x7f0000000640), 0x12) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000100)=0x4) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0xfffffffffffffea0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000100)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b579a7186270146d0e020692ffa8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="6a6f75726e616c5f696f7072696f3d3078303030303091ab503a780698395617133347088830303030303030303030302c0085f0ae1e5350a79e0c68cb297c16b7aba772ba303b4d75a9d335a17333a0f27c56664fbd34a836cc1291e623726f7c4abd436ed065babcfcaa292f087d7d92af57adb5ae018ff1db0c49797a13b34701dce4fee11f6ac447d3dc49c0ccdfd1bd52959049f242"]) ppoll(&(0x7f0000000240)=[{r0, 0x408}, {r0, 0x200}, {r4, 0x40}, {r3, 0x8}], 0x4, &(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f00000003c0)={0x19}, 0x8) [ 169.926615] EXT4-fs (loop4): Unrecognized mount option "journal_ioprio=0x00000‘«P:x˜9V3Gˆ00000000000" or missing value 12:37:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1}, &(0x7f0000000040)=0xb0) 12:37:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x0, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:33 executing program 3: r0 = memfd_create(&(0x7f0000000180)='@wlan0$em0-\'-usereth1wlan1(}nodev\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005008700000000000000200000000000"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x4000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r2, 0xa, 0x70bd25, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x48004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 12:37:33 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000040)={{0x401, 0x7}, {0x4a8, 0x40}, 0x1, 0x1, 0x5}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x12, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000000c0)={'security\x00', 0x2f, "f9dc0d1fb931a18889281188f2e2bfc10d06c78dbfb3baefd96b2a0b2ccc4f65de7086aba9267e19ee411cafc74190"}, &(0x7f0000000180)=0x53) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xa, &(0x7f0000000140)=0x2, 0x2) 12:37:33 executing program 4: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000ac0)={'syz0\x00'}, 0x45c) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/78, 0x4e) setgid(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/.\az0\x8c', 0x1ff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f00000004c0)=""/105, 0x69}, {&(0x7f0000000400)=""/35, 0x23}, {&(0x7f0000000540)=""/213, 0xd5}], 0x3) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) write$cgroup_pid(r2, &(0x7f0000000640), 0x12) r3 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000100)=0x4) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2c2, 0x0, 0x0, 0xfffffffffffffea0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000100)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b579a7186270146d0e020692ffa8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="6a6f75726e616c5f696f7072696f3d3078303030303091ab503a780698395617133347088830303030303030303030302c0085f0ae1e5350a79e0c68cb297c16b7aba772ba303b4d75a9d335a17333a0f27c56664fbd34a836cc1291e623726f7c4abd436ed065babcfcaa292f087d7d92af57adb5ae018ff1db0c49797a13b34701dce4fee11f6ac447d3dc49c0ccdfd1bd52959049f242"]) ppoll(&(0x7f0000000240)=[{r0, 0x408}, {r0, 0x200}, {r4, 0x40}, {r3, 0x8}], 0x4, &(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f00000003c0)={0x19}, 0x8) [ 170.070840] protocol 88fb is buggy, dev hsr_slave_0 [ 170.076263] protocol 88fb is buggy, dev hsr_slave_1 12:37:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x141640, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000180)='ns/user\x00') syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000006) fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6(0xa, 0x801, 0x0) r3 = dup(r2) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000000)={0x7, {0x5, 0x1, 0x527e, 0x5}}) getpeername(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906}}}}}, &(0x7f0000000040)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) ioctl$KVM_GET_SREGS(r3, 0x8138ae83, &(0x7f00000002c0)) connect$vsock_dgram(r0, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @host}, 0x10) 12:37:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1}, &(0x7f0000000040)=0xb0) 12:37:33 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x9, 0x40000) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getresgid(&(0x7f0000000640), 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp\x00', 0x0, 0x0) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, &(0x7f0000000540)={0x69}) getsockname$packet(r0, 0x0, &(0x7f0000000200)) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000240)={@empty, 0x13}) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f00000000c0)={0x2, r0}) ioctl$FICLONE(r1, 0x40049409, r1) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000140)=""/163) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000ac0)=ANY=[@ANYBLOB="00000000000000000a00000000000101fe800000000000000000bbf7ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000a004e2000000008fe8000000000000000000000004000aafbffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e247fffffff00000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009d3aa1bc40e79cf22a126956c505000a004e2300000200ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e20fffff37bff02000000000000000000000000000100010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200000009fe8000000000000000000000000000aa07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200000005ff01000000000000000000000000000104000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200010000fe8000000000000000000000000000aa010000000000000000000000000000000000000000000000000000000000000000000000000000000000000b00"/1038], 0x410) [ 170.231525] protocol 88fb is buggy, dev hsr_slave_0 [ 170.237236] protocol 88fb is buggy, dev hsr_slave_1 write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "9ff875917a8f7a44", "30e0b07fb00e148507aaf22e790fdd92", "3f4b39ed", "a640e5b405e6db30"}, 0x28) syz_read_part_table(0x0, 0xaaaaaaaaaaaac04, &(0x7f0000000080)=[{&(0x7f0000000000)="02000500000a00000000ff07000000000000000000000000000000000000000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 12:37:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5414, &(0x7f0000000040)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) [ 170.322114] EXT4-fs (loop4): Unrecognized mount option "journal_ioprio=0x00000‘«P:x˜9V3Gˆ00000000000" or missing value 12:37:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:34 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfffffffffffeffff, 0x800) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @initdev, 0x3}, 0x1c) 12:37:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1}, &(0x7f0000000040)=0xb0) 12:37:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, 0x0, 0x1, 0xcf, &(0x7f0000000480)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1}, &(0x7f0000000040)=0xb0) [ 170.939914] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 170.951436] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 170.959551] loop5: p1 < > 12:37:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$nfs4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, 0x0) r1 = socket(0x2, 0x5, 0x3) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0xc) 12:37:34 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000002180)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f00000021c0)=0xffffffffffffff81) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101000, 0x0) memfd_create(&(0x7f0000000040)='.\x00', 0x1) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x10010, 0xffffffffffffffff, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000100)=""/2) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/access\x00', 0x2, 0x0) memfd_create(&(0x7f00000000c0)='/dev/null\x00', 0x3) 12:37:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, 0x0, 0x1, 0xcf, &(0x7f0000000480)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1}, &(0x7f0000000040)=0xb0) 12:37:34 executing program 3: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) close(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0xfffffffffffffede) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x1647) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) recvmsg$kcm(r3, 0x0, 0x40012001) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) process_vm_writev(0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/185, 0xb9}, {0x0}, {&(0x7f0000000640)=""/143, 0x8f}], 0x3, &(0x7f0000000ac0)=[{&(0x7f00000003c0)=""/23, 0x17}], 0x1, 0x0) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r4 = accept(r1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="3b939260e09f01"], 0x1}}, 0x0) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='io.stat\x00', 0x0, 0x0) 12:37:34 executing program 5: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000300)={0x283}, 0x96) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4011fd) write$P9_RLINK(r0, &(0x7f0000000080)={0x7}, 0x7) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) clone(0x20234800, 0x0, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x6598, 0x20, 0x1, r1}) 12:37:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, 0x0, 0x1, 0xcf, &(0x7f0000000480)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4a15d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000040)={0x401, 0x40, 0x4, 0x2, 0x8}) sendmsg$nl_crypto(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="f0000000130000022abd7000ffdbdf2565636861696e69762861656769733132386c2d67656e65726963290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000024000000200000000000000000000008000100010000000800010001000000"], 0xf0}}, 0x4) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000002c0), &(0x7f0000000080)=0x8) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000000)) 12:37:34 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$llc(0x1a, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x4, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x5, 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000003c0)=""/4096, &(0x7f0000000000)=0x1000) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000100), 0x4) [ 171.182726] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 171.192732] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 171.198820] loop5: p1 < > 12:37:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1}, &(0x7f0000000040)=0xb0) 12:37:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1}, &(0x7f0000000040)=0xb0) 12:37:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) [ 171.326379] IPVS: length: 4096 != 8 12:37:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1}, &(0x7f0000000040)=0xb0) 12:37:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1}, &(0x7f0000000040)=0xb0) 12:37:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:35 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x517f4d4b7dae922a) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000080)) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x77ff, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000000)={0x0, 0x3}) 12:37:35 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'lo\x00\x00\x00\x00\x01\x00\x00\x12\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bind$packet(r0, &(0x7f0000000500)={0x11, 0x6, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) close(r0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000000)={{{@in, @in6=@remote}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) 12:37:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000001c0), &(0x7f0000000040)=0xb0) 12:37:35 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000180)=[{r0, 0x100}, {r0, 0x4}, {r0, 0x8000}, {r0, 0x4108}, {r0, 0x2973a204a05b305a}, {r0, 0x7a383ae83bcb4c57}, {r0, 0x200}, {r0, 0x4}], 0x8, 0x80) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x4000000000000003, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x102) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @remote}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r2, &(0x7f00000001c0), &(0x7f00000000c0)="04"}, 0x20) 12:37:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000440)={0x1, 0x0, 0x1, 0x4, {0x1, 0x3}}) connect$caif(0xffffffffffffffff, &(0x7f0000000080)=@rfm={0x25, 0xffffffff0000000, "6cd8156f844e0102c8dd06da949c3b45"}, 0x18) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = semget(0x0, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000140)) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x100, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') pselect6(0x40, &(0x7f0000000180)={0x4, 0x2546, 0x3, 0x8, 0x8, 0x1, 0x4, 0xdc}, &(0x7f0000000200)={0x1ff, 0x10001, 0x6, 0xffff, 0x0, 0x489a7ca1, 0x8, 0x3ff}, &(0x7f0000000240)={0x3ff, 0x1800, 0x1, 0x3, 0x7fffffff, 0x1, 0xff, 0x1}, &(0x7f0000000280), &(0x7f00000004c0)={&(0x7f0000000480)={0x3fe000000000000}, 0x8}) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f00000005c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4001a000}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)={0xac, r5, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5360}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5f}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3f}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x7}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) semtimedop(r3, &(0x7f0000000000)=[{0x1, 0x8000, 0x800}, {0x4, 0x1}, {0x1, 0x1}], 0x3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vsock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:37:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000001c0), &(0x7f0000000040)=0xb0) 12:37:35 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000040)=0x6) r1 = socket$inet6(0xa, 0x800, 0xa30) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000000)=0x3f, 0x4) mount(&(0x7f00000000c0)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='aio\x00', 0x1002002, &(0x7f0000000240)='/proc/capi/capi20ncci\x00') setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000080), 0x4) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000002c0)={'erspan0\x00', 0x1}) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x200, 0x0) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000000200)=0xe6, 0x2) setsockopt$inet6_int(r1, 0x29, 0xd1, &(0x7f0000000100), 0x4) 12:37:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000080)=0xfff, 0x4) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x109100, 0x0) sendto$inet6(r0, &(0x7f0000000000)="1d035c8db6f2afcbdc9ffeee576b535ea17516e18e7aed82568a1f764c2c2aa0399c8453e522", 0x26, 0x48c0, 0x0, 0x0) 12:37:35 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x0, 0x400000) read$rfkill(r0, &(0x7f0000000040), 0x8) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x40000) openat$selinux_context(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/context\x00', 0x2, 0x0) read(r0, &(0x7f00000001c0)=""/142, 0x8e) 12:37:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000001c0), &(0x7f0000000040)=0xb0) 12:37:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) close(r0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'bond0\x00t\x00L\x00', 0xa03}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x682000, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x1) signalfd4(r0, &(0x7f0000000040)={0x1f119299}, 0x8, 0x800) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000100)=@gcm_128={{0x303}, "5454be6d624f068d", "037867c38fbf744907fd8e6d79f5aa9a", "1030a733", "09b8a1ffcafc3859"}, 0x28) 12:37:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:36 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff020400"/24, 0x18) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$poke(0x4, r2, &(0x7f0000000100), 0x1) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @rand_addr="e7fb10f5da161e7c8f2f5345a2d301fa"}, 0x1c) readahead(r3, 0x1, 0x6) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000200)={0x80000000, 0x3, "b07bf25add6a250dd544d2eb72b9daf53c582fa5466520ad8d2b5c5b4bca8c50", 0x0, 0x3fe01db5, 0x1, 0x81, 0x8001, 0x10000, 0x9, 0x7fffffff, [0xffffffffd9a95ea9, 0x5, 0x7fffffff, 0x100000001]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 12:37:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc008ae05, &(0x7f0000000080)=ANY=[@ANYBLOB="14"]) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) fchownat(r1, &(0x7f0000000040)='./file0\x00', r2, 0x0, 0x100) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/145, 0x91}], 0x1) 12:37:36 executing program 5: unshare(0x8020000) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x400, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0x10001, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1f}}}}, 0x88) semget$private(0x0, 0x3, 0x0) semget$private(0x0, 0x4007, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) unshare(0x8020400) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffffffff00000000, 0x40001) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) write$P9_RAUTH(r1, &(0x7f0000000240)={0x14, 0x67, 0x2, {0x10, 0x3, 0x4}}, 0x14) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f00000001c0)) 12:37:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1}, &(0x7f0000000040)=0xb0) 12:37:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000003c0)={0x28, 0x2, 0x0, {0x4}}, 0x28) clone(0x2100001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000580)='ce\x10\x15\x00\x01\xf5\xb1\xab\xd2l[i\xf9\xfcG\x1aWph\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0xfffffffffffffffd) r1 = request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000340)='wlan1!}userem0(:-[ppp4&^vmnet0:-!-\x00', 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000500)) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xc39eb9b7b8808b80, 0x10, 0x0, 0xdb) prctl$PR_GET_SECUREBITS(0x1b) keyctl$KEYCTL_MOVE(0x1e, r1, r1, r1, 0x1) getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)=0x0) mount$bpf(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)='bpf\x00', 0x1a06008, &(0x7f00000005c0)={[{@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x52ae}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0xf46}}, {@mode={'mode', 0x3d, 0x7f}}, {@mode={'mode', 0x3d, 0xffff}}, {@mode={'mode', 0x3d, 0xfffffffffffff800}}], [{@fowner_eq={'fowner', 0x3d, r2}}, {@subj_type={'subj_type', 0x3d, 'vmnet0'}}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0xf4fffffc, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000180)={0x3, 0xaa3, 0xd99, 0x2}) 12:37:36 executing program 3: r0 = socket$inet(0x2, 0x7, 0x4000077) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000240)={'ipvs\x00'}, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x80) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000280)=0x8, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f00000003c0)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000000)={0x77359400}, 0x10) fstat(r2, &(0x7f0000000300)) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000002c0)=0x80, 0x4) connect$vsock_stream(r2, &(0x7f0000000200)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f00000001c0)=0x1e) ftruncate(r6, 0x2007fff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x6) ioctl$KVM_SET_CPUID2(r6, 0x4008ae90, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) write$P9_RREMOVE(r4, &(0x7f0000000080)={0x7, 0x7b, 0x1}, 0x7) sendfile(r4, r6, 0x0, 0x8000fffffffe) 12:37:36 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x9ad, 0x109000) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000040)={0x9e, 0x48771e62, 0x7fff, 0x0, 0x7fffffff, 0x0, 0x49a, 0x7, 0x80, 0x3f, 0xbe, 0x9, 0x0, 0x9, 0x400, 0xef15, 0x0, 0x7, 0xffffffffffffff00}) socketpair(0x28, 0x0, 0x8, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000080)=0x20, 0x4) 12:37:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1}, &(0x7f0000000040)=0xb0) 12:37:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002, 0x400000, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080), &(0x7f0000000180)=0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x25d) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x10095, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x36, 0x0, &(0x7f00000000c0)) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000033, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0xfd6d) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x4b8c4420, 0x4000) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000240)={0x1, &(0x7f00000001c0)=[{}]}, 0x10) 12:37:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:37 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) unlink(&(0x7f0000000140)='./file0\x00') ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f0000000000)={0x3, 0xf118}) 12:37:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1}, &(0x7f0000000040)=0xb0) 12:37:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:37 executing program 5: unshare(0x8020000) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x400, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0x10001, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1f}}}}, 0x88) semget$private(0x0, 0x3, 0x0) semget$private(0x0, 0x4007, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) unshare(0x8020400) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffffffff00000000, 0x40001) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) write$P9_RAUTH(r1, &(0x7f0000000240)={0x14, 0x67, 0x2, {0x10, 0x3, 0x4}}, 0x14) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f00000001c0)) 12:37:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f00000000c0)={0x0, 0x0, 0x1}) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="4c9cac23df74036156fc6cb8f15c5679fdab90b59815ac975c3e5b21b6061379843aa61bd924f98c145ccfbb6328a986980d24b048228b2ce0503ec00914e54e164276f710a6bb646c6fa593e4495aba6a4f854ecd6deafbdfc9196bf349fa89cdcadea58f2206ea53e61cf963161d31a6cd4dec93bdc4d5402fa122"], 0x7c) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000140), 0x4) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) ftruncate(r1, 0x0) 12:37:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1}, &(0x7f0000000040)=0xb0) [ 173.488800] audit: type=1804 audit(1566563857.182:63): pid=8523 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir611218312/syzkaller.1cNt9i/67/bus" dev="sda1" ino=16818 res=1 [ 173.595239] audit: type=1804 audit(1566563857.232:64): pid=8527 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir611218312/syzkaller.1cNt9i/67/bus" dev="sda1" ino=16818 res=1 12:37:37 executing program 3: r0 = socket$inet(0x2, 0x7, 0x4000077) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000240)={'ipvs\x00'}, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x80) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000280)=0x8, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f00000003c0)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000000)={0x77359400}, 0x10) fstat(r2, &(0x7f0000000300)) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000002c0)=0x80, 0x4) connect$vsock_stream(r2, &(0x7f0000000200)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f00000001c0)=0x1e) ftruncate(r6, 0x2007fff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x6) ioctl$KVM_SET_CPUID2(r6, 0x4008ae90, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) write$P9_RREMOVE(r4, &(0x7f0000000080)={0x7, 0x7b, 0x1}, 0x7) sendfile(r4, r6, 0x0, 0x8000fffffffe) 12:37:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000b5008968737300000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100"/937], 0x3a9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="310000008aff14b841dfaf6957c64e5e55344282d7f13f0000000000000088cade84242eaf6c1f8be56ba2299fe227b959d0e772af0de1a1ff932b584e"], &(0x7f00000000c0)=0x39) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={r1, 0x5, 0x10, 0x81, 0x9}, &(0x7f0000000140)=0x18) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x1cc0, 0x11, 0x0, 0x27) 12:37:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1}, &(0x7f0000000040)=0xb0) 12:37:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002, 0x400000, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080), &(0x7f0000000180)=0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x25d) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x10095, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x36, 0x0, &(0x7f00000000c0)) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000033, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0xfd6d) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x4b8c4420, 0x4000) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000240)={0x1, &(0x7f00000001c0)=[{}]}, 0x10) 12:37:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="3b5be66d6d261d057bf070") r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0x1, 0x41}, 0xc) setsockopt(r1, 0x65, 0x5, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000180)={{0x4, 0x4, 0x7f, 0x1, 0xee6, 0x80}, 0x80000000, 0xff, 0xef41, 0x3, 0x16d, "252041a49d367a877427effc31dd0a2c37e7a071236be8cc7540699c4b855ae519e1f31378a6cf6e7cf7fd691d74fe812ee5a570b82711d793215cf5445d68a9523b57c06969ded85705f2ce7d7db88ebfbc913a6a963f98803ccf8437f8044725a0bca6fa9da2779056ed087d3082941d21b67fbd8ed952355d828b4a435218"}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) bind(r1, &(0x7f0000000080)=@xdp={0x2c, 0x3, r3, 0x21}, 0x80) 12:37:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1}, &(0x7f0000000040)=0xb0) 12:37:37 executing program 3: r0 = socket$inet(0x2, 0x7, 0x4000077) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000240)={'ipvs\x00'}, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x80) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000280)=0x8, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f00000003c0)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000000)={0x77359400}, 0x10) fstat(r2, &(0x7f0000000300)) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000002c0)=0x80, 0x4) connect$vsock_stream(r2, &(0x7f0000000200)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f00000001c0)=0x1e) ftruncate(r6, 0x2007fff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x6) ioctl$KVM_SET_CPUID2(r6, 0x4008ae90, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) write$P9_RREMOVE(r4, &(0x7f0000000080)={0x7, 0x7b, 0x1}, 0x7) sendfile(r4, r6, 0x0, 0x8000fffffffe) 12:37:37 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000580)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="03000000010100000000400000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="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"], 0x48}}, 0x0) 12:37:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x80000000000701, 0x4) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000000180)=""/4096, &(0x7f0000000040)=0x1000) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000)=0x204, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x2020, 0x0, 0x0) 12:37:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1}, &(0x7f0000000040)=0xb0) 12:37:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 12:37:37 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x82, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="90"], 0x1) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:37:38 executing program 3: r0 = socket$inet(0x2, 0x7, 0x4000077) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000240)={'ipvs\x00'}, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x80) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000280)=0x8, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f00000003c0)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000000)={0x77359400}, 0x10) fstat(r2, &(0x7f0000000300)) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000002c0)=0x80, 0x4) connect$vsock_stream(r2, &(0x7f0000000200)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f00000001c0)=0x1e) ftruncate(r6, 0x2007fff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x6) ioctl$KVM_SET_CPUID2(r6, 0x4008ae90, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) write$P9_RREMOVE(r4, &(0x7f0000000080)={0x7, 0x7b, 0x1}, 0x7) sendfile(r4, r6, 0x0, 0x8000fffffffe) 12:37:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1}, &(0x7f0000000040)=0xb0) [ 174.315647] audit: type=1400 audit(1566563858.012:65): avc: denied { map } for pid=8568 comm="syz-executor.4" path="/dev/dsp" dev="devtmpfs" ino=656 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 12:37:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002, 0x400000, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080), &(0x7f0000000180)=0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x25d) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x10095, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x36, 0x0, &(0x7f00000000c0)) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000033, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0xfd6d) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x4b8c4420, 0x4000) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000240)={0x1, &(0x7f00000001c0)=[{}]}, 0x10) 12:37:38 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={0x0, 0x7fff, 0x9}, &(0x7f0000000200)=0xc) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r2, 0x1}, &(0x7f0000000280)=0x8) r3 = semget$private(0x0, 0x2, 0x2) semctl$GETALL(r3, 0x0, 0xd, &(0x7f00000000c0)=""/31) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(r0, r4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)={{0x3, 0x200}, 0x0, 0xffff, 0x2, {0x6, 0xf2a}, 0x80000000, 0x1}) semctl$GETVAL(r3, 0x2, 0xc, &(0x7f0000000100)=""/108) 12:37:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 12:37:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1}, &(0x7f0000000040)=0xb0) 12:37:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000140)=0x4000) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000001c0)) mknod$loop(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@nullb='[d::],0::0:\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1002000000016) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) 12:37:38 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa108b5bdb4cb904e473730e55cff26d1b0e001d00000000005e510befccd7", 0x2e}], 0x1}, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x8, 0x80) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000a0}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r2, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x8001}]}, 0x24}, 0x1, 0x0, 0x0, 0x881}, 0x40) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x15) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000240), 0x4) 12:37:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={r1}, &(0x7f0000000040)=0xb0) 12:37:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 12:37:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x7, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) 12:37:38 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={0x0, 0x7fff, 0x9}, &(0x7f0000000200)=0xc) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r2, 0x1}, &(0x7f0000000280)=0x8) r3 = semget$private(0x0, 0x2, 0x2) semctl$GETALL(r3, 0x0, 0xd, &(0x7f00000000c0)=""/31) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(r0, r4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)={{0x3, 0x200}, 0x0, 0xffff, 0x2, {0x6, 0xf2a}, 0x80000000, 0x1}) semctl$GETVAL(r3, 0x2, 0xc, &(0x7f0000000100)=""/108) 12:37:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={r1}, &(0x7f0000000040)=0xb0) [ 175.101779] libceph: connect [d::]:6789 error -101 [ 175.107460] libceph: mon0 [d::]:6789 connect error [ 175.124593] libceph: connect [d::]:6789 error -101 [ 175.129727] libceph: mon0 [d::]:6789 connect error [ 175.209108] libceph: connect [d::]:6789 error -101 [ 175.230749] libceph: mon0 [d::]:6789 connect error 12:37:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002, 0x400000, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080), &(0x7f0000000180)=0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x25d) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x10095, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x36, 0x0, &(0x7f00000000c0)) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000033, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0xfd6d) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x4b8c4420, 0x4000) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000240)={0x1, &(0x7f00000001c0)=[{}]}, 0x10) 12:37:39 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={0x0, 0x7fff, 0x9}, &(0x7f0000000200)=0xc) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r2, 0x1}, &(0x7f0000000280)=0x8) r3 = semget$private(0x0, 0x2, 0x2) semctl$GETALL(r3, 0x0, 0xd, &(0x7f00000000c0)=""/31) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(r0, r4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)={{0x3, 0x200}, 0x0, 0xffff, 0x2, {0x6, 0xf2a}, 0x80000000, 0x1}) semctl$GETVAL(r3, 0x2, 0xc, &(0x7f0000000100)=""/108) 12:37:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={r1}, &(0x7f0000000040)=0xb0) 12:37:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2cf05b2", 0x0, 0xc7b8}, 0x28) 12:37:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000a834b5508dbe000000000020000000"], 0x14}}, 0x0) 12:37:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, 0x0, &(0x7f0000000040)) 12:37:39 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={0x0, 0x7fff, 0x9}, &(0x7f0000000200)=0xc) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r2, 0x1}, &(0x7f0000000280)=0x8) r3 = semget$private(0x0, 0x2, 0x2) semctl$GETALL(r3, 0x0, 0xd, &(0x7f00000000c0)=""/31) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(r0, r4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)={{0x3, 0x200}, 0x0, 0xffff, 0x2, {0x6, 0xf2a}, 0x80000000, 0x1}) semctl$GETVAL(r3, 0x2, 0xc, &(0x7f0000000100)=""/108) 12:37:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000140)=0x4000) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000001c0)) mknod$loop(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@nullb='[d::],0::0:\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1002000000016) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) [ 175.911457] libceph: mon1 [::1]:6789 socket error on write 12:37:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, 0x0, &(0x7f0000000040)) 12:37:39 executing program 5: socket$inet(0x2, 0x1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x101000, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000040)={0x2, @dev={[], 0xa}}) wait4(0x0, 0x0, 0x80000000, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000080)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1d) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, 0x80000000, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null]}) 12:37:39 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) syz_open_dev$evdev(0x0, 0x7fff, 0x101) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x940, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000180)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000380)=r2) socketpair$unix(0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000040)=0x1) io_submit(0x0, 0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') umount2(&(0x7f0000000340)='./file0\x00', 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x80) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r5, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) [ 176.001878] libceph: connect [d::]:6789 error -101 [ 176.008244] libceph: mon0 [d::]:6789 connect error [ 176.056075] libceph: mon1 [::1]:6789 socket error on write [ 176.098347] audit: type=1400 audit(1566563859.792:66): avc: denied { write } for pid=8659 comm="syz-executor.4" name="net" dev="proc" ino=33401 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 176.124474] audit: type=1400 audit(1566563859.792:67): avc: denied { add_name } for pid=8659 comm="syz-executor.4" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 176.149210] audit: type=1400 audit(1566563859.792:68): avc: denied { create } for pid=8659 comm="syz-executor.4" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 12:37:40 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f000087d000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f000087cf79)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "d858834181332e435893f760968f541b42c41db0f53229e10458031e411acc910b07deaa85a7158cb72f17b9229c05a260f51652df313a01cea60958f71aa48ae177e2e4fe748f1a5499840c5abde9e6"}, 0xd8) ptrace$peek(0x3, 0x0, &(0x7f00000001c0)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) sysinfo(&(0x7f0000000000)=""/22) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000140)=0x7, 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001000)=[{0x0}, {&(0x7f0000000cc0)="8d8e0220519a87cabd16a8ad8ba7efbe4c246c654cdfbd9effc82b5e5799afe54b", 0x21}], 0x2}, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = socket$inet(0x10, 0x2, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001840)='/dev/qat_adf_ctl\x00', 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f0000000b80)) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x8001000) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\xea:\x01\x00', @ifru_flags}) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) accept$packet(r4, &(0x7f0000000040), &(0x7f0000000100)=0x14) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@ipv4={[], [], @remote}, @in=@local}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xe8) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000b00)=0x1, &(0x7f0000000b40)=0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000580)={{{@in=@broadcast, @in=@broadcast}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000680)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000006c0)={{{@in6=@mcast2, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f00000007c0)=0xe8) getuid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000800)={{{@in=@multicast2, @in=@empty}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000900)=0xe8) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) 12:37:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, 0x0, &(0x7f0000000040)) 12:37:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x101000, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfffffffffffffffd, 0x102) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000080)={{0x8, 0x1, 0xfffffffffffffffd, 0x3f, 'syz1\x00', 0x5}, 0x0, [0x3, 0x8, 0xeca3, 0x7fffffff, 0x280, 0x80000000, 0x6, 0x6, 0xfffffffffffeffff, 0x2, 0xcc, 0x1f, 0x200, 0x0, 0x10000, 0x7, 0x9, 0xea6e, 0x9, 0x9b4, 0x400, 0x4, 0x10001, 0x8, 0x5, 0x0, 0x476d97d4, 0x6f, 0x109a, 0x6, 0x1ff, 0x72, 0x7fff, 0x43edd29a, 0x0, 0x81, 0x3, 0x8, 0x8, 0x6, 0x3, 0x6, 0x7, 0x8, 0x9, 0x47a, 0x20, 0xfffffffffffffe01, 0xfffffffffffffffd, 0x80, 0x4, 0x5, 0x7f44, 0xf345, 0x2, 0x40, 0x9, 0x731, 0x81, 0x20, 0x992, 0x5, 0x81, 0x100000001, 0x9, 0x8, 0x1, 0xa0c8, 0x3, 0x9, 0x5, 0x0, 0x100000000, 0x26f, 0xffffffffffff23e6, 0x5f73, 0xff, 0x1f, 0x2, 0x400, 0x7fffffff, 0x8, 0x6, 0x400, 0x100, 0x8, 0x10001, 0x5, 0x8, 0x579, 0x7f, 0x6270, 0x6, 0x400, 0x7, 0x80000000, 0xc8b, 0x8, 0x8000, 0x7, 0x4be, 0x4, 0x5, 0x2, 0xffffffff80000000, 0x40, 0x13, 0x9, 0x8, 0x5, 0x1, 0x7, 0x1ff, 0xe617, 0x60ae, 0xcb72, 0x5, 0x800, 0x3f, 0x3d80000000000000, 0x7ff, 0x9, 0x2, 0x8, 0x8, 0x1, 0x3f, 0x4de4]}) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3c) 12:37:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc7b8}, 0x28) 12:37:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000f40)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x0, 0x2}) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1fe, 0xf0d8, 0x80000000, 0x80000000000000}, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$TCXONC(r2, 0x540a, 0x3) fcntl$getown(0xffffffffffffffff, 0x9) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x9, 0x0, 0x8, 0x0, 0x84, 0x40, 0x3, 0x1ff, 0x95b2, 0x0, 0x7ff, 0x8001, 0x401, 0x2, 0x7, 0x7, 0x1f, 0x1da, 0x974, 0xbce, 0x80, 0x8000, 0x35, 0x0, 0x71e, 0x2, 0xffff, 0x30b, 0x3, 0xfc00000000000000, 0x200, 0xc919, 0x3, 0x7fffffff, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x10001, 0x100000000}, 0x20c, 0x0, 0x0, 0xf, 0x7f, 0x0, 0x9}, 0x0, 0x2, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x24, 0x3, 0xae, 0x7fffffff, 0x0, 0x0, 0x0, 0xc, 0x8, 0x2, 0x3b6, 0x0, 0xfffffffeffffffff, 0x80, 0x1, 0x0, 0x1, 0x400, 0x8, 0x0, 0xfffffffffffffffb, 0x2, 0x9, 0x6, 0x3, 0x5, 0x80000001, 0x0, 0x4, 0x7fc000000000, 0x1, 0xe7c, 0x3, 0x1, 0xd6c, 0x5, 0x0, 0x7fffffff, 0x2, @perf_config_ext={0x7fffffff, 0x2}, 0x2400, 0x8, 0x6, 0x2, 0x4, 0x6, 0x3}, r3, 0x1, r1, 0x9) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() open$dir(&(0x7f00000001c0)='./file0\x00', 0x8c03, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x1, 0x13) ptrace$setopts(0x4206, r4, 0x400000000, 0x0) 12:37:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc7b8}, 0x28) 12:37:40 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) memfd_create(0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0xb0000, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x80000000000003, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) r1 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x5, 0x20200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000380)=0x595, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000180)=@known='security.apparmor\x00') ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000140)=""/48) getsockopt$inet_buf(r1, 0x0, 0x2b, &(0x7f00000001c0)=""/76, &(0x7f0000000280)=0x4c) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xff66) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000000080), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2002102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000640)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000f000000000000000000000000000000000000000000000000000000000000000000000000000000cb010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff000000030000000000000000000000000000000000000000000000000100"/192]) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0xf790df6637210cf, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00') preadv(r4, &(0x7f0000000200), 0x1087, 0x0) 12:37:40 executing program 5: syz_emit_ethernet(0xa80e, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x0) 12:37:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000001c0), &(0x7f0000000040)=0xb0) 12:37:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc7b8}, 0x28) 12:37:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000001c0), &(0x7f0000000040)=0xb0) 12:37:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000080)=@ipv4_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_DST={0x8}]}, 0x28}}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x80000001, 0x958fe3c7a55e2110) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f00000000c0)=""/244) accept4$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x0) 12:37:40 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x109) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7f, 0x4e9cde2a80c49a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000400), &(0x7f0000000440)=0x8) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) clock_nanosleep(0x5, 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000100)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) unshare(0x0) r1 = request_key(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0xfffffffffffffff9) keyctl$describe(0x6, r1, &(0x7f0000000680)=""/185, 0xb9) creat(&(0x7f0000000300)='./bus\x00', 0x1) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) ustat(0x5, &(0x7f0000000500)) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x7b) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) 12:37:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000001c0), &(0x7f0000000040)=0xb0) 12:37:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, 0xc7b8}, 0x28) 12:37:40 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x3, 0x200000000000, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4443859fa0cf8903}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) shutdown(r1, 0x0) accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008380), 0x314, 0x0, &(0x7f0000008600)={0x0, 0x989680}) [ 177.023322] audit: type=1804 audit(1566563860.712:69): pid=8682 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir611218312/syzkaller.1cNt9i/74/file0" dev="sda1" ino=16825 res=1 12:37:40 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) r1 = socket$inet(0x2b, 0x0, 0x8) listen(0xffffffffffffffff, 0x0) listen(r1, 0x57f) r2 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000100)) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x8) mkdir(0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x6, 0x0) preadv(r0, &(0x7f0000000380)=[{0x0}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) r3 = syz_open_dev$audion(0x0, 0x0, 0x0) r4 = getpid() ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000040)={0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xd1) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYRES32=r6, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000140)={r5, 0x80000, r3}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r4, r4, 0x7, r2, &(0x7f00000000c0)={r2, r3, 0x9}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000}) write$binfmt_misc(r7, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1a4) io_setup(0x101, 0x0) io_submit(0x0, 0x2f6, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x10002, 0x0) 12:37:40 executing program 3: r0 = socket$tipc(0x1e, 0x339328e87fbd810a, 0x0) r1 = semget$private(0x0, 0x8, 0x0) semop(r1, &(0x7f0000000040)=[{0x0, 0x80}, {0x1}], 0x2) semctl$GETZCNT(r1, 0x20000000000002, 0xf, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000100), &(0x7f0000000000)=0xffffffffffffffe4) 12:37:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1}, 0x0) 12:37:40 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18Mo\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x00\x00\xe0b\xd1\r$\xde\xd5@i\x18\xa6k\x00\b\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xeca\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xd3\xaf7\x94PX\x83\x9e\x81\"`\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec\x00u\xbd\x88e\xb9j\x90\xbd\xe8\xfdMb\x98\xefod9KO\x8fm\x82?\b\x87#\xd2\x9f\xc2\xfc\r\x8e\x96\xf0\x1b&\a\xf9\n\x80\x83\xd8\xceq\x9d\x91i\x8f\xd6h\xdcT\xdf\x8a\xcb\xa8\xd9\xaf:W#?\x17\xa7\v\xa3\xd1\xeb\xb3\x11%\xe5\xaa\xc0\x89M\a6o\xe3EE@y\x12\xd8\x9a\xceP1\x80\xa7\xbb\x88\x95^\ru\xd2\x017MbMT\xcf\x01\xb2\x81\x05\xb65y\xb3', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x7ff, 0x0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, 0x0, 0x746edcc2e81e8419) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) write$P9_RCREATE(r1, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x8000) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)='-\rd', 0x3, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_QUERY(0x18, r2, 0x0, &(0x7f0000000300)='user\x00', &(0x7f0000000b80)) syz_emit_ethernet(0x2, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYRESOCT], 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/userio\x00', 0x40, 0x0) unshare(0x40000000) flistxattr(r0, 0x0, 0xd0d31ebec845d3f5) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendto(r0, &(0x7f0000000a80)="f94d7999705e6b8020fea5a15ec1bb8f9311100320f0b7911ff559fb8061e4689f7a1c0dea17ab3a63c2d0e68b6e575ab56c2f", 0x33, 0x8000, &(0x7f0000000ac0)=@ethernet={0x6}, 0x80) r4 = semget(0x3, 0x2, 0x400) semctl$SEM_STAT(r4, 0x2, 0x12, &(0x7f0000000c00)=""/162) unlinkat(r0, &(0x7f0000000bc0)='./file0\x00', 0x200) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'L+', 0x100}, 0x28, 0x1) r5 = add_key(&(0x7f00000003c0)='dns_resolver\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000440), 0x0, 0xfffffffffffffffd) r6 = add_key(&(0x7f0000000240)='pkc\xc77_test\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0xffffffffffffff43, r5) recvmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000700)=""/183, 0xb7}, {&(0x7f00000007c0)=""/200, 0xc8}, {&(0x7f0000000440)=""/29, 0x1d}, {&(0x7f00000004c0)=""/49, 0x31}, {&(0x7f00000008c0)=""/124, 0x7c}, {&(0x7f0000000940)=""/106, 0x6a}], 0x6}, 0x40000000) r7 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r6, r7) connect(0xffffffffffffffff, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x602042, 0x20) getdents(r3, &(0x7f0000001580)=""/4096, 0x1000) 12:37:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, 0xc7b8}, 0x28) 12:37:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1}, 0x0) [ 177.128523] audit: type=1804 audit(1566563860.822:70): pid=8690 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir611218312/syzkaller.1cNt9i/74/file0" dev="sda1" ino=16825 res=1 12:37:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, 0xc7b8}, 0x28) 12:37:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1}, 0x0) [ 177.269856] IPVS: ftp: loaded support on port[0] = 21 12:37:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'bridge_slave_1\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'veth1\x00'}, 0x18) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x100, 0x0) r2 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000140)={{0x1, 0x3, 0x5a02ab90, 0x0, 'syz0\x00', 0x10000}, 0x1, 0x10, 0x7ff, r2, 0x3, 0x3f, 'syz1\x00', &(0x7f0000000100)=['bridge_slave_1\x00', '*systemppp0\x00', '\x00'], 0x1c, [], [0x5, 0x8, 0xffffffffffffffe1, 0x3]}) 12:37:41 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) userfaultfd(0x80000) write$UHID_DESTROY(r0, &(0x7f0000000240)={0x8}, 0x4) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x440000, 0x0) ioctl$KDMKTONE(r1, 0x4b30, 0x6) 12:37:41 executing program 0 (fault-call:3 fault-nth:0): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1}, &(0x7f0000000040)=0xb0) 12:37:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x2, 0x281) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f00000000c0)=0xb5) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000240)={0x1, {{0xa, 0x0, 0x0, @initdev}}, {{0xa, 0x0, 0x80000000, @initdev}}}, 0x108) 12:37:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x7, 0x0, &(0x7f0000000240)="ce494278b6bf11", 0x0, 0xc7b8}, 0x28) 12:37:41 executing program 0: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x1, 0x2) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000200)=0x7f20, 0x4) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000400)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x100000000) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0x9, &(0x7f0000000500)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in, 0x2}}, &(0x7f0000000040)=0xb0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000440)={0x3, 0x20}) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000002c0), &(0x7f00000000c0)=0x4) r4 = pkey_alloc(0x0, 0xa32f3bd198243636) pkey_free(r4) r5 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x800c6613, &(0x7f0000000240)={0x0, @speck128, 0x2, "56b9926d4b933aad"}) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r5, 0x800443d2, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{}]}) setsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000480)={r3, 0x3}, 0x8) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000000100)=0x2, 0x4) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ubi_ctrl\x00', 0x200, 0x0) ioctl$SIOCX25GFACILITIES(r6, 0x89e2, &(0x7f0000000280)) setsockopt$packet_tx_ring(r6, 0x107, 0xd, &(0x7f0000000380)=@req={0xb2, 0x20, 0xfffffffffffffffa, 0x2}, 0x10) [ 177.403880] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 177.417955] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 177.436711] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 [ 177.446396] IPVS: stopping master sync thread 8787 ... 12:37:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x7, 0x0, &(0x7f0000000240)="ce494278b6bf11", 0x0, 0xc7b8}, 0x28) [ 177.455152] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 177.482091] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 [ 177.489753] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 177.497818] IPVS: stopping master sync thread 8795 ... [ 177.506820] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 177.518497] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 177.525576] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 177.534050] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 177.540844] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 177.547604] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 177.554451] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 177.577770] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz1 [ 177.601719] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.617500] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.632062] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.638732] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.645437] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.652383] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.659030] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.665720] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.672511] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.679179] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.685888] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 177.693448] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz1 12:37:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1}, &(0x7f0000000040)=0xb0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) utimensat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)={{r3, r4/1000+10000}, {r5, r6/1000+10000}}, 0x100) 12:37:41 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc00000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x1, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000010}, 0x800) socket$inet6_sctp(0xa, 0x5, 0x84) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00714a35a78c5d0000310001ec000000000000000000000000180001001400010000000c0001006373756d"], 0x2c}}, 0x0) [ 177.776804] IPVS: ftp: loaded support on port[0] = 21 12:37:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x7, 0x0, &(0x7f0000000240)="ce494278b6bf11", 0x0, 0xc7b8}, 0x28) 12:37:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x7, 0x0, &(0x7f0000000240)="ce494278b6bf11", 0x0, 0xc7b8}, 0x28) 12:37:41 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x400, 0xd1faf46358bb7182) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000140)={0xffffffff, 0x6, 0x4}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000180)={0xa, 0x8, 0x0, 0x4}, 0xa) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x201) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = socket$netlink(0x10, 0x3, 0x200000000000004) sendto$inet(r1, &(0x7f00000001c0)="d543030d370ef9af280129e3", 0xc, 0x41, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000080)="480000001400190d09004beafd0d8c560a8447000bffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 12:37:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x0, 0x80000) r2 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x0, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00000002c0)={r1, 0x6, 0x6, r2}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f00000004c0)) r4 = epoll_create1(0x0) prctl$PR_SET_FPEMU(0xa, 0x2) r5 = epoll_create1(0x0) r6 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000000c0)={0x20000001}) timerfd_settime(r6, 0x0, &(0x7f0000000100)={{}, {0x0, 0x989680}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000001c0)) shutdown(r1, 0x3) epoll_pwait(r5, &(0x7f0000000180)=[{}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl(r2, 0x0, &(0x7f00000003c0)="98222c1cdc158e9e69139609d29c2b6743d66ce5801b7ff7b5a92cbaec459961abe25a9d082476884dd5a800ae2f4f4125ad521bc3fbdc8599d18f172b4ba50d7144a4bf980fb037a7b7c4106d1d7077de03b8709b5404300b96f8920039817f9db4d51a43b28e71c28f698bc234542ff336f0178789ef4e6a68ccc478026d5ec15db295ae2a13cd53934803796594c745d499ad4202d30d5bc0f683fc11057e99a89d9663597bdda174529627be384c2f244ebea727437fa5cf58a3404529a7fc8ab3c04fadeeb1bdde62cb11cc586891d2cf98f3b9beca4c25361056f6e160") r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r8 = accept$alg(r7, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r8, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) accept4$unix(r1, &(0x7f0000000300), &(0x7f0000000380)=0x6e, 0x80000) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x10200, 0x0) ioctl$LOOP_GET_STATUS(r9, 0x4c03, &(0x7f0000000100)) recvmmsg(r8, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x20004580}], 0x1}}], 0x1, 0x0, 0x0) 12:37:41 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x101000, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x77, "589ae452d2eeb3b77641b8e099190097b9af28f3c18f2e35c9bb9b23211a88ad46c439912210fd34c7b717932bc6c7be482f484daf5617bec93687a1ae0ac659a5a9712647a94d999e19e167664c646608bf5f47ba44bf8ddce95488bdbadadfdcfd5c0f0a03ece7dfb458ea40aee8bbcc6cb2bf8fb830"}, &(0x7f0000000180)=0x7f) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={r1, 0x7fffffff}, 0x8) r2 = socket$kcm(0x10, 0x2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f003efb0a0002000300000000000f00060005000600", 0x2e}], 0x1}, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)={0x401, 0x3, 0x2}) [ 177.863531] audit: type=1400 audit(1566563861.562:71): avc: denied { block_suspend } for pid=8817 comm="syz-executor.5" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 12:37:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r4) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) sendmsg$NET_DM_CMD_START(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0, 0xf034}}, 0x0) 12:37:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1}, &(0x7f0000000040)=0xb0) 12:37:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xb, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2", 0x0, 0xc7b8}, 0x28) 12:37:41 executing program 5: syz_emit_ethernet(0x0, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x800000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) 12:37:41 executing program 2: r0 = eventfd(0x80000002) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="007102200054841e"], 0x8) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0xe220) timer_create(0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r1 = gettid() openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) io_submit(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x1000000000016) [ 177.975602] Unknown ioctl 21545 12:37:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000000c0)='\x00', &(0x7f0000000100)='cpusetwlan1posix_acl_access\'lo\x00', &(0x7f0000000280)='\x00'], &(0x7f0000000380)=[&(0x7f0000000300)='cgroupwlan1lo\x00', &(0x7f0000000340)='&proc]GPLem0vboxnet0cpuset\x00']) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1}, &(0x7f0000000040)=0xb0) socket$unix(0x1, 0x5, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000400)={0x6, 0x5, 0xa000}, 0x4) 12:37:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xb, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2", 0x0, 0xc7b8}, 0x28) [ 178.051888] ptrace attach of "/root/syz-executor.5"[6540] was attempted by "/root/syz-executor.5"[8846] [ 178.062651] ptrace attach of "/root/syz-executor.5"[6540] was attempted by "/root/syz-executor.5"[8854] [ 178.077909] bridge: RTM_NEWNEIGH with unconfigured vlan 6 on bridge0 [ 178.096922] Unknown ioctl 22019 12:37:41 executing program 5: syz_emit_ethernet(0x0, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x800000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) 12:37:41 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000001440)='/dev/radio#\x00', 0x1, 0x2) ioctl$SIOCNRDECOBS(r0, 0x89e2) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x200, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000001380)={r2, r3, 0x6, 0x1000, &(0x7f0000000380)="70f760113f6a1fef75eaba44335b3579065de2f75e936a856368e8e1d52408f1fd77ba41325d28e65f4d3f95f0a5f94befc2099875ca1638475b93f2295ebaa7ffe19b6530db9b7c599d4bdb7d9b71396ffc6d433703848fd9f36b0b36d47f5c18620b5d3222f9cfe14e159775203c93585385b5f4142e5a100f66eb6d17cd28324947d9324a6d94c7a0d6953931ea4bc0ce87e73e16f6dbdd1fdd056c4bf5636a286c24e2f8e91ab59cf6957e9e13862339a4023feff37cc15236c3a98b1a972f6424fae1e7e99d3bcee8bb3396867df40d4013f69151534f29356c275ba44aa293a08b5603297da70135dd1c2f3aa4ebd61d348f7d02eda0f37265995bda772db162260e9217626a14ef1f69907abc587d52297a0875e33c1d6960222a7e7e3b22d3a93ef8729eb354a53d799e57ebd1876eff05a09f50f7589d21b6475f8bb83b554446bd969b059bda1db22e1d527fd603b92405df9d8601ff9b8588a461db3355ea52211d9e1ca874e84e2a2538fb9e44d975ad21ded11224f8846b1eda9b60227a80950403501ebf8184045f8f46ed07e9ba8872f763410a1cacf00a4dfb97b64fd6936ef23a7788681719e547e66ea38a46eb811f6dc24c568ebdbf5d9689a5c2c73059bab63317ec2a2838edcf5c2808211c67c790877d0de6698c9fb49fe0858c4a355484ecdd1ec0b6912bf7dd10e70b729e60a5803232e7f89bca4602b92b3b2fb47aa161d414f32e1709b313c0e62680bd90f898c3ae9315d1ed6727977a26fb38089fb875264cab5280d6f76d77b690a0869a62b09782920fa4f75680e8da6f04584583a2b4e0d19838dc1604e442a3648dfe6f98d6d25e748e4adfe8422444f45588404533f7ba02abbebd2ab47dbda78007058a490c561b23afb6e077379d93802b10a8159e7eb60e9ca5f9974596ce4b5ee411e9e03eac5f70e15237c45505cc95af1c87b71d2a7a4a69daee535b2248e6a682be3d9675fda9f1ccd6ac40bb626e825ac176cb5117b01b3e99d7f68b6aca1c1f8404f7506a3716355a528fb12f68671db63ed0b54c6d3c871e9c8225127461f24969b61afc546402f2e0f58d54fd9c15b1d0fb7fbe04eb04f81b2eab75cdd8257ea00dc5466dd70ea1ce0f1ef95ee054f7451993c5fba83b8d0b774e8731d5259d81f1f6f4137683c37adf0d4888d03fccc7bc37fa7a148a0f65dd5da44bb7e83c0fba48c5e93f3d12775905cfa1ee8f01664c1bcc0b9d09634b9a283072f2a0685e75393ece926769adf05b5ad5ac4204e86441edaa1eb6e517d6ed8bd8c8315e5dfd0a6f4af2e93f55db32d3e73801c317fd912b36739b763da4f38bcd954ba1105c7e05ada0532d1070f93ff15b8ed1e962cf719cedcb4183cd1e8c75927bdf2d95a6ed78d396bf2fdcf9db89899ea389648697573ffff0e2c48615707283caa7491eb1e4248b5db20a75608afdca09634efd016bf7ee49dd6114fa1749f2a46e90581547aaaecb2974e961a9e4c54fa6d8fb95a295e030be35d7af81dcee3a61d1b84865db2ec7d841cbd3740ef4e653131dedd2235d8f36193fb3c8bb0226c562877dfc3440c53f1958ff0620ccdb6a27c4fbd9aa25639335eafd67649c2217383a83f4a2172f5e83a2c7e9e719ed14b0f60f363b091df94d77f5bc8644c597f70839442a0791551b2e330e7b7d112ff536e6854ed62be3ba6831437f0fd4228b8bdc0b1eb6c0bb31f97ccb13c8425c13073dc3d854d1eab7f001457ba49b2705857f287c6402de174e4a9c1da8195de4a44392726bdb56fd2757bf9a737ee235c3f779a977c445e7901bc58cf93ae7d2c3681abe12deb9d4525c060cbb07a0d94ca6f237ce9a8998c3837d720b6970c0a80830864385c1b4deb37ec868c947f74232abd8f032bf6f643f169f922c0a161e2684ecfaca4afe53403466585d9c6d107152d4163e84c36d3d4fde6cd32244208b69012d5bf4ea8f25d72b9f6ce8306d31d3e74bf473b12f49debc5be23baafe352b2f3023a6ad0ad39d0e859bde0aa40a85b9ff84fc079500c6fc530b81cef1824ece3a6c6eb2c07aeaf7b88dcc78bb2026c2604e85e88a0a1fd28076213d5896791481015ae3626c6e6c7c26b89552d5cf2a4101c24512c6ae877f8dff69f32f9ddf617bd8cca32713ce7c05176753ee357cb1c1b789d00f90c15d8a7c7461f96b1520b46939735eb0102e0a9766d771086eeb224eb21443b795dea56a6f4ae893be785268a8253816f85139ff16ad20dbc7467261bb90673d1c6cf22ece8f9972abc9d2f74685d4b199693a7628c8034b0f4aacd4c05edd3dff70bbac996e7b69401ef3a099bd85874283db637a5a683517cd56cfdd4c380a9c7a4545e3c510c7b3180a294a60b025ccf6bcb4f4f363105af7086472807ee291f5d8affbf7772ee349359e3cba5ebcc823186e094ceeb78e947986c6b2c69bb7d222b4907494ca4b26f4836fe6f26ebbf498ae5bc14c399143e085fcab4c53885990d7afa48811d9473b4e3a3bcf4cf24d178407a2375aa470b79707ffb1a390e0acfb4d4ed83c0ca8957c20ba138e9f96801608506c1821d5dbe663b53f7279538a1e9fa49b495c3fd6da3fb459bf5c3006abefef7364f8c05669b6f2c156be11af1da359409247a29c6f89125002b09b4f27f1c50843e96f0eba88624a61abd4510c3991e3c25eee0381271c65eaf9071195f84061b237dba78c641c3af793acf39b0b838bef799c8f0aae90ca017366c23d871671e9b8e6d77a8e89774fb8f901d3d21b774f0b244206b8b2b5e53aef9146bf6c494c4421cdf90c790a3c299b455d8f95b5f0e4e9896415ec89f23a23bb5321c2477c164099a6b2b8c4aeca9d3042ac91ed7c69b4ea8d8fd0485bd923389a7cb92942105e4342e43a02cb9ffecfe5768af0069411de6a5781eaa95b1dac24b66d749b9d5a2d7e062ad9e60f16b7be6e9fca819a232fbe48cf24abefa00b1f707473c58a5e011cec0562e13fe9306f9e1f8c52c67499230dde0590d2c4281771918fbc44085a254099a311603b18c488eb301d639dd9482de6135b8fb56bb7e4aa9951ae813db6956bd3fac99e7180e0e1d4202a89444fb19c323349ccab0a492c5f5235ecfe4a9b16cde76e659490cc21881cb28ade1dff633a10b8f26f2a9cd6668799b7f9026596efb455f69b2bb53ad58a6a38c166b691004cbf04ffbfb8f8caccbe3ab966b04ef7266d80689e19328afb942069e40763de91a58752253610a2477372195d0e0eb2da50b2d33392f3e80d8b46fc80fd42f6caefb86cd83165427e9b0d98a51c1e1ca17b7ed13d984b38c0c291de9d64f99995dba7c5127fbbd85cc57aa82c699523ac057f77bac4f8864d0dc6ad3b57bb51552e566d3812d67931c27e0ba022bf8195707ebf766549ce9b65da847ae0532743a7e0512014f50452f33e833cfd6c598cae19d40a5c7ff3f691845b7d6aee2a2f2bcf4a61705346cce081f3fb4273f3f144f9ea4e6489bfa6f5d25c885deb197e83bd8d8655d465718cc145667f4ac4e6e509ffa8bb7f98c4769c38211eca81e8bc668b946c17ec0d6612c42583f18994f8b3a00a4343e744694d4567f77b506b8c2fbdf0b58a1c42e26c9af86e7eb2968aa65a2440ae5fad6cb579d110c3f3edc9e2f992a0dc3f2d2e583f08f9077f20663516fc6de65626682472ae92a61057c536d1f300e0c84e005c38915629a763330bea72a36c374210b00838fdb2f0fcd03d1af374ee3a96ab510891765987f154fd3be4c203dd0e43a1e863210d68dcb31da376e4dae56bf692588aa5b93a37595f9ec0bfdf779e7523fdcc0c2118482cba39447fcf457e5493a04882cdcf69195b3ee981fca50d4079a401d94703c6b56d105be0f34604ae4ff89c2100fd79b99c81167286f2c80f6509724d92a5549b51c1e45354d14645b353cd8cf1c44a872de76b7640371797aa6276c2b624d260a4beea37a2961d306898e17ec463bed021bf8a123da6cecdc08a995ca98f6b89fad0f6fba735f96465b7de68007848e3650daecd7567aa65f0bff69afa543f2465f5cef438b31461218b22fc8acc7dd72ed5ea258bdc5d6e6a403ff534bb4deb8531218245b4aab52a0d1646af8d41aea370ade75dfbc5dda7d105d46d2477a9c1d66d490481781cdb4705813eaee45a845a3bc21c9ba7fdd530bd843e4e15df1e711e7c983b3d181e5067622fce1dc8a475fe3d051c524501cff803d422fec0869351bffb2e688b4c1ac7c05add734475e376a5ae8fabde32cad8f04943a55a0bbc960c76d8e60792a207dfa61f546e705c1d64474b62caa130bdbcb621ef19d18f57bfbc0d18998aa5a4eab6a769cb4af22273f7488cf08cf0f5cc9742e77c5ea7155e77af3290122609e3208f747588a38b76936cac969c86d6a9e9e834af6ff979c6ba82cdbc2a1643e7238e4df2c5703812db7c1c61a789829e4cf559ac951f8a7441cdbec90963aebda8ca46f345aa71cfe2f320602efc1dda3a9c5723a736108a268a2a1e1cb0ca0d548d8bacbfbd4354a02bea9d8e89daab9195741a2c785a1c8a6a9b03356786e62ca28220ca90158ab3da4ced21564d19532b9e5ae397e9ec789cc7a44d9345518bc576fcfb6b56549d09720a74af3cd428379090e8ebc7508a19863e36bd6f922a819d04f8cc7c7683144d09045fae29f7ef4b0ea8b4dbeda9c6a0f66be9b38a8c203a4b58ba105465c94e923e8c7eeced7c5dd6dca5d316bafbf7dce82912f5ca11fc83fd74199b513fbe979985749c89752bc6376cf6e047d9b25fe96a12c76d34706296db70bafed119771fa1d9f90cf6eff1b0afa8daa8f9ad85f9880846020bc67a6c1f31c81a109a7f53a3bf584d135340c43ca51904db5785180d641e538380bc31560386f1d1ef1ade124ac56193b2f0a18eb17b07b48c0b28b18664780e6da2f0169de5f8e8d90644745cbba2798d0751eb125b3e5e8f76fb389dfca794da42cb917e46e73e796f755368b376026f37d269b55bd615254e517a307b830c9115eb24ade4eb32165b6ff341aee03f60bb75174814b1c02d6b596bc1ddf714b8ef84a6f2e10afc0ba1c563ed88ac8ae0c1dea97a0b83cd559aac064cd9c961c1d2ba524a81a565da2aa6c0195c396f6b073f94818f733747513aa0641bbbdde39b2255d03e2caaa45390a626c9e95d4d42f1ed9a2cc7176ba41dc38b8fa176c239e4d3239f2335e93a76ef55a089e9872421817ea8774da0ada55d87e0e7c289dce34fb23886b071f40ceeb64e068832efb6ab1dbd09bf8e1a3021fa6d54ae857761d9a08df824153395aa4fd35ad1bb02c27a8bdfb3b7b1e269f3320486e86cd3b1c3baf44e5fbfbe731913d799feb88178db1ba5d1115c951f4060bc4001af2ef515bd5586c0b3b3d72c25c210f827be8d4640384e87354cc3f5da6e5063602b4b8ba2fbeefeae4ec2a6851409966f9b876e926a7ed2a059350bb5784e2386dc2c34fd1714f5d7ca49e9da75105af2a9bd82a3d59a2ca410e8165244ddd67364d3bc0a04a4c1414cb1e8ca5c0a07ec8b50fe427a04cca00f3d4431b3ea24a8a6fd0242fff615a9aa309caf790bfe4d9edfb7e9dd9a1a11d16388e51fb1856c85993b1ccfe836e53a321afa10551388c149da30fa1238105b5f1eb6248277eac8cb27651b8f2336adbb091b076443a0362709b44986a6a90fbc9df152de204b2721f342a6f04e360585284b7f18da28300f57ddbfd0a6e4d7ccd737665a1abbe9d87c620d77c02c3ba86906c250f3f250bca691c50913", 0x10001, 0x6, 0x6, 0x1ff, 0x7, 0x1, 0xc275, 'syz0\x00'}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x76f0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000100)={r5, 0x101}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0x9, &(0x7f00000001c0)={r6}, &(0x7f0000000040)=0xb0) [ 178.128775] Unknown ioctl 21545 [ 178.138369] bridge: RTM_NEWNEIGH with unconfigured vlan 6 on bridge0 12:37:41 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:37:41 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'trusted.', 'bdev,\x00'}) 12:37:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x10000027e) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 12:37:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xb, 0x0, &(0x7f0000000240)="ce494278b6bf11ae642bd2", 0x0, 0xc7b8}, 0x28) [ 178.198439] ptrace attach of "/root/syz-executor.5"[6540] was attempted by "/root/syz-executor.5"[8872] 12:37:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) 12:37:42 executing program 3: 12:37:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f0000000280)={r1, 0x1, 0x0, 0x0, 0x1}, &(0x7f0000000040)=0xfffffffffffffc7f) [ 178.640293] ------------[ cut here ]------------ [ 178.645300] kernel BUG at ./include/linux/skbuff.h:1406! [ 178.650795] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 178.656135] Modules linked in: [ 178.659313] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.14.139 #35 [ 178.665610] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 178.674946] task: ffffffff87676240 task.stack: ffffffff87600000 [ 178.681902] RIP: 0010:tcp_fragment+0x12a7/0x13e0 [ 178.686633] RSP: 0018:ffff8880aee07c00 EFLAGS: 00010206 [ 178.691973] RAX: ffffffff87676240 RBX: ffff888097e7c840 RCX: 1ffff1100bfea449 [ 178.699222] RDX: 0000000000000100 RSI: ffff888097e7c840 RDI: ffff888097e7c848 [ 178.706471] RBP: ffff8880aee07c58 R08: 0000000001080020 R09: ffff888097e7c868 [ 178.713718] R10: ffff88821fff8010 R11: 0000000000000001 R12: 0000000000000000 [ 178.720967] R13: 0000000000006880 R14: ffff88805ff52250 R15: 0000000001080020 [ 178.728218] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 178.736420] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 178.742279] CR2: 00007f214c353000 CR3: 000000008262a000 CR4: 00000000001406f0 [ 178.749529] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 178.756786] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 178.764035] Call Trace: [ 178.766591] [ 178.768729] tcp_write_wakeup+0x34c/0x5b0 [ 178.772856] tcp_send_probe0+0x4b/0x3fe [ 178.776807] tcp_write_timer_handler+0x6da/0x7e0 [ 178.781538] tcp_write_timer+0xd8/0x180 [ 178.785482] call_timer_fn+0x161/0x670 [ 178.789338] ? tcp_write_timer_handler+0x7e0/0x7e0 [ 178.794234] ? __next_timer_interrupt+0x140/0x140 [ 178.799044] ? trace_hardirqs_on_caller+0x19b/0x590 [ 178.804033] run_timer_softirq+0x5b4/0x1570 [ 178.808323] ? tcp_write_timer_handler+0x7e0/0x7e0 [ 178.813219] ? add_timer+0xae0/0xae0 [ 178.816903] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 178.822325] __do_softirq+0x244/0x9a0 [ 178.826094] ? sched_clock+0x2e/0x50 [ 178.829780] irq_exit+0x160/0x1b0 [ 178.833204] smp_apic_timer_interrupt+0x146/0x5e0 [ 178.838019] apic_timer_interrupt+0x96/0xa0 [ 178.842305] [ 178.844509] RIP: 0010:native_safe_halt+0xe/0x10 [ 178.849151] RSP: 0018:ffffffff87607de8 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff10 [ 178.856923] RAX: 1ffffffff0ee2a5c RBX: ffffffff87676240 RCX: 0000000000000000 [ 178.864161] RDX: dffffc0000000000 RSI: 0000000000000001 RDI: ffffffff87676abc [ 178.871400] RBP: ffffffff87607e10 R08: 1ffffffff104a501 R09: 0000000000000000 [ 178.878636] R10: 0000000000000000 R11: 0000000000000000 R12: ffffffff877152d0 [ 178.885874] R13: 0000000000000000 R14: 0000000000000000 R15: ffffffff87676240 [ 178.893115] ? default_idle+0x4c/0x370 [ 178.896971] arch_cpu_idle+0xa/0x10 [ 178.900573] default_idle_call+0x36/0x90 [ 178.904604] do_idle+0x262/0x3d0 [ 178.907939] cpu_startup_entry+0x1b/0x20 [ 178.912072] rest_init+0x1d9/0x1e2 [ 178.915581] ? trace_event_define_fields_x86_irq_vector+0x2c/0x2c [ 178.921778] start_kernel+0x6df/0x6fd [ 178.925544] ? mem_encrypt_init+0xb/0xb [ 178.929485] ? x86_family+0x32/0x40 [ 178.933089] ? load_ucode_bsp+0x1ea/0x1f6 [ 178.937209] x86_64_start_reservations+0x29/0x2b [ 178.941939] x86_64_start_kernel+0x77/0x7b [ 178.946243] secondary_startup_64+0xa5/0xb0 [ 178.950531] Code: 3c 02 00 0f 85 4f 01 00 00 48 8b 45 d0 ba 00 00 00 00 4c 8b b0 58 02 00 00 4c 3b 75 c0 4c 0f 44 f2 e9 e6 fc ff ff e8 49 72 35 fc <0f> 0b e8 a2 1f 5f fc e9 31 fa ff ff 48 89 df e8 f5 1e 5f fc e9 [ 178.969669] RIP: tcp_fragment+0x12a7/0x13e0 RSP: ffff8880aee07c00 [ 178.975906] ---[ end trace 38e22667bd1790d2 ]--- [ 178.980654] Kernel panic - not syncing: Fatal exception in interrupt [ 178.988332] Kernel Offset: disabled [ 178.991942] Rebooting in 86400 seconds..