fb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307d", 0x75, r0) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f0000000000)='TIPC\x00', &(0x7f0000000280)) semget$private(0x0, 0x2, 0xc0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000200)=""/96) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x1, 0x0, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6612, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)) r3 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000400)=""/72) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) fstat(r4, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, r2, r5) link(0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) [ 240.070174][T10039] hfsplus: unable to find HFS+ superblock 12:57:13 executing program 2: r0 = timerfd_create(0x0, 0x0) unshare(0x600) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r0, &(0x7f0000000240)) r1 = io_uring_setup(0x449, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0xc8}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f00000001c0)=0x80) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r4 = dup(r3) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r4, 0xc0286404, &(0x7f0000000200)={&(0x7f0000ffc000/0x1000)=nil, 0x1f, 0x2, 0x4, &(0x7f0000ffc000/0x4000)=nil, 0x8}) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000040)=""/236, &(0x7f0000000140)=0xec) [ 240.449109][ T22] libceph: connect (1)[d::]:6789 error -101 [ 240.455130][ T22] libceph: mon0 (1)[d::]:6789 connect error 12:57:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000000dc2cb92810904fa9e5f21301ce646ba1a30a78d3abdf1e15"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="2e360f2b99dc00660f71e0ff0f01c80fe0b41e002e0f01cb0f01cfba4000b860bdef0f58bd00000f01b100000f0118", 0x2f}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000004c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:57:14 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@nls={'nls', 0x3d, 'ascii'}}]}) 12:57:14 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x4, 0x0) 12:57:14 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],0::6:/', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 12:57:14 executing program 5: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000100)='dns_resolver\x00', 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307d", 0x75, r0) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f0000000000)='TIPC\x00', &(0x7f0000000280)) semget$private(0x0, 0x2, 0xc0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000200)=""/96) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x1, 0x0, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6612, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)) r3 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000400)=""/72) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) fstat(r4, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, r2, r5) link(0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 12:57:14 executing program 2: r0 = timerfd_create(0x0, 0x0) unshare(0x600) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r0, &(0x7f0000000240)) r1 = io_uring_setup(0x449, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0xc8}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f00000001c0)=0x80) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r4 = dup(r3) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r4, 0xc0286404, &(0x7f0000000200)={&(0x7f0000ffc000/0x1000)=nil, 0x1f, 0x2, 0x4, &(0x7f0000ffc000/0x4000)=nil, 0x8}) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000040)=""/236, &(0x7f0000000140)=0xec) [ 240.804158][T10073] hfsplus: unable to find HFS+ superblock 12:57:14 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x4, 0x0) 12:57:14 executing program 2: r0 = timerfd_create(0x0, 0x0) unshare(0x600) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r0, &(0x7f0000000240)) r1 = io_uring_setup(0x449, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0xc8}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f00000001c0)=0x80) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r4 = dup(r3) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r4, 0xc0286404, &(0x7f0000000200)={&(0x7f0000ffc000/0x1000)=nil, 0x1f, 0x2, 0x4, &(0x7f0000ffc000/0x4000)=nil, 0x8}) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000040)=""/236, &(0x7f0000000140)=0xec) 12:57:15 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x4, 0x0) 12:57:15 executing program 5: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000100)='dns_resolver\x00', 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307d", 0x75, r0) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f0000000000)='TIPC\x00', &(0x7f0000000280)) semget$private(0x0, 0x2, 0xc0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000200)=""/96) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x1, 0x0, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6612, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)) r3 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000400)=""/72) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) fstat(r4, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, r2, r5) link(0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 12:57:15 executing program 2: r0 = timerfd_create(0x0, 0x0) unshare(0x600) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r0, &(0x7f0000000240)) r1 = io_uring_setup(0x449, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0xc8}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f00000001c0)=0x80) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r4 = dup(r3) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r4, 0xc0286404, &(0x7f0000000200)={&(0x7f0000ffc000/0x1000)=nil, 0x1f, 0x2, 0x4, &(0x7f0000ffc000/0x4000)=nil, 0x8}) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000040)=""/236, &(0x7f0000000140)=0xec) 12:57:15 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x4, 0x0) 12:57:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000000dc2cb92810904fa9e5f21301ce646ba1a30a78d3abdf1e15"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="2e360f2b99dc00660f71e0ff0f01c80fe0b41e002e0f01cb0f01cfba4000b860bdef0f58bd00000f01b100000f0118", 0x2f}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000004c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:57:15 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],0::6:/', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 12:57:15 executing program 2: r0 = timerfd_create(0x0, 0x0) unshare(0x600) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r0, &(0x7f0000000240)) r1 = io_uring_setup(0x449, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0xc8}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f00000001c0)=0x80) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r4 = dup(r3) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r4, 0xc0286404, &(0x7f0000000200)={&(0x7f0000ffc000/0x1000)=nil, 0x1f, 0x2, 0x4, &(0x7f0000ffc000/0x4000)=nil, 0x8}) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000040)=""/236, &(0x7f0000000140)=0xec) 12:57:15 executing program 5: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000100)='dns_resolver\x00', 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307d", 0x75, r0) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f0000000000)='TIPC\x00', &(0x7f0000000280)) semget$private(0x0, 0x2, 0xc0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000200)=""/96) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x1, 0x0, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6612, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)) r3 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000400)=""/72) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) fstat(r4, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, r2, r5) link(0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 12:57:15 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x4, 0x0) 12:57:15 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x4, 0x0) 12:57:16 executing program 2: r0 = timerfd_create(0x0, 0x0) unshare(0x600) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r0, &(0x7f0000000240)) r1 = io_uring_setup(0x449, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0xc8}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f00000001c0)=0x80) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r4 = dup(r3) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r4, 0xc0286404, &(0x7f0000000200)={&(0x7f0000ffc000/0x1000)=nil, 0x1f, 0x2, 0x4, &(0x7f0000ffc000/0x4000)=nil, 0x8}) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000040)=""/236, &(0x7f0000000140)=0xec) 12:57:16 executing program 5: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000100)='dns_resolver\x00', 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307d", 0x75, r0) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f0000000000)='TIPC\x00', &(0x7f0000000280)) semget$private(0x0, 0x2, 0xc0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000200)=""/96) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x1, 0x0, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6612, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)) r3 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000400)=""/72) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) fstat(r4, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, r2, r5) link(0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 12:57:16 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) accept$packet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x14) socket$nl_crypto(0x10, 0x3, 0x15) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0xfffffffffffffe8d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x3fc) r4 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getownex(r5, 0x10, &(0x7f0000000440)) getpgrp(0x0) sendmsg$nl_generic(r4, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) write$binfmt_elf64(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/1542], 0x606) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) dup2(r2, 0xffffffffffffffff) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r6, r7) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r8, 0x0, 0x0, 0x200007fe, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)}, 0x4000800) 12:57:16 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x400a440, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x40000000) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x2000000) [ 242.760647][ T26] audit: type=1400 audit(1571921836.477:57): avc: denied { create } for pid=10141 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 12:57:16 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],0::6:/', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 12:57:16 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0xa000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={0x0}, 0x18) socket$inet6_tcp(0xa, 0x1, 0x0) [ 242.937942][ T26] audit: type=1400 audit(1571921836.657:58): avc: denied { watch } for pid=10146 comm="syz-executor.1" path="/root/syzkaller-testdir027524451/syzkaller.HbU7qn/24/file0" dev="sda1" ino=16603 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 12:57:16 executing program 5: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000100)='dns_resolver\x00', 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307d", 0x75, r0) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f0000000000)='TIPC\x00', &(0x7f0000000280)) semget$private(0x0, 0x2, 0xc0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000200)=""/96) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x1, 0x0, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6612, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)) r3 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000400)=""/72) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) fstat(r4, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, r2, r5) link(0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 12:57:16 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb, &(0x7f000079bffc), &(0x7f0000000000)=0x2f1) 12:57:16 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) accept$packet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x14) socket$nl_crypto(0x10, 0x3, 0x15) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0xfffffffffffffe8d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x3fc) r4 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getownex(r5, 0x10, &(0x7f0000000440)) getpgrp(0x0) sendmsg$nl_generic(r4, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) write$binfmt_elf64(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/1542], 0x606) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) dup2(r2, 0xffffffffffffffff) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r6, r7) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r8, 0x0, 0x0, 0x200007fe, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)}, 0x4000800) 12:57:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r0, &(0x7f0000000080)=""/24, 0x18) getdents(r0, 0x0, 0x0) [ 243.129922][ T9369] libceph: connect (1)[d::]:6789 error -101 [ 243.145943][ T9369] libceph: mon0 (1)[d::]:6789 connect error 12:57:16 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0xa000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={0x0}, 0x18) socket$inet6_tcp(0xa, 0x1, 0x0) 12:57:17 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') sched_setattr(0x0, &(0x7f0000000040)={0x177}, 0x0) 12:57:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x14) [ 243.456840][ T9369] libceph: connect (1)[d::]:6789 error -101 [ 243.462860][ T9369] libceph: mon0 (1)[d::]:6789 connect error 12:57:17 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0xa000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={0x0}, 0x18) socket$inet6_tcp(0xa, 0x1, 0x0) 12:57:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000600)={0x0, 0x0, @ioapic}) 12:57:17 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) accept$packet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x14) socket$nl_crypto(0x10, 0x3, 0x15) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0xfffffffffffffe8d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x3fc) r4 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getownex(r5, 0x10, &(0x7f0000000440)) getpgrp(0x0) sendmsg$nl_generic(r4, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) write$binfmt_elf64(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"/1542], 0x606) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) dup2(r2, 0xffffffffffffffff) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r6, r7) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r8, 0x0, 0x0, 0x200007fe, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)}, 0x4000800) 12:57:17 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0xa000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={0x0}, 0x18) socket$inet6_tcp(0xa, 0x1, 0x0) 12:57:17 executing program 4: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000400)="bb86900107020ce9f5b0708f5d5181dc1dcd83365c2480fb3f1b734725b79d6e12a40ebeced064bd684058d4acc70d085655f06da4c73c411aaab7fc2757832ad4c6297d9f0ea4a293403d40c8655c44d2ab72612e22c5328081403e8a9e9787c6a4831da62fb47c75019f6c8fb14d77a32e79b4bcb2ab2a0affbf2605e062e4c67c4ff6983e099dc91668cd722e593e5e86eca68a9904fd3d743cc3", 0x9c, 0x4000000, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x10002) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x200000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:57:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2009, &(0x7f0000000000/0x2000)=nil}) 12:57:17 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) accept$packet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x14) socket$nl_crypto(0x10, 0x3, 0x15) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0xfffffffffffffe8d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x3fc) r4 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getownex(r5, 0x10, &(0x7f0000000440)) getpgrp(0x0) sendmsg$nl_generic(r4, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) write$binfmt_elf64(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="7f454c4601a403d7ff7fffffffffffff03000600ca0b0000d0010000000000004000000000000000f40100000000000000100000000038000100000001009f0300000000080000007c0000000000000007000000000000007f00000000000000040000000000000002000000000000003f00000000000000070000700200000000000000000000000300000000000000ffff000000000000090000000000000000000080000000000080010000000000578b7b954671bc90d570383868ef6db5e2b0395bfeceb343b5b58667c0ad46bc45bcace5acff0733899edabfda64db96923a800722dc320a01298d2aab3d485018d7b087f1f4b37724b826c3e4d088c60ebf45f8f4117886f33725b3e1807e0a0e8e61a44e757c7508b39b2434346b8e421769bc0a46743958d985d39c5e5910024cb82875b912ff9481c2d4eac61c0fb4913098224ffdbd9700"/1542], 0x606) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) dup2(r2, 0xffffffffffffffff) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r6, r7) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r8, 0x0, 0x0, 0x200007fe, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)}, 0x4000800) 12:57:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000600)={0x0, 0x0, @ioapic}) 12:57:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0xc) [ 244.218276][ T26] audit: type=1804 audit(1571921837.927:59): pid=10205 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir435950542/syzkaller.DVSusp/26/file0/bus" dev="loop4" ino=28 res=1 [ 244.264170][ T26] audit: type=1400 audit(1571921837.967:60): avc: denied { map } for pid=10203 comm="syz-executor.4" path="/root/syzkaller-testdir435950542/syzkaller.DVSusp/26/file0/bus" dev="loop4" ino=28 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:dosfs_t:s0 tclass=file permissive=1 [ 244.324911][ T26] audit: type=1804 audit(1571921838.027:61): pid=10219 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir435950542/syzkaller.DVSusp/26/file0/bus" dev="loop4" ino=28 res=1 12:57:18 executing program 4: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000400)="bb86900107020ce9f5b0708f5d5181dc1dcd83365c2480fb3f1b734725b79d6e12a40ebeced064bd684058d4acc70d085655f06da4c73c411aaab7fc2757832ad4c6297d9f0ea4a293403d40c8655c44d2ab72612e22c5328081403e8a9e9787c6a4831da62fb47c75019f6c8fb14d77a32e79b4bcb2ab2a0affbf2605e062e4c67c4ff6983e099dc91668cd722e593e5e86eca68a9904fd3d743cc3", 0x9c, 0x4000000, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x10002) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x200000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:57:18 executing program 0: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000400)="bb86900107020ce9f5b0708f5d5181dc1dcd83365c2480fb3f1b734725b79d6e12a40ebeced064bd684058d4acc70d085655f06da4c73c411aaab7fc2757832ad4c6297d9f0ea4a293403d40c8655c44d2ab72612e22c5328081403e8a9e9787c6a4831da62fb47c75019f6c8fb14d77a32e79b4bcb2ab2a0affbf2605e062e4c67c4ff6983e099dc91668cd722e593e5e86eca68a9904fd3d743cc3", 0x9c, 0x4000000, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x10002) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x200000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 244.367936][ T26] audit: type=1804 audit(1571921838.047:62): pid=10219 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir435950542/syzkaller.DVSusp/26/file0/bus" dev="loop4" ino=28 res=1 12:57:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2009, &(0x7f0000000000/0x2000)=nil}) 12:57:18 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$sock_SIOCOUTQNSD(r0, 0x541b, &(0x7f0000000040)) 12:57:18 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000080)={0x0, 0x101}) 12:57:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2009, &(0x7f0000000000/0x2000)=nil}) [ 244.915901][ T26] audit: type=1804 audit(1571921838.617:63): pid=10226 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir541893138/syzkaller.XfrHAk/39/file0/bus" dev="loop0" ino=29 res=1 [ 245.091293][ T26] audit: type=1804 audit(1571921838.687:64): pid=10223 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir435950542/syzkaller.DVSusp/27/file0/bus" dev="loop4" ino=30 res=1 12:57:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth1\x00', &(0x7f0000000100)=@ethtool_link_settings={0x1e}}) 12:57:18 executing program 4: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000400)="bb86900107020ce9f5b0708f5d5181dc1dcd83365c2480fb3f1b734725b79d6e12a40ebeced064bd684058d4acc70d085655f06da4c73c411aaab7fc2757832ad4c6297d9f0ea4a293403d40c8655c44d2ab72612e22c5328081403e8a9e9787c6a4831da62fb47c75019f6c8fb14d77a32e79b4bcb2ab2a0affbf2605e062e4c67c4ff6983e099dc91668cd722e593e5e86eca68a9904fd3d743cc3", 0x9c, 0x4000000, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x10002) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x200000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:57:18 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) semctl$GETPID(0x0, 0x3, 0xb, &(0x7f0000000200)=""/110) creat(&(0x7f0000000400)='./bus\x00', 0x44) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x80003) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) sendfile(r2, r0, &(0x7f00000000c0), 0x8000fffffffe) 12:57:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000600)={0x0, 0x0, @ioapic}) 12:57:18 executing program 0: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000400)="bb86900107020ce9f5b0708f5d5181dc1dcd83365c2480fb3f1b734725b79d6e12a40ebeced064bd684058d4acc70d085655f06da4c73c411aaab7fc2757832ad4c6297d9f0ea4a293403d40c8655c44d2ab72612e22c5328081403e8a9e9787c6a4831da62fb47c75019f6c8fb14d77a32e79b4bcb2ab2a0affbf2605e062e4c67c4ff6983e099dc91668cd722e593e5e86eca68a9904fd3d743cc3", 0x9c, 0x4000000, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x10002) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x200000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:57:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2009, &(0x7f0000000000/0x2000)=nil}) 12:57:19 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000001200)={0x14, 0x22, 0x303}, 0x14}}, 0x0) [ 245.521002][ T26] audit: type=1804 audit(1571921839.227:65): pid=10253 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir541893138/syzkaller.XfrHAk/40/file0/bus" dev="loop0" ino=31 res=1 12:57:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000600)={0x0, 0x0, @ioapic}) 12:57:19 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x101}, 0x13) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000000400)=""/4096}, 0x20) 12:57:19 executing program 0: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000400)="bb86900107020ce9f5b0708f5d5181dc1dcd83365c2480fb3f1b734725b79d6e12a40ebeced064bd684058d4acc70d085655f06da4c73c411aaab7fc2757832ad4c6297d9f0ea4a293403d40c8655c44d2ab72612e22c5328081403e8a9e9787c6a4831da62fb47c75019f6c8fb14d77a32e79b4bcb2ab2a0affbf2605e062e4c67c4ff6983e099dc91668cd722e593e5e86eca68a9904fd3d743cc3", 0x9c, 0x4000000, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x10002) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x200000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 245.699638][ T26] audit: type=1804 audit(1571921839.277:66): pid=10274 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir435950542/syzkaller.DVSusp/28/bus" dev="sda1" ino=16569 res=1 12:57:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) semctl$GETPID(0x0, 0x3, 0xb, &(0x7f0000000200)=""/110) creat(&(0x7f0000000400)='./bus\x00', 0x44) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x80003) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) sendfile(r2, r0, &(0x7f00000000c0), 0x8000fffffffe) 12:57:19 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000001200)={0x14, 0x22, 0x303}, 0x14}}, 0x0) [ 245.900064][ T26] audit: type=1804 audit(1571921839.457:67): pid=10271 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir435950542/syzkaller.DVSusp/28/bus" dev="sda1" ino=16569 res=1 12:57:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) r2 = socket(0x10, 0x4008000000803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/231, 0xffffffffffffff84}}], 0x57, 0x0, 0x0) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x2) 12:57:19 executing program 4: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000400)="bb86900107020ce9f5b0708f5d5181dc1dcd83365c2480fb3f1b734725b79d6e12a40ebeced064bd684058d4acc70d085655f06da4c73c411aaab7fc2757832ad4c6297d9f0ea4a293403d40c8655c44d2ab72612e22c5328081403e8a9e9787c6a4831da62fb47c75019f6c8fb14d77a32e79b4bcb2ab2a0affbf2605e062e4c67c4ff6983e099dc91668cd722e593e5e86eca68a9904fd3d743cc3", 0x9c, 0x4000000, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x10002) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x200000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 246.062680][ T26] audit: type=1400 audit(1571921839.617:68): avc: denied { map_read map_write } for pid=10286 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 12:57:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f00000000c0)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000003040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$l2tp(r1, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 12:57:20 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000001200)={0x14, 0x22, 0x303}, 0x14}}, 0x0) 12:57:20 executing program 0: symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000000)='./file0/file0\x00', 0x0) lstat(&(0x7f0000001900)='./file0/file0\x00', 0x0) 12:57:20 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x52, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) close(r0) 12:57:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000000), 0xffe) 12:57:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:57:20 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000001200)={0x14, 0x22, 0x303}, 0x14}}, 0x0) [ 246.938383][T10336] kvm [10333]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000005 12:57:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) semctl$GETPID(0x0, 0x3, 0xb, &(0x7f0000000200)=""/110) creat(&(0x7f0000000400)='./bus\x00', 0x44) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x80003) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) sendfile(r2, r0, &(0x7f00000000c0), 0x8000fffffffe) [ 247.025826][T10336] kvm [10333]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000006 [ 247.061728][T10336] kvm [10333]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000007 12:57:20 executing program 1: timer_create(0x200000003, 0x0, &(0x7f0000000100)) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) exit(0x0) timer_delete(0x0) 12:57:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, r1+30000000}}, 0x0) read(r0, &(0x7f0000a16000)=""/71, 0x25) 12:57:20 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5a7483b07ffbabbb2f9891f1fe07ad672c58ec00f1265f507289462c6a63db00071d09a3482f458e4e8b75c8109594b000000d9af2682ac1a876a7d3d7406872cecf8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e57f16a92bc6444e1527eb0d09385ef4bfdf2a23ec009558699d4832d13f4350893f937eff07d597c7b45711fc47583fcabced3f4441eae4bdd1bea09b571f28f66a9be544cb82aad7eb9d7e032dabb3b7f8613db42cb6ad4c07b7c868a45e14543f"], 0x1) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fc000000) 12:57:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x4]}, 0x14}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0xfec0) [ 247.070896][T10336] kvm [10333]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000008 [ 247.113305][T10336] kvm [10333]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000009 [ 247.115304][T10351] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 247.122285][T10336] kvm [10333]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x4000000a 12:57:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, r1+30000000}}, 0x0) read(r0, &(0x7f0000a16000)=""/71, 0x25) [ 247.157056][T10336] kvm [10333]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x4000000b [ 247.175134][T10336] kvm [10333]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x4000000c [ 247.186194][T10336] kvm [10333]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x4000000d [ 247.195066][T10336] kvm [10333]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x4000000e 12:57:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, r1+30000000}}, 0x0) read(r0, &(0x7f0000a16000)=""/71, 0x25) 12:57:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x1ff}]]}}}]}, 0x3c}}, 0x0) 12:57:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, r1+30000000}}, 0x0) read(r0, &(0x7f0000a16000)=""/71, 0x25) 12:57:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x4]}, 0x14}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0xfec0) 12:57:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, r1+30000000}}, 0x0) read(r0, &(0x7f0000a16000)=""/71, 0x25) [ 247.538053][T10370] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 12:57:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0xa, [{0x0, 0x2}]}, @ptr]}}, &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x1}, 0x20) 12:57:21 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) semctl$GETPID(0x0, 0x3, 0xb, &(0x7f0000000200)=""/110) creat(&(0x7f0000000400)='./bus\x00', 0x44) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x80003) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) sendfile(r2, r0, &(0x7f00000000c0), 0x8000fffffffe) 12:57:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_vs\x00\x9d\x82\x16\xb1B\x1b\x16\xf2\xb1,\xd7X\xe5\xd9\xba\xd70+2\xf9\x9c_\xad\xb4\xeady\xab\xff\"II\x92\xc4\xadEQ\x810\x1bu?\x86\xecmHEEQ\x16\'\x01\xb9\x16\xfbBc\x92\x8b\x13\xf3;myd\xbf\x8a\x17\xf2\xb1\xbc\xf7@\x89\xd1\xef\b\xae\xb7\xdao^\xfc\xfb\xff5r\xba\x00\xf7\xa3\x83\x9bB\x840n\xbf\xcdQ\xc6\x19;\x98\xdf\a\x81\x00\x17x') bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) 12:57:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, r1+30000000}}, 0x0) read(r0, &(0x7f0000a16000)=""/71, 0x25) 12:57:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, r1+30000000}}, 0x0) read(r0, &(0x7f0000a16000)=""/71, 0x25) 12:57:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r1, 0x0, 0x21, &(0x7f00006ed000), &(0x7f00000001c0)=0x1) 12:57:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x4]}, 0x14}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0xfec0) 12:57:21 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) 12:57:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x2c, 0x1}, 0x24}}, 0x0) 12:57:21 executing program 5: creat(&(0x7f0000000200)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r3, 0x0, 0x80000005) 12:57:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_vs\x00\x9d\x82\x16\xb1B\x1b\x16\xf2\xb1,\xd7X\xe5\xd9\xba\xd70+2\xf9\x9c_\xad\xb4\xeady\xab\xff\"II\x92\xc4\xadEQ\x810\x1bu?\x86\xecmHEEQ\x16\'\x01\xb9\x16\xfbBc\x92\x8b\x13\xf3;myd\xbf\x8a\x17\xf2\xb1\xbc\xf7@\x89\xd1\xef\b\xae\xb7\xdao^\xfc\xfb\xff5r\xba\x00\xf7\xa3\x83\x9bB\x840n\xbf\xcdQ\xc6\x19;\x98\xdf\a\x81\x00\x17x') bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) 12:57:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x4]}, 0x14}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0xfec0) 12:57:22 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000040)=0x40, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x1, r1}, 0x10) [ 248.442864][T10413] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pig=10413 comm=syz-executor.5 12:57:22 executing program 4: creat(&(0x7f0000000200)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r3, 0x0, 0x80000005) 12:57:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_vs\x00\x9d\x82\x16\xb1B\x1b\x16\xf2\xb1,\xd7X\xe5\xd9\xba\xd70+2\xf9\x9c_\xad\xb4\xeady\xab\xff\"II\x92\xc4\xadEQ\x810\x1bu?\x86\xecmHEEQ\x16\'\x01\xb9\x16\xfbBc\x92\x8b\x13\xf3;myd\xbf\x8a\x17\xf2\xb1\xbc\xf7@\x89\xd1\xef\b\xae\xb7\xdao^\xfc\xfb\xff5r\xba\x00\xf7\xa3\x83\x9bB\x840n\xbf\xcdQ\xc6\x19;\x98\xdf\a\x81\x00\x17x') bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) 12:57:22 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) 12:57:22 executing program 5: creat(&(0x7f0000000200)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r3, 0x0, 0x80000005) 12:57:22 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x800c0910, 0x0) 12:57:22 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x883f, 0x101b80) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) 12:57:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_vs\x00\x9d\x82\x16\xb1B\x1b\x16\xf2\xb1,\xd7X\xe5\xd9\xba\xd70+2\xf9\x9c_\xad\xb4\xeady\xab\xff\"II\x92\xc4\xadEQ\x810\x1bu?\x86\xecmHEEQ\x16\'\x01\xb9\x16\xfbBc\x92\x8b\x13\xf3;myd\xbf\x8a\x17\xf2\xb1\xbc\xf7@\x89\xd1\xef\b\xae\xb7\xdao^\xfc\xfb\xff5r\xba\x00\xf7\xa3\x83\x9bB\x840n\xbf\xcdQ\xc6\x19;\x98\xdf\a\x81\x00\x17x') bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) 12:57:22 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) 12:57:22 executing program 2: r0 = eventfd(0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) dup2(r0, r1) [ 248.977539][T10441] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pig=10441 comm=syz-executor.5 12:57:22 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x6, @empty, 'bond0\x00\x00\x00\x00\x06\x00\x00\b\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x1, @link_local, 'vxcan1\x00'}}, 0x1e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r2, 0x8937, &(0x7f0000000100)={'bond0\x00', r3}) [ 249.137647][T10437] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pig=10437 comm=syz-executor.4 12:57:22 executing program 5: creat(&(0x7f0000000200)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r3, 0x0, 0x80000005) 12:57:22 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@ipv4={[0xfffffff0, 0x0, 0x14], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4={[], [], @remote}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 12:57:23 executing program 4: creat(&(0x7f0000000200)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r3, 0x0, 0x80000005) 12:57:23 executing program 2: unshare(0x40600) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 12:57:23 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) 12:57:23 executing program 3: r0 = socket$inet(0x2, 0x4800000000000002, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000008c0)={0x0, {}, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 12:57:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) prctl$PR_GET_DUMPABLE(0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) r1 = accept(0xffffffffffffffff, &(0x7f00000002c0)=@hci, &(0x7f0000000240)=0x80) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x5, 0x18}, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)='\b') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000380)) socket$inet_udplite(0x2, 0x2, 0x88) setresgid(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setresgid(0x0, 0x0, 0x0) getgroups(0x0, 0x0) setsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:57:23 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454da, 0x400016) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000160007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 12:57:23 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f0000000980)=""/62, 0x3e}}], 0x6de, 0x62, 0x0) [ 249.504753][T10463] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pig=10463 comm=syz-executor.5 12:57:23 executing program 0: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000040), 0x4) [ 249.662154][T10481] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pig=10481 comm=syz-executor.4 [ 249.681614][ T26] kauditd_printk_skb: 4 callbacks suppressed 12:57:23 executing program 5: creat(&(0x7f0000000200)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r3, 0x0, 0x80000005) [ 249.681629][ T26] audit: type=1400 audit(1571921843.397:73): avc: denied { map } for pid=10488 comm="syz-executor.0" path=2F6D656D66643A2D42D54E49C56ABA707070F00884A26D202864656C6574656429 dev="tmpfs" ino=35034 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 12:57:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x19, &(0x7f0000000000)={r4}, 0x8) 12:57:23 executing program 4: creat(&(0x7f0000000200)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r4, r3, 0x0, 0x80000005) 12:57:23 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f0000000980)=""/62, 0x3e}}], 0x6de, 0x62, 0x0) 12:57:23 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f0000000980)=""/62, 0x3e}}], 0x6de, 0x62, 0x0) [ 250.056302][T10502] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pig=10502 comm=syz-executor.5 12:57:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x19, &(0x7f0000000000)={r4}, 0x8) [ 250.167388][T10509] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pig=10509 comm=syz-executor.4 12:57:24 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='debugfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x231028, 0x0) 12:57:24 executing program 4: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) semtimedop(0x0, &(0x7f0000000240)=[{0x2, 0x1, 0x1000}, {0x1}, {0x2, 0x2}, {}, {0x4}], 0x5, &(0x7f0000000200)) 12:57:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) prctl$PR_GET_DUMPABLE(0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) r1 = accept(0xffffffffffffffff, &(0x7f00000002c0)=@hci, &(0x7f0000000240)=0x80) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x5, 0x18}, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)='\b') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000380)) socket$inet_udplite(0x2, 0x2, 0x88) setresgid(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setresgid(0x0, 0x0, 0x0) getgroups(0x0, 0x0) setsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:57:24 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f0000000980)=""/62, 0x3e}}], 0x6de, 0x62, 0x0) 12:57:24 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000140)={0x9003, 0x5}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x28000003, &(0x7f0000000100)={0xa, 0x28000004e22, 0x1, @empty, 0xfb}, 0x1c) write(r3, &(0x7f0000000280)="a2", 0x1) r4 = accept(r1, 0x0, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000000080)=@dstopts={0x6, 0x4, [], [@pad1, @pad1, @ra={0x5, 0x2, 0x10001}, @ra={0x5, 0x2, 0xce}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x15}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}, 0x30) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r6 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r7, 0x5409, 0x0) ioctl$TIOCGETD(r7, 0x5424, &(0x7f00000001c0)) sendfile(r5, r5, 0x0, 0x24000000) 12:57:24 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f0000000980)=""/62, 0x3e}}], 0x6de, 0x62, 0x0) [ 250.678217][ C0] net_ratelimit: 4 callbacks suppressed [ 250.678235][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:57:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) prctl$PR_GET_DUMPABLE(0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) r1 = accept(0xffffffffffffffff, &(0x7f00000002c0)=@hci, &(0x7f0000000240)=0x80) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x5, 0x18}, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)='\b') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000380)) socket$inet_udplite(0x2, 0x2, 0x88) setresgid(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setresgid(0x0, 0x0, 0x0) getgroups(0x0, 0x0) setsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:57:24 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f0000000980)=""/62, 0x3e}}], 0x6de, 0x62, 0x0) 12:57:24 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f0000000980)=""/62, 0x3e}}], 0x6de, 0x62, 0x0) 12:57:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x19, &(0x7f0000000000)={r4}, 0x8) 12:57:24 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000140)={0x9003, 0x5}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x28000003, &(0x7f0000000100)={0xa, 0x28000004e22, 0x1, @empty, 0xfb}, 0x1c) write(r3, &(0x7f0000000280)="a2", 0x1) r4 = accept(r1, 0x0, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000000080)=@dstopts={0x6, 0x4, [], [@pad1, @pad1, @ra={0x5, 0x2, 0x10001}, @ra={0x5, 0x2, 0xce}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x15}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}, 0x30) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r6 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r7, 0x5409, 0x0) ioctl$TIOCGETD(r7, 0x5424, &(0x7f00000001c0)) sendfile(r5, r5, 0x0, 0x24000000) 12:57:25 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000140)={0x9003, 0x5}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x28000003, &(0x7f0000000100)={0xa, 0x28000004e22, 0x1, @empty, 0xfb}, 0x1c) write(r3, &(0x7f0000000280)="a2", 0x1) r4 = accept(r1, 0x0, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000000080)=@dstopts={0x6, 0x4, [], [@pad1, @pad1, @ra={0x5, 0x2, 0x10001}, @ra={0x5, 0x2, 0xce}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x15}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}, 0x30) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r6 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r7, 0x5409, 0x0) ioctl$TIOCGETD(r7, 0x5424, &(0x7f00000001c0)) sendfile(r5, r5, 0x0, 0x24000000) [ 251.475169][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:57:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x19, &(0x7f0000000000)={r4}, 0x8) 12:57:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) prctl$PR_GET_DUMPABLE(0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) r1 = accept(0xffffffffffffffff, &(0x7f00000002c0)=@hci, &(0x7f0000000240)=0x80) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x5, 0x18}, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)='\b') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000380)) socket$inet_udplite(0x2, 0x2, 0x88) setresgid(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setresgid(0x0, 0x0, 0x0) getgroups(0x0, 0x0) setsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 251.658667][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:57:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) prctl$PR_GET_DUMPABLE(0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) r1 = accept(0xffffffffffffffff, &(0x7f00000002c0)=@hci, &(0x7f0000000240)=0x80) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x5, 0x18}, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)='\b') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000380)) socket$inet_udplite(0x2, 0x2, 0x88) setresgid(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setresgid(0x0, 0x0, 0x0) getgroups(0x0, 0x0) setsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:57:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) prctl$PR_GET_DUMPABLE(0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) r1 = accept(0xffffffffffffffff, &(0x7f00000002c0)=@hci, &(0x7f0000000240)=0x80) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x5, 0x18}, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)='\b') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000380)) socket$inet_udplite(0x2, 0x2, 0x88) setresgid(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setresgid(0x0, 0x0, 0x0) getgroups(0x0, 0x0) setsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:57:25 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000140)={0x9003, 0x5}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x28000003, &(0x7f0000000100)={0xa, 0x28000004e22, 0x1, @empty, 0xfb}, 0x1c) write(r3, &(0x7f0000000280)="a2", 0x1) r4 = accept(r1, 0x0, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000000080)=@dstopts={0x6, 0x4, [], [@pad1, @pad1, @ra={0x5, 0x2, 0x10001}, @ra={0x5, 0x2, 0xce}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x15}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}, 0x30) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r6 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r7, 0x5409, 0x0) ioctl$TIOCGETD(r7, 0x5424, &(0x7f00000001c0)) sendfile(r5, r5, 0x0, 0x24000000) 12:57:25 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000140)={0x9003, 0x5}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x28000003, &(0x7f0000000100)={0xa, 0x28000004e22, 0x1, @empty, 0xfb}, 0x1c) write(r3, &(0x7f0000000280)="a2", 0x1) r4 = accept(r1, 0x0, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000000080)=@dstopts={0x6, 0x4, [], [@pad1, @pad1, @ra={0x5, 0x2, 0x10001}, @ra={0x5, 0x2, 0xce}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x15}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}, 0x30) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r6 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r7, 0x5409, 0x0) ioctl$TIOCGETD(r7, 0x5424, &(0x7f00000001c0)) sendfile(r5, r5, 0x0, 0x24000000) [ 252.185754][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 252.192760][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:57:26 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000140)={0x9003, 0x5}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x28000003, &(0x7f0000000100)={0xa, 0x28000004e22, 0x1, @empty, 0xfb}, 0x1c) write(r3, &(0x7f0000000280)="a2", 0x1) r4 = accept(r1, 0x0, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000000080)=@dstopts={0x6, 0x4, [], [@pad1, @pad1, @ra={0x5, 0x2, 0x10001}, @ra={0x5, 0x2, 0xce}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x15}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}, 0x30) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r6 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r7, 0x5409, 0x0) ioctl$TIOCGETD(r7, 0x5424, &(0x7f00000001c0)) sendfile(r5, r5, 0x0, 0x24000000) 12:57:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) prctl$PR_GET_DUMPABLE(0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) r1 = accept(0xffffffffffffffff, &(0x7f00000002c0)=@hci, &(0x7f0000000240)=0x80) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x5, 0x18}, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)='\b') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000380)) socket$inet_udplite(0x2, 0x2, 0x88) setresgid(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setresgid(0x0, 0x0, 0x0) getgroups(0x0, 0x0) setsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:57:26 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000140)={0x9003, 0x5}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x28000003, &(0x7f0000000100)={0xa, 0x28000004e22, 0x1, @empty, 0xfb}, 0x1c) write(r3, &(0x7f0000000280)="a2", 0x1) r4 = accept(r1, 0x0, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000000080)=@dstopts={0x6, 0x4, [], [@pad1, @pad1, @ra={0x5, 0x2, 0x10001}, @ra={0x5, 0x2, 0xce}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x15}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}, 0x30) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r6 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r7, 0x5409, 0x0) ioctl$TIOCGETD(r7, 0x5424, &(0x7f00000001c0)) sendfile(r5, r5, 0x0, 0x24000000) 12:57:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) prctl$PR_GET_DUMPABLE(0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) r1 = accept(0xffffffffffffffff, &(0x7f00000002c0)=@hci, &(0x7f0000000240)=0x80) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x5, 0x18}, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)='\b') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000380)) socket$inet_udplite(0x2, 0x2, 0x88) setresgid(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setresgid(0x0, 0x0, 0x0) getgroups(0x0, 0x0) setsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:57:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) prctl$PR_GET_DUMPABLE(0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) r1 = accept(0xffffffffffffffff, &(0x7f00000002c0)=@hci, &(0x7f0000000240)=0x80) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x5, 0x18}, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)='\b') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000380)) socket$inet_udplite(0x2, 0x2, 0x88) setresgid(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setresgid(0x0, 0x0, 0x0) getgroups(0x0, 0x0) setsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 252.835138][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:57:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x30}}, 0x0) 12:57:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) prctl$PR_GET_DUMPABLE(0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) r1 = accept(0xffffffffffffffff, &(0x7f00000002c0)=@hci, &(0x7f0000000240)=0x80) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x5, 0x18}, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)='\b') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000380)) socket$inet_udplite(0x2, 0x2, 0x88) setresgid(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setresgid(0x0, 0x0, 0x0) getgroups(0x0, 0x0) setsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:57:26 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x7a03, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002f008151e00f80ecdb4cb904034865160b00030014fffffffc0000140e0009001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) [ 253.394039][T10619] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 12:57:27 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0xb6eea7a374c9282e, 0x0) 12:57:27 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x2, @local, 'ip_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCDFWD(r0, 0x40047452, 0x718000) 12:57:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) prctl$PR_GET_DUMPABLE(0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) r1 = accept(0xffffffffffffffff, &(0x7f00000002c0)=@hci, &(0x7f0000000240)=0x80) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x5, 0x18}, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)='\b') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000380)) socket$inet_udplite(0x2, 0x2, 0x88) setresgid(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setresgid(0x0, 0x0, 0x0) getgroups(0x0, 0x0) setsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:57:27 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0xb6eea7a374c9282e, 0x0) 12:57:27 executing program 2: syz_mount_image$ntfs(&(0x7f00000002c0)='ntfs\x00', &(0x7f0000000340)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{@umask={'umask', 0x2c}}]}) 12:57:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) prctl$PR_GET_DUMPABLE(0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) r1 = accept(0xffffffffffffffff, &(0x7f00000002c0)=@hci, &(0x7f0000000240)=0x80) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x5, 0x18}, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)='\b') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000380)) socket$inet_udplite(0x2, 0x2, 0x88) setresgid(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setresgid(0x0, 0x0, 0x0) getgroups(0x0, 0x0) setsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:57:27 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)=""/23, &(0x7f0000000300)=0x17) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x84000, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r4, 0xc0305615, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x58c854808237c20f, 0x0, 0x0, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000003c0)=0x10, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000001c0)={0x0, 0x0, r5}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400)={r6}, 0xc) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000180)={0x0, 0x0, 0x400}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000680)={0x0, 0x0, 0x400, 0x19}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000180)={0x0, 0x0, 0x400}) [ 254.031367][T10636] ntfs: (device loop2): parse_options(): The umask option requires an argument. 12:57:27 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0xb6eea7a374c9282e, 0x0) [ 254.170881][T10636] ntfs: (device loop2): parse_options(): The umask option requires an argument. 12:57:27 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x2007, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003300050ad25a80648c6394fb0124fc0010000b400c000300053582c137153e370a00018006001700d1bd", 0x2e}], 0x1}, 0x0) 12:57:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8fbffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f043051fffffff00344000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010105098da1924425181aa5", 0x0, 0x100}, 0x28) syz_open_dev$dspn(0x0, 0x28001, 0x40002) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) [ 254.430169][T10650] openvswitch: netlink: Flow actions attr not present in new flow. 12:57:28 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000740)={&(0x7f0000000040)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)="fd", 0x4d0}], 0x1}, 0x200480d5) 12:57:28 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0xb6eea7a374c9282e, 0x0) 12:57:28 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0xc1105511, &(0x7f0000000580)={0x2, 0x0, 0x0, 0x0, 'syz0\x00'}) 12:57:28 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000740)={&(0x7f0000000040)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)="fd", 0x4d0}], 0x1}, 0x200480d5) 12:57:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) prctl$PR_GET_DUMPABLE(0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) r1 = accept(0xffffffffffffffff, &(0x7f00000002c0)=@hci, &(0x7f0000000240)=0x80) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x5, 0x18}, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)='\b') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000380)) socket$inet_udplite(0x2, 0x2, 0x88) setresgid(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setresgid(0x0, 0x0, 0x0) getgroups(0x0, 0x0) setsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:57:28 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0xc1105511, &(0x7f0000000580)={0x2, 0x0, 0x0, 0x0, 'syz0\x00'}) 12:57:28 executing program 5: symlink(0x0, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r1, r0, 0x0, 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 12:57:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x14, 0x0, 0x6, 0x203}, 0x14}}, 0x0) [ 255.363574][T10683] blk_update_request: I/O error, dev loop0, sector 768 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 12:57:29 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0xc1105511, &(0x7f0000000580)={0x2, 0x0, 0x0, 0x0, 'syz0\x00'}) 12:57:29 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000740)={&(0x7f0000000040)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)="fd", 0x4d0}], 0x1}, 0x200480d5) 12:57:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) capset(&(0x7f0000000c00)={0x20071026}, &(0x7f0000000080)) 12:57:29 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$unix(0x1, 0x10004000000002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000004c0)="f21d8385", 0x4) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@local, @in6=@mcast2}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000640)=0xe8) sendmsg$inet(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000880)="3ced01712ebbbbb101f33c4ca2403832096d9ae11ceb2e42972c9b06e8a891d536cc267d1fc23e84a952f0eb9a6f940f75c4c42924d310fcecb6ff62d3525f4df1e21b32dd753a953affdc61c026982d62f44cb2c62db352d941181b368a8819658531d1595c8cb3f71ddaea75e1d8000aabc16a090196514732ad05fef9d554da", 0x81}, {&(0x7f0000000940)}], 0x2}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000680)={{0x0, 0x0, 0xee00, 0x0, 0xee01}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 12:57:29 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) close(r0) 12:57:29 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)=""/23, &(0x7f0000000300)=0x17) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x84000, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r4, 0xc0305615, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x58c854808237c20f, 0x0, 0x0, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000003c0)=0x10, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000001c0)={0x0, 0x0, r5}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400)={r6}, 0xc) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000180)={0x0, 0x0, 0x400}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000680)={0x0, 0x0, 0x400, 0x19}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000180)={0x0, 0x0, 0x400}) [ 255.878069][T10701] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 12:57:29 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000740)={&(0x7f0000000040)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)="fd", 0x4d0}], 0x1}, 0x200480d5) 12:57:29 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0xc1105511, &(0x7f0000000580)={0x2, 0x0, 0x0, 0x0, 'syz0\x00'}) 12:57:29 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)=""/23, &(0x7f0000000300)=0x17) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x84000, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r4, 0xc0305615, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x58c854808237c20f, 0x0, 0x0, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000003c0)=0x10, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000001c0)={0x0, 0x0, r5}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400)={r6}, 0xc) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000180)={0x0, 0x0, 0x400}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000680)={0x0, 0x0, 0x400, 0x19}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000180)={0x0, 0x0, 0x400}) 12:57:29 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) close(r0) 12:57:30 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)=""/23, &(0x7f0000000300)=0x17) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x84000, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r4, 0xc0305615, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x58c854808237c20f, 0x0, 0x0, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000003c0)=0x10, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000001c0)={0x0, 0x0, r5}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400)={r6}, 0xc) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000180)={0x0, 0x0, 0x400}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000680)={0x0, 0x0, 0x400, 0x19}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000180)={0x0, 0x0, 0x400}) 12:57:30 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)=""/23, &(0x7f0000000300)=0x17) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x84000, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r4, 0xc0305615, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x58c854808237c20f, 0x0, 0x0, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000003c0)=0x10, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000001c0)={0x0, 0x0, r5}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400)={r6}, 0xc) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000180)={0x0, 0x0, 0x400}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000680)={0x0, 0x0, 0x400, 0x19}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000180)={0x0, 0x0, 0x400}) 12:57:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) munlock(&(0x7f00007a6000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) 12:57:30 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) close(r0) 12:57:30 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) close(r0) 12:57:30 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x760030) 12:57:31 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)=""/23, &(0x7f0000000300)=0x17) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x84000, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r4, 0xc0305615, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x58c854808237c20f, 0x0, 0x0, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000003c0)=0x10, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000001c0)={0x0, 0x0, r5}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400)={r6}, 0xc) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000180)={0x0, 0x0, 0x400}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000680)={0x0, 0x0, 0x400, 0x19}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000180)={0x0, 0x0, 0x400}) 12:57:32 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)=""/23, &(0x7f0000000300)=0x17) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x84000, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r4, 0xc0305615, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x58c854808237c20f, 0x0, 0x0, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000003c0)=0x10, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000001c0)={0x0, 0x0, r5}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400)={r6}, 0xc) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000180)={0x0, 0x0, 0x400}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000680)={0x0, 0x0, 0x400, 0x19}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000180)={0x0, 0x0, 0x400}) 12:57:32 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x760030) 12:57:32 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)=""/23, &(0x7f0000000300)=0x17) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x84000, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r4, 0xc0305615, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x58c854808237c20f, 0x0, 0x0, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000003c0)=0x10, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000001c0)={0x0, 0x0, r5}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400)={r6}, 0xc) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000180)={0x0, 0x0, 0x400}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000680)={0x0, 0x0, 0x400, 0x19}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000180)={0x0, 0x0, 0x400}) 12:57:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) munlock(&(0x7f00007a6000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) 12:57:32 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)=""/23, &(0x7f0000000300)=0x17) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x84000, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r4, 0xc0305615, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x58c854808237c20f, 0x0, 0x0, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000003c0)=0x10, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000001c0)={0x0, 0x0, r5}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400)={r6}, 0xc) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000180)={0x0, 0x0, 0x400}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000680)={0x0, 0x0, 0x400, 0x19}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000180)={0x0, 0x0, 0x400}) 12:57:32 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)=""/23, &(0x7f0000000300)=0x17) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x84000, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r4, 0xc0305615, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x58c854808237c20f, 0x0, 0x0, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000003c0)=0x10, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000001c0)={0x0, 0x0, r5}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400)={r6}, 0xc) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000180)={0x0, 0x0, 0x400}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000680)={0x0, 0x0, 0x400, 0x19}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000180)={0x0, 0x0, 0x400}) 12:57:33 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x760030) 12:57:33 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x760030) 12:57:33 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) munlock(&(0x7f00007a6000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) 12:57:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) munlock(&(0x7f00007a6000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) [ 260.926660][T10785] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 12:57:34 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)=""/23, &(0x7f0000000300)=0x17) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x84000, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r4, 0xc0305615, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x58c854808237c20f, 0x0, 0x0, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000003c0)=0x10, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000001c0)={0x0, 0x0, r5}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400)={r6}, 0xc) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000180)={0x0, 0x0, 0x400}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000680)={0x0, 0x0, 0x400, 0x19}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000180)={0x0, 0x0, 0x400}) 12:57:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) munlock(&(0x7f00007a6000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) 12:57:35 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) munlock(&(0x7f00007a6000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) 12:57:36 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)=""/23, &(0x7f0000000300)=0x17) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x84000, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r4, 0xc0305615, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x58c854808237c20f, 0x0, 0x0, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000003c0)=0x10, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000001c0)={0x0, 0x0, r5}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400)={r6}, 0xc) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000180)={0x0, 0x0, 0x400}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000680)={0x0, 0x0, 0x400, 0x19}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000180)={0x0, 0x0, 0x400}) 12:57:36 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)=""/23, &(0x7f0000000300)=0x17) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x84000, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r4, 0xc0305615, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x58c854808237c20f, 0x0, 0x0, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000003c0)=0x10, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000001c0)={0x0, 0x0, r5}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400)={r6}, 0xc) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000180)={0x0, 0x0, 0x400}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000680)={0x0, 0x0, 0x400, 0x19}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000180)={0x0, 0x0, 0x400}) 12:57:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x13, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x90, r2, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r1}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @activeport={{0xfe8c, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}]}}]}, 0x90}}, 0x0) 12:57:36 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) munlock(&(0x7f00007a6000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) 12:57:37 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80000001}, 0x4e) bind(r0, 0x0, 0x0) close(r0) 12:57:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x16, &(0x7f0000000080)="d3", 0x1) 12:57:37 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400300, 0x0, 0x8012, r0, 0x0) mremap(&(0x7f0000bbf000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000db5000/0x4000)=nil) [ 263.844687][ T26] audit: type=1400 audit(1571921857.557:74): avc: denied { map } for pid=10864 comm="syz-executor.5" path="/dev/usbmon0" dev="devtmpfs" ino=18226 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usbmon_device_t:s0 tclass=chr_file permissive=1 12:57:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = getpid() ptrace$getregset(0x4205, r3, 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x0, 0x20040) r4 = getpid() ptrace(0x4206, r4) ptrace$getregset(0x4205, 0x0, 0x2, &(0x7f0000000000)={0x0, 0x10}) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000002c0)) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in6={{0xa, 0x0, 0x7, @rand_addr="2b0775416dc1f2d7bdc477a3fed7c0bd"}}, 0x8}, 0x90) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getpgrp(0x0) r7 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r7, 0x402c5639, &(0x7f00000001c0)={0x0, 0x4, 0x1000000}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r5, r6, 0x0, 0x8, &(0x7f0000000000)='GPLeth0\x00'}, 0x30) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000019c0)) ioctl$TIOCGSID(r8, 0x5429, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x300000b, 0x44031, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd9) [ 263.969598][ T26] audit: type=1400 audit(1571921857.597:75): avc: denied { ioctl } for pid=10848 comm="syz-executor.2" path="socket:[36949]" dev="sockfs" ino=36949 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 12:57:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="1b0000001c008106e00f80ecdb4cb9f207c804a01c000000060006", 0x1b}], 0x1}, 0x0) [ 264.173223][ T26] audit: type=1400 audit(1571921857.597:76): avc: denied { setopt } for pid=10848 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 264.389763][ T26] audit: type=1400 audit(1571921858.047:77): avc: denied { map } for pid=10869 comm="syz-executor.5" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=36482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 12:57:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pkey_alloc(0x0, 0x0) 12:57:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, @perf_config_ext}, 0x0, 0xbfffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x283, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, @perf_config_ext={0x0, 0xfff7ffff}, 0x0, 0x0, 0x8, 0x0, 0xabf}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) socket$kcm(0x29, 0x5, 0x0) close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYRESDEC], 0x14) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x1802a140) 12:57:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000019100)=0x12, 0x4) 12:57:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xc}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) quotactl(0x2080000203, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 12:57:39 executing program 5: ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') rmdir(0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, 0x0) r0 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, &(0x7f0000000680)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0xfffffffffffffff8, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgsnd(r1, 0x0, 0x0, 0x0) msgrcv(r1, &(0x7f0000000040)={0x0, ""/152}, 0xa0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x1, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 12:57:39 executing program 2: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1004e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00)=0x2, 0x4) sendto$inet(r0, &(0x7f00000000c0)="da", 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:57:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0x0, 0x0, &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) pipe(&(0x7f0000000200)) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb673afdbb990f785575192e7f0083538c57b4f1a09301363a8520a54a95a0a13f4ada47f126d4a9e0a1e40656b37c0d183212629269c8c45420de69b142e25d2d06"]) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r0) 12:57:39 executing program 4: unshare(0x46000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8000008031, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close(r0) 12:57:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, @perf_config_ext}, 0x0, 0xbfffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x283, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, @perf_config_ext={0x0, 0xfff7ffff}, 0x0, 0x0, 0x8, 0x0, 0xabf}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) socket$kcm(0x29, 0x5, 0x0) close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYRESDEC], 0x14) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x1802a140) [ 265.466956][T10895] PKCS7: Unknown OID: [5] 0.0.0.0(bad) [ 265.503405][T10895] PKCS7: Only support pkcs7_signedData type 12:57:39 executing program 2: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1004e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00)=0x2, 0x4) sendto$inet(r0, &(0x7f00000000c0)="da", 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:57:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, @perf_config_ext}, 0x0, 0xbfffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x283, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, @perf_config_ext={0x0, 0xfff7ffff}, 0x0, 0x0, 0x8, 0x0, 0xabf}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) socket$kcm(0x29, 0x5, 0x0) close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYRESDEC], 0x14) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x1802a140) [ 265.620381][T10904] IPVS: ftp: loaded support on port[0] = 21 12:57:39 executing program 1: ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000200)={[{}, {0x0, 0x0, 0x0, 0xbd}, {0xcdf}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 12:57:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, @perf_config_ext}, 0x0, 0xbfffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x283, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, @perf_config_ext={0x0, 0xfff7ffff}, 0x0, 0x0, 0x8, 0x0, 0xabf}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) socket$kcm(0x29, 0x5, 0x0) close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYRESDEC], 0x14) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x1802a140) 12:57:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, @perf_config_ext}, 0x0, 0xbfffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x283, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, @perf_config_ext={0x0, 0xfff7ffff}, 0x0, 0x0, 0x8, 0x0, 0xabf}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) socket$kcm(0x29, 0x5, 0x0) close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYRESDEC], 0x14) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x1802a140) 12:57:39 executing program 2: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1004e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00)=0x2, 0x4) sendto$inet(r0, &(0x7f00000000c0)="da", 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 265.945135][T10917] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 265.985319][T10917] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 266.025520][T10917] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 12:57:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, @perf_config_ext}, 0x0, 0xbfffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x283, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, @perf_config_ext={0x0, 0xfff7ffff}, 0x0, 0x0, 0x8, 0x0, 0xabf}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) socket$kcm(0x29, 0x5, 0x0) close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYRESDEC], 0x14) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x1802a140) [ 266.098676][T10917] EXT4-fs error (device loop1): ext4_fill_super:4489: inode #2: comm syz-executor.1: iget: root inode unallocated [ 266.121754][T10917] EXT4-fs (loop1): get root inode failed [ 266.134519][T10917] EXT4-fs (loop1): mount failed 12:57:40 executing program 5: ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') rmdir(0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, 0x0) r0 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, &(0x7f0000000680)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0xfffffffffffffff8, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgsnd(r1, 0x0, 0x0, 0x0) msgrcv(r1, &(0x7f0000000040)={0x0, ""/152}, 0xa0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x1, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 12:57:40 executing program 2: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1004e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00)=0x2, 0x4) sendto$inet(r0, &(0x7f00000000c0)="da", 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:57:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, @perf_config_ext}, 0x0, 0xbfffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x283, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, @perf_config_ext={0x0, 0xfff7ffff}, 0x0, 0x0, 0x8, 0x0, 0xabf}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) socket$kcm(0x29, 0x5, 0x0) close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYRESDEC], 0x14) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x1802a140) [ 266.410754][T10904] IPVS: ftp: loaded support on port[0] = 21 12:57:42 executing program 4: unshare(0x46000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8000008031, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close(r0) 12:57:42 executing program 3: ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') rmdir(0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, 0x0) r0 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, &(0x7f0000000680)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0xfffffffffffffff8, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgsnd(r1, 0x0, 0x0, 0x0) msgrcv(r1, &(0x7f0000000040)={0x0, ""/152}, 0xa0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x1, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 12:57:42 executing program 0: ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') rmdir(0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, 0x0) r0 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, &(0x7f0000000680)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0xfffffffffffffff8, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgsnd(r1, 0x0, 0x0, 0x0) msgrcv(r1, &(0x7f0000000040)={0x0, ""/152}, 0xa0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x1, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 12:57:42 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x2, @pix_mp={0x0, 0x0, 0x0, 0x0, 0xe7ff}}) 12:57:42 executing program 2: ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') rmdir(0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, 0x0) r0 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, &(0x7f0000000680)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0xfffffffffffffff8, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgsnd(r1, 0x0, 0x0, 0x0) msgrcv(r1, &(0x7f0000000040)={0x0, ""/152}, 0xa0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x1, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 12:57:42 executing program 5: ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') rmdir(0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, 0x0) r0 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, &(0x7f0000000680)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0xfffffffffffffff8, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgsnd(r1, 0x0, 0x0, 0x0) msgrcv(r1, &(0x7f0000000040)={0x0, ""/152}, 0xa0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x1, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 12:57:42 executing program 1: ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') rmdir(0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, 0x0) r0 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, &(0x7f0000000680)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0xfffffffffffffff8, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgsnd(r1, 0x0, 0x0, 0x0) msgrcv(r1, &(0x7f0000000040)={0x0, ""/152}, 0xa0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x1, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 12:57:42 executing program 5: ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') rmdir(0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, 0x0) r0 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, &(0x7f0000000680)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0xfffffffffffffff8, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgsnd(r1, 0x0, 0x0, 0x0) msgrcv(r1, &(0x7f0000000040)={0x0, ""/152}, 0xa0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x1, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) [ 268.976866][T10967] IPVS: ftp: loaded support on port[0] = 21 12:57:42 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) openat$dir(0xffffffffffffff9c, &(0x7f0000003ac0)='./file0/file0\x00', 0x0, 0x0) 12:57:43 executing program 4: unshare(0x46000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8000008031, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close(r0) [ 269.450426][T10984] IPVS: ftp: loaded support on port[0] = 21 12:57:43 executing program 2: ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') rmdir(0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, 0x0) r0 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, &(0x7f0000000680)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0xfffffffffffffff8, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgsnd(r1, 0x0, 0x0, 0x0) msgrcv(r1, &(0x7f0000000040)={0x0, ""/152}, 0xa0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x1, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 12:57:43 executing program 0: ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') rmdir(0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, 0x0) r0 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, &(0x7f0000000680)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0xfffffffffffffff8, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgsnd(r1, 0x0, 0x0, 0x0) msgrcv(r1, &(0x7f0000000040)={0x0, ""/152}, 0xa0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x1, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 12:57:43 executing program 3: ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') rmdir(0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, 0x0) r0 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, &(0x7f0000000680)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0xfffffffffffffff8, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgsnd(r1, 0x0, 0x0, 0x0) msgrcv(r1, &(0x7f0000000040)={0x0, ""/152}, 0xa0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x1, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 12:57:43 executing program 1: ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') rmdir(0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, 0x0) r0 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, &(0x7f0000000680)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0xfffffffffffffff8, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgsnd(r1, 0x0, 0x0, 0x0) msgrcv(r1, &(0x7f0000000040)={0x0, ""/152}, 0xa0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x1, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 12:57:43 executing program 4: unshare(0x46000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8000008031, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close(r0) 12:57:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000000200)="4048c9a99b3c0509cb25fde271436d2d316a005fc9a426712e777a4b70b6bc4f11839dead2c6d50f33ad94d715629ad9f0f0dd47547c5b19c94022495911b5f609382f23431c0157582f", 0x4a}], 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REGS(r2, 0x4138ae84, &(0x7f0000000140)) [ 270.053779][T11004] IPVS: ftp: loaded support on port[0] = 21 12:57:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffff0000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00') r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000240)=0x202, 0x4000000000dc) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x2000c185) 12:57:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x3, 0xa, 0x8ac, &(0x7f00000002c0)) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) 12:57:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x3, 0xa, 0x8ac, &(0x7f00000002c0)) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) 12:57:44 executing program 3: ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') rmdir(0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, 0x0) r0 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, &(0x7f0000000680)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0xfffffffffffffff8, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgsnd(r1, 0x0, 0x0, 0x0) msgrcv(r1, &(0x7f0000000040)={0x0, ""/152}, 0xa0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x1, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 12:57:44 executing program 0: ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') rmdir(0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, 0x0) r0 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, &(0x7f0000000680)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0xfffffffffffffff8, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgsnd(r1, 0x0, 0x0, 0x0) msgrcv(r1, &(0x7f0000000040)={0x0, ""/152}, 0xa0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x1, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 12:57:44 executing program 2: ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') rmdir(0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, 0x0) r0 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, &(0x7f0000000680)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0xfffffffffffffff8, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgsnd(r1, 0x0, 0x0, 0x0) msgrcv(r1, &(0x7f0000000040)={0x0, ""/152}, 0xa0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x1, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 12:57:44 executing program 1: ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') rmdir(0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, 0x0) r0 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, &(0x7f0000000680)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0xfffffffffffffff8, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgsnd(r1, 0x0, 0x0, 0x0) msgrcv(r1, &(0x7f0000000040)={0x0, ""/152}, 0xa0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x1, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 12:57:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x3, 0xa, 0x8ac, &(0x7f00000002c0)) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) 12:57:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x3, 0xa, 0x8ac, &(0x7f00000002c0)) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\xff', 0x241, 0x0) 12:57:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r2, &(0x7f0000000080), 0xe) connect$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0xe) 12:57:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x11, 0x1a0ffffffff}, [@ldst={0x5, 0x5, 0x2, 0x0, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 12:57:45 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_CROP(r1, 0xc01456b8, &(0x7f0000000040)) 12:57:45 executing program 4: r0 = socket(0x10, 0x10000000000802, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f00000003c0)="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", 0xfc) 12:57:45 executing program 4: r0 = socket(0x10, 0x10000000000802, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f00000003c0)="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", 0xfc) 12:57:45 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc4c85512, &(0x7f0000000080)=0x3) 12:57:45 executing program 4: r0 = socket(0x10, 0x10000000000802, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f00000003c0)="fc0000004a000704ab092500090007000aab80ff0100000000003693e0000100ff010000000500000000000000036915fa2c1ec28656aaa79bb94b46fe000000070002000000000000006c6c256f1a272f900e2e117c22efc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c74fb2c000005deef11a822c9afea7dc2add7f671fd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bbab2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d09b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8", 0xfc) 12:57:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x87) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x7f}, 0x1c) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5253a966ef325efe, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000007, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x4) r3 = dup2(r1, r2) r4 = socket$nl_route(0x10, 0x3, 0x0) write(r4, 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/rt6_stats\x00') preadv(r5, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/133, 0x85}], 0x1, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/rt6_stats\x00') preadv(r6, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/133, 0x85}], 0x1, 0x0) accept$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r9 = getpid() fcntl$lock(r7, 0x7, &(0x7f00000001c0)={0x2, 0x0, 0xfffffffffffffffe, 0x3ff, r9}) ioctl$RTC_SET_TIME(r8, 0x4024700a, 0x0) listen(r7, 0x200) sched_setaffinity(0x0, 0x8, &(0x7f0000000780)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r10 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/s\b\x00', 0x200000, 0x0) read$char_usb(r10, 0x0, 0x0) r11 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) ioctl$TUNSETGROUP(r10, 0x400454ce, r12) socketpair$unix(0x1, 0xe06c7436660aac87, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) syz_open_procfs(r9, &(0x7f0000000500)='net/softnet_stat\x00') io_setup(0x2, &(0x7f0000000080)) preadv(r8, &(0x7f00000017c0), 0x1fe, 0x500) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r14, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r14, &(0x7f0000807fe4)={0xa, 0x4e22, 0x1, @local}, 0x1c) sendto$inet6(r14, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(r14, r14) sendto$inet6(r14, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) r15 = creat(0x0, 0x0) r16 = open(0x0, 0x0, 0x0) lseek(r15, 0x400000, 0x0) sendfile(r15, r16, 0x0, 0xfffffffffffffffc) sendfile(r15, r16, &(0x7f0000000040), 0x8000fffffffe) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) write$input_event(r16, &(0x7f0000000140)={{r17, r18/1000+10000}, 0x1f, 0x2}, 0x10) write$tun(r3, &(0x7f0000000c00)=ANY=[@ANYRESOCT=r13, @ANYRES32=r14, @ANYRES16=r16, @ANYBLOB="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"/1036], 0x4) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) 12:57:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000080c0)=0x284, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg(r1, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="f67f986af9dc3ba1fe8000000000000087209739ae649266f062bcd978b94585b9bf1100ed8bc3b5", 0x28}], 0x1}, 0x0) 12:57:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000000240)=@framed={{0xffffffd4, 0x0, 0x0, 0x0, 0x0, 0xffffffc5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8e, 0x10, &(0x7f0000000000), 0x299}, 0x3e) 12:57:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsopen(0x0, 0x0) 12:57:45 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x0, 0x2, 0x0, [], &(0x7f00000000c0)={0x98f909, 0x80000000, [], @string=0x0}}) 12:57:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:57:45 executing program 4: r0 = socket(0x10, 0x10000000000802, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f00000003c0)="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", 0xfc) 12:57:45 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc4c85512, &(0x7f0000000080)=0x3) 12:57:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @random="f32738c29e76", 'bridge0\x00\x12\x00\xcf\xde\x1a\x00'}}, 0x1e) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:57:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='.em\x00\x00\x00\x04\x80\x00\a\x13', 0x275a, 0x0) 12:57:46 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc4c85512, &(0x7f0000000080)=0x3) 12:57:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000080)=""/236, 0x2a, 0xec, 0x1}, 0x20) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) 12:57:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x87) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x7f}, 0x1c) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5253a966ef325efe, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000007, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x4) r3 = dup2(r1, r2) r4 = socket$nl_route(0x10, 0x3, 0x0) write(r4, 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/rt6_stats\x00') preadv(r5, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/133, 0x85}], 0x1, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/rt6_stats\x00') preadv(r6, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/133, 0x85}], 0x1, 0x0) accept$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r9 = getpid() fcntl$lock(r7, 0x7, &(0x7f00000001c0)={0x2, 0x0, 0xfffffffffffffffe, 0x3ff, r9}) ioctl$RTC_SET_TIME(r8, 0x4024700a, 0x0) listen(r7, 0x200) sched_setaffinity(0x0, 0x8, &(0x7f0000000780)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r10 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/s\b\x00', 0x200000, 0x0) read$char_usb(r10, 0x0, 0x0) r11 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) ioctl$TUNSETGROUP(r10, 0x400454ce, r12) socketpair$unix(0x1, 0xe06c7436660aac87, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) syz_open_procfs(r9, &(0x7f0000000500)='net/softnet_stat\x00') io_setup(0x2, &(0x7f0000000080)) preadv(r8, &(0x7f00000017c0), 0x1fe, 0x500) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r14, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r14, &(0x7f0000807fe4)={0xa, 0x4e22, 0x1, @local}, 0x1c) sendto$inet6(r14, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(r14, r14) sendto$inet6(r14, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) r15 = creat(0x0, 0x0) r16 = open(0x0, 0x0, 0x0) lseek(r15, 0x400000, 0x0) sendfile(r15, r16, 0x0, 0xfffffffffffffffc) sendfile(r15, r16, &(0x7f0000000040), 0x8000fffffffe) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) write$input_event(r16, &(0x7f0000000140)={{r17, r18/1000+10000}, 0x1f, 0x2}, 0x10) write$tun(r3, &(0x7f0000000c00)=ANY=[@ANYRESOCT=r13, @ANYRES32=r14, @ANYRES16=r16, @ANYBLOB="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"/1036], 0x4) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) 12:57:46 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x82440, 0x0) recvmmsg(r0, &(0x7f0000002880)=[{{&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000440)=[{&(0x7f0000000340)=""/9, 0x9}, {&(0x7f0000000380)=""/179, 0xb3}, {&(0x7f0000000680)=""/237, 0xed}, {0x0}], 0x4, &(0x7f0000000880)=""/194, 0xc2}, 0x40}, {{&(0x7f0000000580)=@caif=@rfm, 0x80, &(0x7f0000001b80)=[{0x0}, {0x0}, {&(0x7f0000001b40)=""/26, 0x1a}], 0x3, &(0x7f0000001c00)=""/167, 0xa7}, 0x10000}, {{&(0x7f0000001cc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, 0x0}}, {{&(0x7f0000002380)=@ethernet, 0x80, &(0x7f0000002580)=[{&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000002500)=""/93, 0x5d}], 0x2, &(0x7f0000005180)=""/4096, 0x1000}, 0xfffffffe}, {{&(0x7f00000025c0)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002640)=""/131, 0x83}], 0x1, &(0x7f0000002800)=""/77, 0x4d}, 0x100}], 0x5, 0x40010044, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000640)='attr/fscreate\x00') socket$key(0xf, 0x3, 0x2) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) r2 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r3, 0x0, 0xb, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000040), 0x7) readv(0xffffffffffffffff, &(0x7f0000000140), 0x19d) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x148) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x1, @broadcast}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x105, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x5}) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000280)={0xa, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) add_key$keyring(0x0, &(0x7f0000000480)={'\xaa\x00\x01', 0x0}, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r5, 0xc0045878, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) 12:57:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000004d000/0x3000)=nil, 0x3000, 0x4) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x3) 12:57:46 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYRESOCT], 0x17) r3 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xfffffed5) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x1ffffd, 0x0) 12:57:46 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc4c85512, &(0x7f0000000080)=0x3) 12:57:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000080)=""/236, 0x2a, 0xec, 0x1}, 0x20) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) 12:57:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000080)=""/236, 0x2a, 0xec, 0x1}, 0x20) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) 12:57:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000004d000/0x3000)=nil, 0x3000, 0x4) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x3) 12:57:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000004d000/0x3000)=nil, 0x3000, 0x4) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x3) [ 273.271534][T11143] IPVS: ftp: loaded support on port[0] = 21 12:57:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000080)=""/236, 0x2a, 0xec, 0x1}, 0x20) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) 12:57:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000004d000/0x3000)=nil, 0x3000, 0x4) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x3) 12:57:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000004d000/0x3000)=nil, 0x3000, 0x4) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x3) 12:57:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x87) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x7f}, 0x1c) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5253a966ef325efe, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000007, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x4) r3 = dup2(r1, r2) r4 = socket$nl_route(0x10, 0x3, 0x0) write(r4, 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/rt6_stats\x00') preadv(r5, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/133, 0x85}], 0x1, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/rt6_stats\x00') preadv(r6, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/133, 0x85}], 0x1, 0x0) accept$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r9 = getpid() fcntl$lock(r7, 0x7, &(0x7f00000001c0)={0x2, 0x0, 0xfffffffffffffffe, 0x3ff, r9}) ioctl$RTC_SET_TIME(r8, 0x4024700a, 0x0) listen(r7, 0x200) sched_setaffinity(0x0, 0x8, &(0x7f0000000780)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r10 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/s\b\x00', 0x200000, 0x0) read$char_usb(r10, 0x0, 0x0) r11 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) ioctl$TUNSETGROUP(r10, 0x400454ce, r12) socketpair$unix(0x1, 0xe06c7436660aac87, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) syz_open_procfs(r9, &(0x7f0000000500)='net/softnet_stat\x00') io_setup(0x2, &(0x7f0000000080)) preadv(r8, &(0x7f00000017c0), 0x1fe, 0x500) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r14, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r14, &(0x7f0000807fe4)={0xa, 0x4e22, 0x1, @local}, 0x1c) sendto$inet6(r14, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(r14, r14) sendto$inet6(r14, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) r15 = creat(0x0, 0x0) r16 = open(0x0, 0x0, 0x0) lseek(r15, 0x400000, 0x0) sendfile(r15, r16, 0x0, 0xfffffffffffffffc) sendfile(r15, r16, &(0x7f0000000040), 0x8000fffffffe) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) write$input_event(r16, &(0x7f0000000140)={{r17, r18/1000+10000}, 0x1f, 0x2}, 0x10) write$tun(r3, &(0x7f0000000c00)=ANY=[@ANYRESOCT=r13, @ANYRES32=r14, @ANYRES16=r16, @ANYBLOB="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"/1036], 0x4) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) 12:57:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x87) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x7f}, 0x1c) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5253a966ef325efe, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000007, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x4) r3 = dup2(r1, r2) r4 = socket$nl_route(0x10, 0x3, 0x0) write(r4, 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/rt6_stats\x00') preadv(r5, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/133, 0x85}], 0x1, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/rt6_stats\x00') preadv(r6, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/133, 0x85}], 0x1, 0x0) accept$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r9 = getpid() fcntl$lock(r7, 0x7, &(0x7f00000001c0)={0x2, 0x0, 0xfffffffffffffffe, 0x3ff, r9}) ioctl$RTC_SET_TIME(r8, 0x4024700a, 0x0) listen(r7, 0x200) sched_setaffinity(0x0, 0x8, &(0x7f0000000780)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r10 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/s\b\x00', 0x200000, 0x0) read$char_usb(r10, 0x0, 0x0) r11 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) ioctl$TUNSETGROUP(r10, 0x400454ce, r12) socketpair$unix(0x1, 0xe06c7436660aac87, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) syz_open_procfs(r9, &(0x7f0000000500)='net/softnet_stat\x00') io_setup(0x2, &(0x7f0000000080)) preadv(r8, &(0x7f00000017c0), 0x1fe, 0x500) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r14, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r14, &(0x7f0000807fe4)={0xa, 0x4e22, 0x1, @local}, 0x1c) sendto$inet6(r14, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(r14, r14) sendto$inet6(r14, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) r15 = creat(0x0, 0x0) r16 = open(0x0, 0x0, 0x0) lseek(r15, 0x400000, 0x0) sendfile(r15, r16, 0x0, 0xfffffffffffffffc) sendfile(r15, r16, &(0x7f0000000040), 0x8000fffffffe) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) write$input_event(r16, &(0x7f0000000140)={{r17, r18/1000+10000}, 0x1f, 0x2}, 0x10) write$tun(r3, &(0x7f0000000c00)=ANY=[@ANYRESOCT=r13, @ANYRES32=r14, @ANYRES16=r16, @ANYBLOB="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"/1036], 0x4) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) 12:57:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000004d000/0x3000)=nil, 0x3000, 0x4) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x3) 12:57:47 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0x2, 0xa1a41) write(r0, &(0x7f00000001c0)='(', 0x20000339) 12:57:47 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x82440, 0x0) recvmmsg(r0, &(0x7f0000002880)=[{{&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000440)=[{&(0x7f0000000340)=""/9, 0x9}, {&(0x7f0000000380)=""/179, 0xb3}, {&(0x7f0000000680)=""/237, 0xed}, {0x0}], 0x4, &(0x7f0000000880)=""/194, 0xc2}, 0x40}, {{&(0x7f0000000580)=@caif=@rfm, 0x80, &(0x7f0000001b80)=[{0x0}, {0x0}, {&(0x7f0000001b40)=""/26, 0x1a}], 0x3, &(0x7f0000001c00)=""/167, 0xa7}, 0x10000}, {{&(0x7f0000001cc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, 0x0}}, {{&(0x7f0000002380)=@ethernet, 0x80, &(0x7f0000002580)=[{&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000002500)=""/93, 0x5d}], 0x2, &(0x7f0000005180)=""/4096, 0x1000}, 0xfffffffe}, {{&(0x7f00000025c0)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002640)=""/131, 0x83}], 0x1, &(0x7f0000002800)=""/77, 0x4d}, 0x100}], 0x5, 0x40010044, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000640)='attr/fscreate\x00') socket$key(0xf, 0x3, 0x2) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) r2 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r3, 0x0, 0xb, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000040), 0x7) readv(0xffffffffffffffff, &(0x7f0000000140), 0x19d) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x148) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x1, @broadcast}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x105, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x5}) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000280)={0xa, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) add_key$keyring(0x0, &(0x7f0000000480)={'\xaa\x00\x01', 0x0}, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r5, 0xc0045878, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) 12:57:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000004d000/0x3000)=nil, 0x3000, 0x4) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x3) 12:57:47 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000800)=[{&(0x7f0000000640)=""/102, 0x66}], 0x1, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x10000000000002d1}}], 0x48}, 0x0) 12:57:47 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_BMAP(r2, &(0x7f0000000040)={0x18}, 0x18) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) listxattr(&(0x7f00000001c0)='./file0\x00', 0x0, 0x2) 12:57:48 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x40830, &(0x7f0000000440)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}}) 12:57:48 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0x2, 0xa1a41) write(r0, &(0x7f00000001c0)='(', 0x20000339) [ 274.512174][T11198] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev ramfs, type ramfs) errno=-22 [ 274.614317][T11208] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev ramfs, type ramfs) errno=-22 12:57:48 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) renameat2(r1, &(0x7f0000000100)='./file0/file0\x00', r1, &(0x7f0000000340)='./file0\x00', 0x2) 12:57:48 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0x2, 0xa1a41) write(r0, &(0x7f00000001c0)='(', 0x20000339) [ 274.667716][T11184] IPVS: ftp: loaded support on port[0] = 21 12:57:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x87) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x7f}, 0x1c) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5253a966ef325efe, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000007, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x4) r3 = dup2(r1, r2) r4 = socket$nl_route(0x10, 0x3, 0x0) write(r4, 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/rt6_stats\x00') preadv(r5, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/133, 0x85}], 0x1, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/rt6_stats\x00') preadv(r6, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/133, 0x85}], 0x1, 0x0) accept$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r9 = getpid() fcntl$lock(r7, 0x7, &(0x7f00000001c0)={0x2, 0x0, 0xfffffffffffffffe, 0x3ff, r9}) ioctl$RTC_SET_TIME(r8, 0x4024700a, 0x0) listen(r7, 0x200) sched_setaffinity(0x0, 0x8, &(0x7f0000000780)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r10 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/s\b\x00', 0x200000, 0x0) read$char_usb(r10, 0x0, 0x0) r11 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) ioctl$TUNSETGROUP(r10, 0x400454ce, r12) socketpair$unix(0x1, 0xe06c7436660aac87, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) syz_open_procfs(r9, &(0x7f0000000500)='net/softnet_stat\x00') io_setup(0x2, &(0x7f0000000080)) preadv(r8, &(0x7f00000017c0), 0x1fe, 0x500) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r14, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r14, &(0x7f0000807fe4)={0xa, 0x4e22, 0x1, @local}, 0x1c) sendto$inet6(r14, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(r14, r14) sendto$inet6(r14, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) r15 = creat(0x0, 0x0) r16 = open(0x0, 0x0, 0x0) lseek(r15, 0x400000, 0x0) sendfile(r15, r16, 0x0, 0xfffffffffffffffc) sendfile(r15, r16, &(0x7f0000000040), 0x8000fffffffe) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) write$input_event(r16, &(0x7f0000000140)={{r17, r18/1000+10000}, 0x1f, 0x2}, 0x10) write$tun(r3, &(0x7f0000000c00)=ANY=[@ANYRESOCT=r13, @ANYRES32=r14, @ANYRES16=r16, @ANYBLOB="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"/1036], 0x4) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) 12:57:49 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x40830, &(0x7f0000000440)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}}) 12:57:49 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0x2, 0xa1a41) write(r0, &(0x7f00000001c0)='(', 0x20000339) 12:57:49 executing program 1: syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00\xc0\x87\xeaU\x01\x1e\x14\xc9\xe3G\xdd\x1fU\xa6\x02j\x1c\xb7\xe0g\xf3\xc5w\x98\x1c\t\x94\xa1\xe8\r\x90\xd4\x9dh\xbd\xbc\x91\xfa\xb9\xc1\xc7\xf0c\xe6v\xe80xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 12:57:49 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x82440, 0x0) recvmmsg(r0, &(0x7f0000002880)=[{{&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000440)=[{&(0x7f0000000340)=""/9, 0x9}, {&(0x7f0000000380)=""/179, 0xb3}, {&(0x7f0000000680)=""/237, 0xed}, {0x0}], 0x4, &(0x7f0000000880)=""/194, 0xc2}, 0x40}, {{&(0x7f0000000580)=@caif=@rfm, 0x80, &(0x7f0000001b80)=[{0x0}, {0x0}, {&(0x7f0000001b40)=""/26, 0x1a}], 0x3, &(0x7f0000001c00)=""/167, 0xa7}, 0x10000}, {{&(0x7f0000001cc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, 0x0}}, {{&(0x7f0000002380)=@ethernet, 0x80, &(0x7f0000002580)=[{&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000002500)=""/93, 0x5d}], 0x2, &(0x7f0000005180)=""/4096, 0x1000}, 0xfffffffe}, {{&(0x7f00000025c0)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002640)=""/131, 0x83}], 0x1, &(0x7f0000002800)=""/77, 0x4d}, 0x100}], 0x5, 0x40010044, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000640)='attr/fscreate\x00') socket$key(0xf, 0x3, 0x2) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) r2 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r3, 0x0, 0xb, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000040), 0x7) readv(0xffffffffffffffff, &(0x7f0000000140), 0x19d) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x148) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x1, @broadcast}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x105, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x5}) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000280)={0xa, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) add_key$keyring(0x0, &(0x7f0000000480)={'\xaa\x00\x01', 0x0}, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r5, 0xc0045878, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) 12:57:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x87) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x7f}, 0x1c) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5253a966ef325efe, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000007, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x4) r3 = dup2(r1, r2) r4 = socket$nl_route(0x10, 0x3, 0x0) write(r4, 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/rt6_stats\x00') preadv(r5, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/133, 0x85}], 0x1, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/rt6_stats\x00') preadv(r6, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/133, 0x85}], 0x1, 0x0) accept$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r9 = getpid() fcntl$lock(r7, 0x7, &(0x7f00000001c0)={0x2, 0x0, 0xfffffffffffffffe, 0x3ff, r9}) ioctl$RTC_SET_TIME(r8, 0x4024700a, 0x0) listen(r7, 0x200) sched_setaffinity(0x0, 0x8, &(0x7f0000000780)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r10 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/s\b\x00', 0x200000, 0x0) read$char_usb(r10, 0x0, 0x0) r11 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) ioctl$TUNSETGROUP(r10, 0x400454ce, r12) socketpair$unix(0x1, 0xe06c7436660aac87, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) syz_open_procfs(r9, &(0x7f0000000500)='net/softnet_stat\x00') io_setup(0x2, &(0x7f0000000080)) preadv(r8, &(0x7f00000017c0), 0x1fe, 0x500) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r14, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r14, &(0x7f0000807fe4)={0xa, 0x4e22, 0x1, @local}, 0x1c) sendto$inet6(r14, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(r14, r14) sendto$inet6(r14, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) r15 = creat(0x0, 0x0) r16 = open(0x0, 0x0, 0x0) lseek(r15, 0x400000, 0x0) sendfile(r15, r16, 0x0, 0xfffffffffffffffc) sendfile(r15, r16, &(0x7f0000000040), 0x8000fffffffe) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) write$input_event(r16, &(0x7f0000000140)={{r17, r18/1000+10000}, 0x1f, 0x2}, 0x10) write$tun(r3, &(0x7f0000000c00)=ANY=[@ANYRESOCT=r13, @ANYRES32=r14, @ANYRES16=r16, @ANYBLOB="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"/1036], 0x4) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) [ 275.721741][T11233] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev ramfs, type ramfs) errno=-22 12:57:49 executing program 1: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) syz_open_procfs(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x401, 0x402}, 0x14) shutdown(r0, 0x1) 12:57:49 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x5) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) 12:57:49 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x40830, &(0x7f0000000440)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}}) 12:57:49 executing program 1: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) syz_open_procfs(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x401, 0x402}, 0x14) shutdown(r0, 0x1) [ 276.159432][T11250] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev ramfs, type ramfs) errno=-22 [ 276.231009][T11232] IPVS: ftp: loaded support on port[0] = 21 12:57:50 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x40830, &(0x7f0000000440)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}}) [ 276.402160][T11248] mkiss: ax0: crc mode is auto. 12:57:50 executing program 1: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) syz_open_procfs(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x401, 0x402}, 0x14) shutdown(r0, 0x1) [ 276.660037][T11266] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev ramfs, type ramfs) errno=-22 [ 277.043600][T11248] mkiss: ax0: crc mode is auto. 12:57:51 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0xa001) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000180)={0x6e785e3d1cb434ee}, 0x14df) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 12:57:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x87) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x7f}, 0x1c) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5253a966ef325efe, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000007, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x4) r3 = dup2(r1, r2) r4 = socket$nl_route(0x10, 0x3, 0x0) write(r4, 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/rt6_stats\x00') preadv(r5, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/133, 0x85}], 0x1, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/rt6_stats\x00') preadv(r6, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/133, 0x85}], 0x1, 0x0) accept$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r9 = getpid() fcntl$lock(r7, 0x7, &(0x7f00000001c0)={0x2, 0x0, 0xfffffffffffffffe, 0x3ff, r9}) ioctl$RTC_SET_TIME(r8, 0x4024700a, 0x0) listen(r7, 0x200) sched_setaffinity(0x0, 0x8, &(0x7f0000000780)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r10 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/s\b\x00', 0x200000, 0x0) read$char_usb(r10, 0x0, 0x0) r11 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) ioctl$TUNSETGROUP(r10, 0x400454ce, r12) socketpair$unix(0x1, 0xe06c7436660aac87, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) syz_open_procfs(r9, &(0x7f0000000500)='net/softnet_stat\x00') io_setup(0x2, &(0x7f0000000080)) preadv(r8, &(0x7f00000017c0), 0x1fe, 0x500) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r14, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r14, &(0x7f0000807fe4)={0xa, 0x4e22, 0x1, @local}, 0x1c) sendto$inet6(r14, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(r14, r14) sendto$inet6(r14, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) r15 = creat(0x0, 0x0) r16 = open(0x0, 0x0, 0x0) lseek(r15, 0x400000, 0x0) sendfile(r15, r16, 0x0, 0xfffffffffffffffc) sendfile(r15, r16, &(0x7f0000000040), 0x8000fffffffe) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) write$input_event(r16, &(0x7f0000000140)={{r17, r18/1000+10000}, 0x1f, 0x2}, 0x10) write$tun(r3, &(0x7f0000000c00)=ANY=[@ANYRESOCT=r13, @ANYRES32=r14, @ANYRES16=r16, @ANYBLOB="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"/1036], 0x4) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) 12:57:51 executing program 1: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) syz_open_procfs(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x401, 0x402}, 0x14) shutdown(r0, 0x1) 12:57:51 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x82440, 0x0) recvmmsg(r0, &(0x7f0000002880)=[{{&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000440)=[{&(0x7f0000000340)=""/9, 0x9}, {&(0x7f0000000380)=""/179, 0xb3}, {&(0x7f0000000680)=""/237, 0xed}, {0x0}], 0x4, &(0x7f0000000880)=""/194, 0xc2}, 0x40}, {{&(0x7f0000000580)=@caif=@rfm, 0x80, &(0x7f0000001b80)=[{0x0}, {0x0}, {&(0x7f0000001b40)=""/26, 0x1a}], 0x3, &(0x7f0000001c00)=""/167, 0xa7}, 0x10000}, {{&(0x7f0000001cc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, 0x0}}, {{&(0x7f0000002380)=@ethernet, 0x80, &(0x7f0000002580)=[{&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000002500)=""/93, 0x5d}], 0x2, &(0x7f0000005180)=""/4096, 0x1000}, 0xfffffffe}, {{&(0x7f00000025c0)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002640)=""/131, 0x83}], 0x1, &(0x7f0000002800)=""/77, 0x4d}, 0x100}], 0x5, 0x40010044, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000640)='attr/fscreate\x00') socket$key(0xf, 0x3, 0x2) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) r2 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r3, 0x0, 0xb, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000040), 0x7) readv(0xffffffffffffffff, &(0x7f0000000140), 0x19d) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x148) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x1, @broadcast}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x105, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x5}) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000280)={0xa, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) add_key$keyring(0x0, &(0x7f0000000480)={'\xaa\x00\x01', 0x0}, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r5, 0xc0045878, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) 12:57:51 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x4000, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000380)) setgid(0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$xdp(0x2c, 0x3, 0x0) bind(r1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r2 = socket(0x0, 0x0, 0x0) fsetxattr(r2, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000140)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x0) socket(0x0, 0x0, 0x0) socket(0x3, 0x6, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000359000), 0x5d0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3c, &(0x7f0000b67000), &(0x7f0000000040)=0x4) connect(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x1, 0x0, 0x2, {0xa, 0x4e24, 0x80000001, @mcast2, 0xffffffff}}}, 0x80) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 12:57:51 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r1) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x0, r1}) 12:57:51 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x5) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) 12:57:51 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0xa001) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000180)={0x6e785e3d1cb434ee}, 0x14df) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) [ 277.941680][T11285] IPVS: ftp: loaded support on port[0] = 21 12:57:51 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x4000, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000380)) setgid(0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$xdp(0x2c, 0x3, 0x0) bind(r1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r2 = socket(0x0, 0x0, 0x0) fsetxattr(r2, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000140)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x0) socket(0x0, 0x0, 0x0) socket(0x3, 0x6, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000359000), 0x5d0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3c, &(0x7f0000b67000), &(0x7f0000000040)=0x4) connect(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x1, 0x0, 0x2, {0xa, 0x4e24, 0x80000001, @mcast2, 0xffffffff}}}, 0x80) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 12:57:51 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r1) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x0, r1}) 12:57:52 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0xa001) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000180)={0x6e785e3d1cb434ee}, 0x14df) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) [ 278.306723][T11310] mkiss: ax0: crc mode is auto. 12:57:52 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x4000, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000380)) setgid(0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$xdp(0x2c, 0x3, 0x0) bind(r1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r2 = socket(0x0, 0x0, 0x0) fsetxattr(r2, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000140)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x0) socket(0x0, 0x0, 0x0) socket(0x3, 0x6, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000359000), 0x5d0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3c, &(0x7f0000b67000), &(0x7f0000000040)=0x4) connect(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x1, 0x0, 0x2, {0xa, 0x4e24, 0x80000001, @mcast2, 0xffffffff}}}, 0x80) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 12:57:52 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x4000, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000380)) setgid(0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$xdp(0x2c, 0x3, 0x0) bind(r1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r2 = socket(0x0, 0x0, 0x0) fsetxattr(r2, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000140)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x0) socket(0x0, 0x0, 0x0) socket(0x3, 0x6, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000359000), 0x5d0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3c, &(0x7f0000b67000), &(0x7f0000000040)=0x4) connect(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x1, 0x0, 0x2, {0xa, 0x4e24, 0x80000001, @mcast2, 0xffffffff}}}, 0x80) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 12:57:52 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r1) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x0, r1}) 12:57:52 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x5) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) 12:57:52 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0xa001) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000180)={0x6e785e3d1cb434ee}, 0x14df) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 12:57:52 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x5) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) 12:57:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x4000, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000380)) setgid(0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$xdp(0x2c, 0x3, 0x0) bind(r1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r2 = socket(0x0, 0x0, 0x0) fsetxattr(r2, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000140)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x0) socket(0x0, 0x0, 0x0) socket(0x3, 0x6, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000359000), 0x5d0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3c, &(0x7f0000b67000), &(0x7f0000000040)=0x4) connect(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x1, 0x0, 0x2, {0xa, 0x4e24, 0x80000001, @mcast2, 0xffffffff}}}, 0x80) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 12:57:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x24, 0x20000000000031, 0x11d, 0x0, 0x0, {0x3}, [@nested={0x10, 0x0, [@typed={0xc, 0x1, @binary="9262e4241671"}]}]}, 0x24}}, 0x0) 12:57:53 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r1) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x0, r1}) 12:57:53 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x4000, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000380)) setgid(0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$xdp(0x2c, 0x3, 0x0) bind(r1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r2 = socket(0x0, 0x0, 0x0) fsetxattr(r2, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000140)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x0) socket(0x0, 0x0, 0x0) socket(0x3, 0x6, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000359000), 0x5d0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3c, &(0x7f0000b67000), &(0x7f0000000040)=0x4) connect(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x1, 0x0, 0x2, {0xa, 0x4e24, 0x80000001, @mcast2, 0xffffffff}}}, 0x80) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') [ 279.713388][T11364] mkiss: ax0: crc mode is auto. [ 279.839109][T11372] mkiss: ax1: crc mode is auto. 12:57:54 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x4000, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000380)) setgid(0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socket$xdp(0x2c, 0x3, 0x0) bind(r1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r2 = socket(0x0, 0x0, 0x0) fsetxattr(r2, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000140)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x0) socket(0x0, 0x0, 0x0) socket(0x3, 0x6, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000359000), 0x5d0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3c, &(0x7f0000b67000), &(0x7f0000000040)=0x4) connect(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x1, 0x0, 0x2, {0xa, 0x4e24, 0x80000001, @mcast2, 0xffffffff}}}, 0x80) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 12:57:54 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x5) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) 12:57:54 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x5) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) 12:57:54 executing program 3: r0 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 12:57:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2, 0x0, 0x81}, 0xc) 12:57:54 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000000)) open(&(0x7f0000000080)='./file0\x00', 0xa0000, 0x8) clock_adjtime(0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000200)="1f00000002031900000000000100018100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="1f0000000203193b000007000000068100023b050900020000004042020358", 0x1f}], 0x1) [ 281.265935][T11438] binder: 11437:11438 ioctl c018620c 20000000 returned -1 12:57:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) [ 281.418569][T11443] binder: 11443:11443 ioctl c018620c 20000000 returned -1 12:57:55 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, &(0x7f0000001440)=""/4096, &(0x7f0000000600)=0x1000) 12:57:55 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3f, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x7000000], &(0x7f0000000080)={0x980913, 0x0, [0x2000000], @p_u16=0x0}}) 12:57:56 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000000)) open(&(0x7f0000000080)='./file0\x00', 0xa0000, 0x8) clock_adjtime(0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000200)="1f00000002031900000000000100018100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="1f0000000203193b000007000000068100023b050900020000004042020358", 0x1f}], 0x1) 12:57:56 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, &(0x7f0000001440)=""/4096, &(0x7f0000000600)=0x1000) 12:57:56 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x5) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) 12:57:56 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)) 12:57:56 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000140)) 12:57:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) r1 = socket(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="540000001400210109000000000000000a000000", @ANYRES32=r3, @ANYBLOB="0800080000f200001400020000000000000000000000796eb54e70452b248ca206ba00ff7f0000011400010000f70000000000000000ffffac1e000114000600000010000900"/80], 0x5c}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 12:57:56 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, &(0x7f0000001440)=""/4096, &(0x7f0000000600)=0x1000) [ 282.627232][T11484] binder: 11481:11484 ioctl c018620c 20000000 returned -1 12:57:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000500), 0x0) msgget$private(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000080)={0x7ee4}) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000180)={0x14, 0x11, 0x2, {0x0, 0x3, 0x8}}, 0x14) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="4b637c35876685a33c5bfef18ba779d8", 0x9}, @in={0x2, 0x4e24, @rand_addr=0x80000001}}}, 0x118) pwritev(r0, &(0x7f0000000740)=[{&(0x7f0000000280)}, {0x0}, {0x0}, {&(0x7f0000000540)}, {&(0x7f0000000140)="d82a63a67db0905d22216f988ad69a815ee05bb5fc3b0679b423b1", 0x1b}, {&(0x7f00000006c0)}, {&(0x7f00000001c0)}], 0x7, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000300)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, r3}, 0xc) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 12:57:56 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x100000000}) 12:57:56 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000000)) open(&(0x7f0000000080)='./file0\x00', 0xa0000, 0x8) clock_adjtime(0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000200)="1f00000002031900000000000100018100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="1f0000000203193b000007000000068100023b050900020000004042020358", 0x1f}], 0x1) [ 282.937957][ T26] audit: type=1400 audit(1571921876.637:78): avc: denied { ioctl } for pid=11499 comm="syz-executor.1" path="socket:[39328]" dev="sockfs" ino=39328 ioctlcmd=0x8991 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 12:57:56 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, &(0x7f0000001440)=""/4096, &(0x7f0000000600)=0x1000) 12:57:56 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000340)='asymmetric\x00', &(0x7f0000000300)=@chain={'key_or_keyring:', 0x0, ':ghain\x00'}) [ 283.069514][T11511] binder: 11510:11511 ioctl c018620c 20000000 returned -1 12:57:56 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000000)) open(&(0x7f0000000080)='./file0\x00', 0xa0000, 0x8) clock_adjtime(0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000200)="1f00000002031900000000000100018100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="1f0000000203193b000007000000068100023b050900020000004042020358", 0x1f}], 0x1) [ 283.159644][T11497] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 12:57:56 executing program 5: sched_setattr(0x0, &(0x7f0000000080)={0xffffffffffffff9a, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x100000000000000f) [ 283.256092][T11483] mkiss: ax0: crc mode is auto. [ 283.363450][T11526] binder: 11524:11526 ioctl c018620c 20000000 returned -1 [ 283.634264][T11501] bond0: (slave bond_slave_1): Releasing backup interface [ 284.226663][T11497] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 12:57:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000500), 0x0) msgget$private(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000080)={0x7ee4}) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000180)={0x14, 0x11, 0x2, {0x0, 0x3, 0x8}}, 0x14) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="4b637c35876685a33c5bfef18ba779d8", 0x9}, @in={0x2, 0x4e24, @rand_addr=0x80000001}}}, 0x118) pwritev(r0, &(0x7f0000000740)=[{&(0x7f0000000280)}, {0x0}, {0x0}, {&(0x7f0000000540)}, {&(0x7f0000000140)="d82a63a67db0905d22216f988ad69a815ee05bb5fc3b0679b423b1", 0x1b}, {&(0x7f00000006c0)}, {&(0x7f00000001c0)}], 0x7, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000300)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, r3}, 0xc) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 12:57:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x4) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) 12:57:58 executing program 0: epoll_wait(0xffffffffffffffff, 0xffffffffffffffff, 0x3c4, 0x0) 12:57:58 executing program 5: sched_setattr(0x0, &(0x7f0000000080)={0xffffffffffffff9a, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x100000000000000f) 12:57:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r0) socket$inet6(0xa, 0x6, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x19000}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r10, 0x0, 0x0, r12}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:57:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000500), 0x0) msgget$private(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000080)={0x7ee4}) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000180)={0x14, 0x11, 0x2, {0x0, 0x3, 0x8}}, 0x14) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="4b637c35876685a33c5bfef18ba779d8", 0x9}, @in={0x2, 0x4e24, @rand_addr=0x80000001}}}, 0x118) pwritev(r0, &(0x7f0000000740)=[{&(0x7f0000000280)}, {0x0}, {0x0}, {&(0x7f0000000540)}, {&(0x7f0000000140)="d82a63a67db0905d22216f988ad69a815ee05bb5fc3b0679b423b1", 0x1b}, {&(0x7f00000006c0)}, {&(0x7f00000001c0)}], 0x7, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000300)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, r3}, 0xc) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 12:57:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x1) 12:57:58 executing program 5: sched_setattr(0x0, &(0x7f0000000080)={0xffffffffffffff9a, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x100000000000000f) 12:57:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x4) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) [ 284.903504][T11552] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 284.971573][T11569] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:57:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x4) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) 12:57:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000500), 0x0) msgget$private(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000080)={0x7ee4}) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000180)={0x14, 0x11, 0x2, {0x0, 0x3, 0x8}}, 0x14) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="4b637c35876685a33c5bfef18ba779d8", 0x9}, @in={0x2, 0x4e24, @rand_addr=0x80000001}}}, 0x118) pwritev(r0, &(0x7f0000000740)=[{&(0x7f0000000280)}, {0x0}, {0x0}, {&(0x7f0000000540)}, {&(0x7f0000000140)="d82a63a67db0905d22216f988ad69a815ee05bb5fc3b0679b423b1", 0x1b}, {&(0x7f00000006c0)}, {&(0x7f00000001c0)}], 0x7, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000300)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, r3}, 0xc) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 12:57:58 executing program 5: sched_setattr(0x0, &(0x7f0000000080)={0xffffffffffffff9a, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x100000000000000f) [ 285.060412][T11566] bond0: (slave bond_slave_1): Releasing backup interface 12:57:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x4) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) 12:57:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x4) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) 12:57:59 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b35, &(0x7f0000000000)='hsr0\x00') 12:57:59 executing program 0: add_key$keyring(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(0x0, 0x0, &(0x7f00000001c0)="e1cac7f2dad1d9d0e251638b16539f284af504d564948dcf773a8cf039d6f34b6f7b922b535c78b2e7d3bb2a6365f69db3def46c6db54aeb94121ee4e896ecf1541c310668", 0x45, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r0) 12:57:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r0) socket$inet6(0xa, 0x6, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x19000}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r10, 0x0, 0x0, r12}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 285.792068][T11586] bond0: (slave bond_slave_1): Releasing backup interface [ 285.892085][T11608] PKCS7: Unknown OID: [5] 0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0 12:57:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000500), 0x0) msgget$private(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000080)={0x7ee4}) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000180)={0x14, 0x11, 0x2, {0x0, 0x3, 0x8}}, 0x14) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="4b637c35876685a33c5bfef18ba779d8", 0x9}, @in={0x2, 0x4e24, @rand_addr=0x80000001}}}, 0x118) pwritev(r0, &(0x7f0000000740)=[{&(0x7f0000000280)}, {0x0}, {0x0}, {&(0x7f0000000540)}, {&(0x7f0000000140)="d82a63a67db0905d22216f988ad69a815ee05bb5fc3b0679b423b1", 0x1b}, {&(0x7f00000006c0)}, {&(0x7f00000001c0)}], 0x7, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000300)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, r3}, 0xc) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 285.978114][T11608] PKCS7: Only support pkcs7_signedData type 12:57:59 executing program 0: r0 = gettid() setpriority(0x1, r0, 0x0) 12:57:59 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r1, r0) write$FUSE_IOCTL(r4, &(0x7f0000000040)={0x20, 0x800, 0x7, {0xfffffffffffffffc, 0x0, 0x0, 0x400001}}, 0x20) 12:57:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x4) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) 12:58:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x4) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) 12:58:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000500), 0x0) msgget$private(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000080)={0x7ee4}) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000180)={0x14, 0x11, 0x2, {0x0, 0x3, 0x8}}, 0x14) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="4b637c35876685a33c5bfef18ba779d8", 0x9}, @in={0x2, 0x4e24, @rand_addr=0x80000001}}}, 0x118) pwritev(r0, &(0x7f0000000740)=[{&(0x7f0000000280)}, {0x0}, {0x0}, {&(0x7f0000000540)}, {&(0x7f0000000140)="d82a63a67db0905d22216f988ad69a815ee05bb5fc3b0679b423b1", 0x1b}, {&(0x7f00000006c0)}, {&(0x7f00000001c0)}], 0x7, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000300)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, r3}, 0xc) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 12:58:00 executing program 5: getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x6d02820}, 0xc, 0x0}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$bt_l2cap(r3, &(0x7f0000000140)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6}}, 0xe) 12:58:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) close(r0) seccomp(0x1, 0xa, &(0x7f0000000080)={0x1, &(0x7f0000000240)=[{0x100000006}]}) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$KDMKTONE(r2, 0x2286, 0x0) 12:58:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r0) socket$inet6(0xa, 0x6, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x19000}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r10, 0x0, 0x0, r12}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:58:00 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa808) [ 286.998932][ T26] audit: type=1326 audit(1571921880.697:79): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11636 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd3a code=0x0 12:58:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000500), 0x0) msgget$private(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000080)={0x7ee4}) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000180)={0x14, 0x11, 0x2, {0x0, 0x3, 0x8}}, 0x14) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="4b637c35876685a33c5bfef18ba779d8", 0x9}, @in={0x2, 0x4e24, @rand_addr=0x80000001}}}, 0x118) pwritev(r0, &(0x7f0000000740)=[{&(0x7f0000000280)}, {0x0}, {0x0}, {&(0x7f0000000540)}, {&(0x7f0000000140)="d82a63a67db0905d22216f988ad69a815ee05bb5fc3b0679b423b1", 0x1b}, {&(0x7f00000006c0)}, {&(0x7f00000001c0)}], 0x7, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000300)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, r3}, 0xc) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 287.165743][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 287.171972][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:58:01 executing program 1: perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:58:01 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa808) 12:58:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xb, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1c, 0xffffffc5}}, &(0x7f0000000000)='s\x96zka\x00\x00\x00\x00\x00\xf3\x13+\xa9i\xe2\x14\'\xf5\x14\xeeL\xd7\xad\xfc\xc4\xac\xd7\xdb\xcb+h\x02f\x19d\xd8\x90dN\xfa\xb2\xa3z', 0x2, 0x1227, &(0x7f0000014000)=""/4096}, 0x48) 12:58:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r0) socket$inet6(0xa, 0x6, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x19000}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r10, 0x0, 0x0, r12}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:58:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xb, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1c, 0xffffffc5}}, &(0x7f0000000000)='s\x96zka\x00\x00\x00\x00\x00\xf3\x13+\xa9i\xe2\x14\'\xf5\x14\xeeL\xd7\xad\xfc\xc4\xac\xd7\xdb\xcb+h\x02f\x19d\xd8\x90dN\xfa\xb2\xa3z', 0x2, 0x1227, &(0x7f0000014000)=""/4096}, 0x48) 12:58:01 executing program 1: perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:58:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xb, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1c, 0xffffffc5}}, &(0x7f0000000000)='s\x96zka\x00\x00\x00\x00\x00\xf3\x13+\xa9i\xe2\x14\'\xf5\x14\xeeL\xd7\xad\xfc\xc4\xac\xd7\xdb\xcb+h\x02f\x19d\xd8\x90dN\xfa\xb2\xa3z', 0x2, 0x1227, &(0x7f0000014000)=""/4096}, 0x48) [ 287.807955][ T26] audit: type=1326 audit(1571921881.527:80): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11636 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd3a code=0x0 12:58:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="bad004ec66b9800000c00f326635000400000f308ee00f20c0663510000000363e67670f01c466b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fcf0fe8d0800f20f01f9", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket(0x0, 0x0, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:58:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) close(r0) seccomp(0x1, 0xa, &(0x7f0000000080)={0x1, &(0x7f0000000240)=[{0x100000006}]}) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$KDMKTONE(r2, 0x2286, 0x0) 12:58:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xb, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1c, 0xffffffc5}}, &(0x7f0000000000)='s\x96zka\x00\x00\x00\x00\x00\xf3\x13+\xa9i\xe2\x14\'\xf5\x14\xeeL\xd7\xad\xfc\xc4\xac\xd7\xdb\xcb+h\x02f\x19d\xd8\x90dN\xfa\xb2\xa3z', 0x2, 0x1227, &(0x7f0000014000)=""/4096}, 0x48) 12:58:01 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa808) 12:58:01 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_flash={0x51, 0x0, "4d72d184b89b201a1598ebd7406aed3a4b80a03a83f06aac89368d3d3d5589ea93ed3f9cadf9db4e17d407e039b09de7733fbd79cde104fe6872b283e23e82b5db4536e7a9769b614d9d5a35b9dea07dedc23bfceaa48f8cf32a4cb8adaf39968e051eb0eaba8cc635ebea9ba67e35c316483b1ea1a92159657fde4558000fd0"}}) [ 288.136774][ T26] audit: type=1326 audit(1571921881.857:81): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11686 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd3a code=0x0 12:58:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x43) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x0, 0x2, 0x0, 0x1d, 0x1, 0x2}, &(0x7f0000000140)=0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 12:58:02 executing program 1: perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:58:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c7407c91a97bbeaca78b1c9cdadd9b1ea51e61a5cc89fde44f5c0a7f8ed810e5d9aa5c4756f5f22d40489fe103c2f61db754d443ebf6657c96513315aabe2da24ba18f81988865251f1485c3d7823561a6de12c885610909e07b4e18149b8a670b8a2148ba2b1caa30518659200198e017c3d55cf14ec315cf"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe80, 0x6000000000000000, &(0x7f00000000c0)="b9ff03f0000d698cb89e40f088641fffffff00210000631177fbac141414e9", 0x0, 0x100}, 0x28) 12:58:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="bad004ec66b9800000c00f326635000400000f308ee00f20c0663510000000363e67670f01c466b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fcf0fe8d0800f20f01f9", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket(0x0, 0x0, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:58:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="bad004ec66b9800000c00f326635000400000f308ee00f20c0663510000000363e67670f01c466b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fcf0fe8d0800f20f01f9", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket(0x0, 0x0, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:58:02 executing program 1: perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:58:02 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa808) 12:58:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) close(r0) seccomp(0x1, 0xa, &(0x7f0000000080)={0x1, &(0x7f0000000240)=[{0x100000006}]}) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$KDMKTONE(r2, 0x2286, 0x0) 12:58:02 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000040)=0x40, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000003c0)={&(0x7f0000000000)=""/17, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) mmap$binder(&(0x7f0000bff000/0x400000)=nil, 0x400000, 0x1, 0x11, r2, 0x0) [ 289.131088][ T26] audit: type=1326 audit(1571921882.847:82): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11734 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd3a code=0x0 12:58:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="bad004ec66b9800000c00f326635000400000f308ee00f20c0663510000000363e67670f01c466b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fcf0fe8d0800f20f01f9", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket(0x0, 0x0, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 289.245927][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 289.251710][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 289.301770][ T26] audit: type=1400 audit(1571921883.017:83): avc: denied { map } for pid=11740 comm="syz-executor.4" path="socket:[40600]" dev="sockfs" ino=40600 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=socket permissive=1 12:58:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="bad004ec66b9800000c00f326635000400000f308ee00f20c0663510000000363e67670f01c466b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fcf0fe8d0800f20f01f9", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket(0x0, 0x0, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:58:03 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000040)=0x40, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000003c0)={&(0x7f0000000000)=""/17, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) mmap$binder(&(0x7f0000bff000/0x400000)=nil, 0x400000, 0x1, 0x11, r2, 0x0) 12:58:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x4, [0x3b, 0x0, 0x40000020], [0x3a]}) 12:58:03 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) close(r0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0xa, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000380)="f4001100002b3325fe8000000000000005baa68754a30000004102000000000000000000010000002c00", 0x5ac}], 0x1}, 0x0) 12:58:03 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000040)=0x40, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000003c0)={&(0x7f0000000000)=""/17, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) mmap$binder(&(0x7f0000bff000/0x400000)=nil, 0x400000, 0x1, 0x11, r2, 0x0) 12:58:03 executing program 1: socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000012c0)="1f0000000107fffffd3b54c007110000f30501000b0007001a000000", 0x1c) getsockopt$inet_dccp_buf(r0, 0x21, 0xf, &(0x7f00000003c0)=""/136, &(0x7f0000000080)=0x88) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4c8}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000740)={0x0, 0x20, 0x380000000000000, 'queue1\x00'}) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) 12:58:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="bad004ec66b9800000c00f326635000400000f308ee00f20c0663510000000363e67670f01c466b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fcf0fe8d0800f20f01f9", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket(0x0, 0x0, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:58:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x4, [0x3b, 0x0, 0x40000020], [0x3a]}) 12:58:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) close(r0) seccomp(0x1, 0xa, &(0x7f0000000080)={0x1, &(0x7f0000000240)=[{0x100000006}]}) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$KDMKTONE(r2, 0x2286, 0x0) 12:58:03 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000040)=0x40, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000003c0)={&(0x7f0000000000)=""/17, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) mmap$binder(&(0x7f0000bff000/0x400000)=nil, 0x400000, 0x1, 0x11, r2, 0x0) 12:58:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="bad004ec66b9800000c00f326635000400000f308ee00f20c0663510000000363e67670f01c466b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fcf0fe8d0800f20f01f9", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket(0x0, 0x0, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 290.077739][ T26] audit: type=1400 audit(1571921883.797:84): avc: denied { getopt } for pid=11771 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 12:58:03 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0xf, 0x9}, 0xf) [ 290.261098][ T26] audit: type=1326 audit(1571921883.887:85): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11780 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd3a code=0x0 12:58:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x4, [0x3b, 0x0, 0x40000020], [0x3a]}) 12:58:04 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) listen(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 12:58:04 executing program 1: socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000012c0)="1f0000000107fffffd3b54c007110000f30501000b0007001a000000", 0x1c) getsockopt$inet_dccp_buf(r0, 0x21, 0xf, &(0x7f00000003c0)=""/136, &(0x7f0000000080)=0x88) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4c8}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000740)={0x0, 0x20, 0x380000000000000, 'queue1\x00'}) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) 12:58:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0xf0ffff, &(0x7f0000000180)={&(0x7f0000000340)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14}]}, 0x104}}, 0x0) 12:58:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x4, [0x3b, 0x0, 0x40000020], [0x3a]}) 12:58:04 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757816000000fefffffefffffffffff820004000000000ed080000000000"], 0x2c) 12:58:04 executing program 4: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000000040)=""/102400, &(0x7f0000000000)=0xb9ba) [ 290.676453][T11814] mip6: mip6_destopt_init_state: state's mode is not 2: 0 [ 290.807849][T11822] mip6: mip6_destopt_init_state: state's mode is not 2: 0 12:58:04 executing program 1: socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000012c0)="1f0000000107fffffd3b54c007110000f30501000b0007001a000000", 0x1c) getsockopt$inet_dccp_buf(r0, 0x21, 0xf, &(0x7f00000003c0)=""/136, &(0x7f0000000080)=0x88) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4c8}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000740)={0x0, 0x20, 0x380000000000000, 'queue1\x00'}) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) 12:58:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}, @IFLA_NET_NS_FD={0x8}]}, 0x50}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) 12:58:04 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x9, 0x0, 0x0}) 12:58:04 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000001180)={{&(0x7f0000ffb000/0x2000)=nil, 0x2002}}) 12:58:04 executing program 0: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000180), 0x0, &(0x7f0000000340), 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) 12:58:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 291.087381][T11839] md: md0 has zero or unknown size, marking faulty! 12:58:04 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) 12:58:04 executing program 0: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001140)='/selinux/enforce\x00', 0x2002, 0x0) writev(r3, &(0x7f0000000440)=[{&(0x7f0000000040)='0', 0x1}, {&(0x7f0000000100)="a6", 0x1}], 0x2) [ 291.172336][T11839] md: md_import_device returned -22 [ 291.190289][T11849] md: md0 has zero or unknown size, marking faulty! 12:58:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0x0, 0x2, 0x2}, [@ldst={0x5}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 291.262780][T11847] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11847 comm=syz-executor.5 [ 291.275502][T11849] md: md_import_device returned -22 12:58:05 executing program 1: socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000012c0)="1f0000000107fffffd3b54c007110000f30501000b0007001a000000", 0x1c) getsockopt$inet_dccp_buf(r0, 0x21, 0xf, &(0x7f00000003c0)=""/136, &(0x7f0000000080)=0x88) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4c8}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000740)={0x0, 0x20, 0x380000000000000, 'queue1\x00'}) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) [ 291.345728][T11847] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11847 comm=syz-executor.5 12:58:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, &(0x7f0000000180)=0xfffffffffffffea8) 12:58:05 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) 12:58:05 executing program 3: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = socket(0x40000000002, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket$inet_udp(0x2, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00009, 0x0, 0x0, 0x0, 0x2000000000002) read$FUSE(0xffffffffffffffff, &(0x7f0000000240), 0x2305e2b7) [ 291.389758][T11847] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11847 comm=syz-executor.5 [ 291.423622][T11847] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11847 comm=syz-executor.5 [ 291.505229][T11847] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11847 comm=syz-executor.5 [ 291.578275][T11869] mmap: syz-executor.3 (11869) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 291.622185][T11847] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11847 comm=syz-executor.5 [ 291.663349][T11847] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11847 comm=syz-executor.5 [ 291.715775][T11847] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11847 comm=syz-executor.5 [ 291.845962][T11847] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11847 comm=syz-executor.5 [ 291.905648][T11847] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11847 comm=syz-executor.5 12:58:05 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000300)=""/4096, 0x1000) 12:58:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)={0x14, 0x0, 0x4, 0x319}, 0x14}}, 0x0) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492805, 0x0) 12:58:05 executing program 1: r0 = socket$kcm(0x10, 0x20000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008109e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b800069903000000050015000700812fa8001600030063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f87f5730d16b8683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40ff040000e04adcdf634c0285dc4fc82a9ecbee5de6e4edee3d93452a92954b43370e970300000000b818b824f9cb1337a0d8d0d1e1c0", 0xd8}], 0x1}, 0x0) 12:58:05 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) 12:58:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}, @IFLA_NET_NS_FD={0x8}]}, 0x50}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 292.166809][T11891] IPv6: NLM_F_CREATE should be specified when creating new route [ 292.174626][T11891] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.1'. 12:58:06 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) 12:58:06 executing program 1: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x80000, 0x0) sysinfo(&(0x7f0000000580)=""/4096) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) writev(r2, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000340)}, {0x0}], 0x3) umount2(&(0x7f0000000000)='./file0\x00', 0x0) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 12:58:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)}, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) dup2(r0, r1) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) 12:58:06 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000000)) 12:58:06 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x919b484176e7034d, @perf_bp={0x0}, 0x8000000200029650, 0x40800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 12:58:06 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000000)) 12:58:07 executing program 3: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = socket(0x40000000002, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket$inet_udp(0x2, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00009, 0x0, 0x0, 0x0, 0x2000000000002) read$FUSE(0xffffffffffffffff, &(0x7f0000000240), 0x2305e2b7) 12:58:07 executing program 1: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x80000, 0x0) sysinfo(&(0x7f0000000580)=""/4096) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) writev(r2, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000340)}, {0x0}], 0x3) umount2(&(0x7f0000000000)='./file0\x00', 0x0) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 12:58:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)}, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) dup2(r0, r1) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) 12:58:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}, @IFLA_NET_NS_FD={0x8}]}, 0x50}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) 12:58:07 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000000)) 12:58:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x27, 0x4601}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 12:58:07 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000000)) 12:58:07 executing program 2: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = socket(0x40000000002, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket$inet_udp(0x2, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00009, 0x0, 0x0, 0x0, 0x2000000000002) read$FUSE(0xffffffffffffffff, &(0x7f0000000240), 0x2305e2b7) 12:58:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)}, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) dup2(r0, r1) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) 12:58:08 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmsg$kcm(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000040)="85", 0x1}], 0x1}, 0x0) close(r0) recvmsg(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000900)=""/114, 0x72}], 0x1, &(0x7f0000000ac0)=""/52, 0x34}, 0x0) 12:58:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)}, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) dup2(r0, r1) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) 12:58:08 executing program 1: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x80000, 0x0) sysinfo(&(0x7f0000000580)=""/4096) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) writev(r2, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000340)}, {0x0}], 0x3) umount2(&(0x7f0000000000)='./file0\x00', 0x0) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 12:58:09 executing program 3: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = socket(0x40000000002, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket$inet_udp(0x2, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00009, 0x0, 0x0, 0x0, 0x2000000000002) read$FUSE(0xffffffffffffffff, &(0x7f0000000240), 0x2305e2b7) 12:58:09 executing program 4: ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000100)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:58:09 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='personality\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 12:58:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}, @IFLA_NET_NS_FD={0x8}]}, 0x50}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) 12:58:09 executing program 1: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x80000, 0x0) sysinfo(&(0x7f0000000580)=""/4096) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) writev(r2, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000340)}, {0x0}], 0x3) umount2(&(0x7f0000000000)='./file0\x00', 0x0) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 12:58:09 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000200"/112], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty}, 0x20) 12:58:09 executing program 4: syz_mount_image$xfs(&(0x7f0000000200)='xfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x91, 0x0) 12:58:09 executing program 2: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = socket(0x40000000002, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket$inet_udp(0x2, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00009, 0x0, 0x0, 0x0, 0x2000000000002) read$FUSE(0xffffffffffffffff, &(0x7f0000000240), 0x2305e2b7) [ 295.907769][T11997] XFS (loop4): Invalid superblock magic number 12:58:09 executing program 0: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f00000001c0)="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", 0x286) 12:58:09 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$unix(0x1, 0x10004000000002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000680)={{0x0, 0x0, 0xee00, 0x0, 0xee01}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 296.120155][T12012] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. 12:58:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000002c0)=""/106, 0x48e1596e21fc06d8) lseek(r1, 0xfffffffffffffffe, 0x1) [ 296.271116][T11982] selinux_nlmsg_perm: 2236 callbacks suppressed [ 296.271130][T11982] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11982 comm=syz-executor.5 12:58:10 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) [ 296.578255][T11982] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11982 comm=syz-executor.5 [ 296.680056][T11982] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11982 comm=syz-executor.5 [ 296.735697][T11982] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11982 comm=syz-executor.5 [ 296.857438][T11982] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11982 comm=syz-executor.5 12:58:11 executing program 3: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = socket(0x40000000002, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket$inet_udp(0x2, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00009, 0x0, 0x0, 0x0, 0x2000000000002) read$FUSE(0xffffffffffffffff, &(0x7f0000000240), 0x2305e2b7) 12:58:11 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, 0x8) 12:58:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000400)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x203}}], 0x20}], 0x1, 0x0) 12:58:11 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) 12:58:11 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}, @sadb_lifetime={0x4, 0x4, 0x20000}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}]}, 0xb0}}, 0x0) 12:58:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000002180)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000400)={0x0, 0xfc, &(0x7f0000001f00)=[@in6={0xa, 0x0, 0xcaa8, @dev={0xfe, 0x80, [], 0xc}, 0x7}, @in6={0xa, 0x4e22, 0xff, @local, 0x8}, @in6={0xa, 0x4e22, 0x400, @mcast2}, @in6={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x12}, 0x5}, @in6={0xa, 0x4e24, 0x6, @mcast2, 0x401}, @in6={0xa, 0x4e22, 0x1, @remote, 0x7ff}, @in6={0xa, 0x4e23, 0x0, @remote, 0xd9c6}, @in6={0xa, 0x0, 0x0, @mcast1, 0x3}, @in6={0xa, 0x4e23, 0x0, @rand_addr="85e7763ad5b06f4f10816fea0dd0ae7d", 0x81}]}, &(0x7f0000002000)=0x10) sendmmsg(r2, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="b82522d66b8022a35621cd1669d2c5424d96339f13c108cab8943b29c515e7350ac82c2e9c4257206144705687b01b7cb8dfeabb0f5916d08cf7b4c889d4a78c216c111ccc07e467f3198789cc92df072947269cc952d56d7978f127fc2d5f0a61f20c62028055eea60e88554c7f2796b2381925caf9457dac45020aa2441431a136699e3b09b189c7586cdd3b55deff44842e5733466ce156"}, {&(0x7f0000000100)="c7d0bf92b33f744faf57293c986b98fbc6ac18d4fab82caa4a957450db5eef29c6460efde59b05f0ad35a88bc67853b89c93d7b04697f50630b93419ad2a392233a3a99d404a23f2e86066b60a2191f14a76442ed0789c5ba1e2cfe636680dbdf8827c34f76115f4b5e165edaae0bb422a622d660562439d4c2c64dcd774216f0266265069a606433b62cb253514cd9edadd5c9620fe0c857ac32af59dc3e2e08e29cbb71e6d4b91e9c98278fbc65081f1a91a"}, {&(0x7f00000001c0)="3d98a7c8855a2eb3d83b9a02e58b754e5e8b57f2a3147229872f1f8e9b116fa6e6392d4efd7810d7202d5441b3f8717549332d6aa2a062ba23faf65d782c8a63e04e52f18b7f81e3a69739ca9e7aadb6304decd6b4ace0dd2c4dc88db3b16bc7ee7f5db523aa09a43a9fb3b7e86e90e6270f6be4cbf377715e5d09f5c10b1283bba626bd4050ba9757ded963123bad547c58d97f1e66e3602ccc73b8b835b9b67882a97280db4aa37b280a4677cd6334140122f7ce4cd1c0a4020c787d18"}, {&(0x7f0000000280)="aa87037c05ec04f8cee56a2c57c34ede951992c1e8b661ba124da186f6aed85438737e303ef41e3daff825"}, {&(0x7f00000002c0)="7c9a3e944a8aa995703306369cfb081c5d7d13011e5df2475bfda4159242d29b8495a919ca6cdc7cfcc9420d60453222a8ed714c5fbc5ca8ae534d4406c3a6d99cd5"}, {&(0x7f0000000340)="6e5fbd802ea8de6fbe6bd75c30598c443a2e981783accf9ee99a989c80ac5536587e98086c732a18d2c7c2d453f99fc2432d25d204297b279814a37829f1ffb2a3cab891fa861edb4e9ba7a90cf208b06177397a7b00a11d2763417c22f6afd74708a926759234b86257bfdbacaf9f466175014413f49c334b6c742d0528d9d2af1846e29e"}, {&(0x7f0000000400)}]}}, {{&(0x7f00000004c0)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1}}, 0x0, &(0x7f0000001680)=[{&(0x7f0000000540)="efb8550e4f4eac6e13f083edb5f63fc741d2ca3c99da343a60851087253d54642cded73c216330c112a22e2c89b3d0f269325232f4660c07d3029e270742f84735df22e2d57da643509d6bcca834b0aed928ec29d41885f271754c2e2aa19de3a5e6215045a67a0b229f60bcd2aa26ddd923"}, {&(0x7f00000005c0)="0fbd35f4e8987455ea144b59d6352775db9187327143077510a44716215fabec43d6"}, {&(0x7f0000000600)="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"}, {&(0x7f0000001600)="23ca9bdec9ff77958aa58aa95ec6688278156033c0627be7271d4a5ef40ce3793de740a8fde5be6c19e30ba653c1e954dd5b57c7ecba12d13abc7456b79e20e041623261f152be02e8cecb0d49f9"}], 0x0, &(0x7f00000016c0)=[{0x0, 0x107, 0x6, "1a80a328168bd2876eeca84aa945e4034a86d7c1a179f5f4ceece57fa57b59ce8415d67fa85cfd427965000865c25f9c0ef97d4c5717d424cb15f8c966bed3e2326b9380fb2bc3"}, {0x0, 0x88, 0x3, "9746466f66d561d66574eed1ac661fca83a87223c7243d78a5a2c062f0f383df43b7dd85671162fe979b7d1bb91823e22b5078b29d62567478c922ad57604c687a30dea8fbe0fa24310b6af2a3"}, {0x0, 0x113, 0x4, "bd37d572a976ab951dd27edf4b9f15fcd820cf6aad7083bb3eb209b113874ef42f7e25f13683de34d7e4ee9cd9e024f9f9dc2afc33899da62940939e73c8f25c53d48fc2d6b570a422a0642f62e59d06ea71a3387933a5f274e320b6a4637140f03ae09d73c4cfd6801ec3ee5ff576589fd7253f6ff27ec7f87dc7bde290c5f0cb75bff1e63f04244638655a2c3491aea5a60048c0c6b5e347b813b7252637ae652fd390b3b864a55645f09704379fb405db99a22f9044ab352b5a3e86a0219384f28fe3a9010471c8d2ff72fdab43a778c5effc4ed22bb3e041c91fe717ec69b8d041e486b27c7829f4060f446b0a4ccacf18f7a6"}, {0x0, 0x103, 0x81, "58a87e24abfd8783255520f141ed7c946dfb3f06e114220786de436704d1d7eb78b29e1c6a8c5c83c694b46dce0fd65e6e5a96f6aa3f57728a9aeda65bdbe5ad57f98645d67a45b76101e89b5979991e2d01af61400f14"}, {0x0, 0x11, 0xf9c, "1ebe4e503b4ba32ebac3a40053b5c7c5910f2ecb8c013c2b46361e558495925853fe251ab9661c9b3ee88cdd8688912ca2b45adce458469b8f66f39ff76502318e91c32c411542dbd6071de6b897e5c5b2007e25f96e0623d6be0da1ad2542e813948e310cecfbb77c95f0806971345f02cf89869e52a8cefaeebc0d78ce55bfad6f39ac5e8d2136bb3bb87fb199a7a35a95aee4bc74023a08c517adecbd26d69f8b6d3fb39755b143a186bdcb47792a8bcac70a2c9779e7167f6622362e5d2ffa64"}, {0x0, 0x1, 0x80000001, "58348e6f87d33f4651cf24844e289107ed57f7a8d2a36842e88756ff17b9c2ec294738cc59653f923c154f36d0f39fab250dd62de71bf63752682a599b9f5395a946dafc015aed5f2a7daff3232545eb4aa3c5e713b928da1d4f3f30fb7f80c91cf6f92865ad57dae48d9a3b616c485e469c46d7fb4014bb2b39955164432fde36d68006a74df8baa54c17f757c6560baa9589809ce9e8cdfb992e5de4c7ed953567db8c0bf8cacf8b7c6d61653f5a5774642715c2ebf97fdd60a993620dc18e1b7491b6f2bf15b3476d6aa1e752"}]}}, {{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)="f4d4537839d9bccaf2478eedb71a4bc1999af11ef6d3d725784caff07b2ffc929a0a9f94242abdf72b11337c305bad44352fdd4a7b97e31fa1af6b7c80d4adb7638ee283b15b1cee54671f37020dff63f9b8eed68298dfad58bf37e79727cebcf2af8531d32a91e3a4cc32a68c3a2fddb3c65e5e3c243f16d24e3e700036a25dc2950e5a2e39530e617dbc3b968afb3871ada7cf36f935ed87f406c59f963cb1896796f3345d26b869631caa9e56b1e3eee7f366e8acb4653b4d7cf1fdf425d141f2f0267569f1184b0d8e1b9cbac3540c9e26141432b784e27a5946e9338cf6467214660d74094ae7edd187"}], 0x0, &(0x7f0000001c00)=[{0x0, 0x118, 0x1f, "f31dad38bdf80701f18a4e8b51597e"}, {0x0, 0x8932786bdf6311f, 0x9, "e75e78178a76014ba87cce8695a89a8bc3578fea810ff34ab98231edb36d8f12e6ca70fa67f22a9f9559a2c3501406b64f62d13a560ed716839174d8901d8b7673cada118ef6d78e7b3f16910da019241e9c79a038627361eed9e889296c475290b31ad22962a0f02d949b162a09d8a3f4ad9cc81c96a58fa5293101db5f2a52bda236f385aa928d33cedbdaf08f568df94ca64ae1300cd7639616c9f9d2098394f7ac090e41b7748498fee51f46ce130550058fe32637d7f1262b2e521aa4245c153d90f9d8bf62a1d60e357844645462b3046243753de35cf1a49d4cf9f3a7b06bb72f4c182341ffbb440ed55dcea495b78cb9a646c99e"}, {0x0, 0x11, 0x10001, "8ae39c88e0230fce30d60f7e56cc2566adbfddddd7b4759955212507ec2997e942f5731b607b6e2a6c90ce38a549d731888367bb568719b8769882715837b51287b616d7027765c751caf74741651169ff4510224f15d908b00373f14996e82990b3916ff489e4881e4d97044abcc54d4f5abe4d3563c47961a5a1bbc3965d07459d6a524609b813848cbb47411209562a88b892f12d86cab17327353a510bde317857db9455469cfacdfc9b6738c3"}, {0x0, 0x112, 0x6, "5b6a0e29d79e43ffe35cda34b3bb39888054f732be93facc8f63bb9b1384b504af3d9941eaa80a27e30c7a94e5593a918157195f19cfd3d9eb6ed424eea23875be098309"}, {0x0, 0x1, 0x81, "36102fb992f0a6cb279d5fdcecc135e34408c70338467e"}, {0x0, 0x88, 0x6, "952f52d41768703c1d321f5b96a0c07bd421813011e724a5309f794e8e1baa00e70dc2b1b5ed1986169dfce8da403da1c3dea6ba7d9be00190b99f1e9b6eb14a8f3748d881693884fe4af2257697f5ae607dcfbab62d3f7af953a7d826158d675cf11e"}]}}, {{&(0x7f00000021c0)=@ll={0x11, 0xf0, 0x0, 0x1, 0x40, 0x6, @local}, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002240)="e67a6ea1a447bbf1ebd9aae1dcd50ddf627ae48327342b1ac85e9fb37a92"}, {&(0x7f0000002280)="b368fae5686e2a"}, {&(0x7f00000022c0)="bfdf161fd0bef53d145748a2bfce02b9b472192f7d596e95b48fc52d53ccb5d92e3043bb20500e592d4bc5628a5c2f8550852d22c7fd49c5948f88d26bec7ba758960a933e76930310533161e8a991001d434994c6ee01ec9c9d8623d0c841d8da7aef8e20bd18668956ea27c9b017"}, {&(0x7f0000002340)="6aa5da82e9c992533333443d4f23c64d4b6bfe7f33a75c3360ee491df7a2ce894a20af5d11b2688dd801497d3047e9af1ff8d4ed5df554518963b8d8e89037b3293d8270eba02d49f7bb89cb76524c2131eff469566dff2160777456488f4264fdae"}, {&(0x7f00000023c0)="74940d462420fcde5129feff2d5dc7dd41047727ade5e6856ee68c0353168067d8c896badf4c00412a2702c758dc4345519d0c1ac9de4862dfe4dd2a38b2057cb55a9f4c3b81f171062963de94561b44e7be0fa4df9f36a732740bafa00978cc6e9eccdeb3294addfb240f234d58f671803a5648751f5b7cbb4d7c0a10d9c20fe363dba77a40b93d20a82e976dfd3b73811c631fd59692a390aa387a3e2e1f7c3099108a2e361d0096b39d124193a143b820940d212adb640d079a7b1cad3627aef3c6dcc4429941270272517bfd2d8d8132a7bbd5abda"}], 0x0, &(0x7f0000002540)=[{0x0, 0x115, 0x3f800, "168b6c698bdcd539427543a20e4fb76089b9221bfad368f6052162f927d28306877d4302372f5e14292099920cca6b4f0cdc24cb394d85c417857856b62f82bc1c3d533fc74cb294fd91a45bf791cf1781953735d3d6c8626c24f6864fd313f3d343b5714a03eaf904aa88d549e35561845f28f1fc7bd189e68b05cb96ca79e0880f49198f02835c4f96d3f7f97b88ea9075b6d4b1540b5f6b66a3c473887fcb3c9b649bdbcfcf00233aac7e66484273f293c25d15c66bd02810e29073a14b6cd1c1eef49b8e3c78aa7b5e73148b65a3501ce1c0da"}, {0x0, 0x114, 0x8, "83bca4122dba92413a38012528c46dd3995f6b4b07176aff1a2a1eb8ca8b9dedb2b0648ae7872622cefc4b8df19c63c36c8878f612430ec69ecc96a977e64c9fda27d7058e197a060f533981504345ca25d411c763b19440117cb6f89adc8afbb239bbfc1da026aa7b19680edc0f8f1713f4cf6791c1383852c246895fe5c3072264a3c626293d2d36618e846efba61ba3353841634dc5db5e8d11f0acf546c2a68a835f554e"}, {0x0, 0x112, 0x100, "14129d300f695c25e651b244f9bdb212933d0fb1f59a5dfc78806da3bbeb5eaf19c59c4de14c845ac387e7ff58b9489c557156b4310b528f37b5c130a9487ee1dd708efe135bab17765a119d5f6860c7603f2e18d1af5da12f901d86d58a61d038ae23067da1249d14a99f697daaf4428d03b90552de80378d3e8e611d407d5de9dfc816a7a252670dd5bb27ba635a1f268b37a6e5517fbe60a4caa2c1b0ace1c153213c50a1b5031a154593dc86f22747624361df22c1432371cd46b660e54d922364260799"}, {0x0, 0x110, 0x5, "6039f36e96717ac806e998af9c2391dc87bec1fa92343358c488ac417faca320793a7892acd9047e26a4fd776196ce83af4e99a3d4886f9807b46ae232396c261a53daeae2a467edc942494314113e4849c810e67a570781f3fecf40b7afbea1648b10a038da502fe399d0cb54b93da8c4476dd286bbf1de94024b8ca98ad18d2af6ff90816fab41ea6e538d254af9d67e35f18324301ac345f303a605a0c6"}, {0x0, 0x0, 0x0, "920fe8abf09c8705eb188070230791191eb22fac8a123f4bde7b57521f4dcec680ea478d5db37601e66575834c2ac767c71ed848456d50f4ee0eb37d8ad9b72943dab36676e55d724e7a"}, {0x0, 0x105, 0x10001, "4ad779aa8a48d595eaaad5d8244b85eea6"}, {0x0, 0x90, 0x2, "d83b01a1886cd915cbf10ba481b4e8dcec0dd3bd55"}, {0x0, 0x111, 0x7, "cceebf4e4fa1d8a7e3c3fafa462d3c8dac1412223566ad7629270c4b3676e10e70f24e13b1b9960661fa765c5ae4f6e2c8d9d57b97686220908f178dfb44c1071a96322a99494f9248b3c8dc9251e69fc7260ffade9591929cb24d4ad75c8c138ee6e61e812d9343b297bf916350e0c1d1216b3e5ad888e6329267a2f38df2f8"}, {0x0, 0xff, 0x100, "2a6bf0b0dadc8eb2fe37c328d71d49afed2513b62fff3624e0ed5957844ef363a915a6ff17f58b55a228ed60c8ac585e5ab873602c53cd8de132da1f8a4f1aabb1c6fb2a9f8f512d9b3da2c066fd9288a5a41431cd196252b4f39eb53d209195fb580cbc035128dcb6a5a3821fa8a778fdccc8172c3dcc30"}]}}, {{&(0x7f0000002a40)=@caif=@rfm={0x25, 0xfffffffc, "e4f2f659ed6d8513696bdc6029e58e75"}, 0x0, &(0x7f0000002c40)=[{&(0x7f0000002ac0)="fe6c960fd8c330dd12fda0d06a858347097e1eb2a27923ff7b5d315b5b85ae7f158f061d07f0ae5b7ff30fa0be6aba9a325003fc2be60149b86c397ab209b361cc5ed3dbe0c65f881fa6552474613e2503219213f34e6e4f05b56bd17159458f8abb21b7fde721df9b513a662e26057da247419267f7e64ab796e7b06b5efe5d3f21317c654293a9c4a448a8b323673fa4334d5b2a539429a54a7989"}, {&(0x7f0000002b80)="1a0172806fb15848fb"}, {&(0x7f0000002bc0)="79acc4f094724bf8d1bafca5bef112daa5f7e2717a690323aaad8aef3b1ca5fb97429dae7d7b5b66d31668d6024c4cfbcbb7cfb3b66dcee75cd30f1e5e5a3f1791da9ec67c75fe6729b03ba0faa338dc576f3bcbeed8175beb8db7614ecf7a"}], 0x0, &(0x7f0000002c80)=[{0x0, 0x10b, 0x7c0, "780b6c270bb4e393e9a4ae1ea4b4633a1e69"}]}}, {{0x0, 0x0, &(0x7f0000003dc0)=[{&(0x7f0000002cc0)="87a47a047de5ffbffe600cba5c73da34c7f7262c2f8546184e8cd43e1a0f4388fae72bfdd56a2e1748738812f8bc09838c8a4fa95346e87e45a7edf0adf1aa4bb0ce8ae265a0a36cd09859c04ecc348f"}, {&(0x7f0000002d40)="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"}, {&(0x7f0000003d80)="1a38194d39947dc7755420a98fac630223ae7680df669c10c07eb24bb1cd01d3b93196109267e067b3968d507a242dbc6789f1"}], 0x0, &(0x7f0000003e00)=[{0x0, 0x0, 0xa6c, "b60b51f18954b6b4fe38d498587d3e91801bd48e8f5d31fb848ac5cb271966850a227140444ef1710faaa1e9a0aead5932c0f7dd2f12e6c258b268cfadca7d5bfae397c7bad8b4a3395aab6e90bdf21e9be49fb4829cd115b185a632c363cf227aeed5595f0ae17886eff1a6cf295437bf9c9c804f3f8e204a383d3fa7776eebdf4479486fe3f4f1f1df2bb1925ca5bfcc087c02db53d2d62dea790495a0"}, {0x0, 0x109, 0x81, "dc44a848fa6b873d710850cd260188df24b0b3799984a6c09fa8bbe74bdd14cd85cd225658339648bfbf4687f5977693b820ba25eae17486b271e6d99fcf2db67e7a1674410e18a751d1727a44bb69576d8a5ad7573e380cbf062edcf59db5c50662339b9399f82b185c44aba0dd22e5528b5f2f8fe97370af6c5b84fdb0ecbc702f80be"}]}}], 0x4000000000004b3, 0x10) 12:58:11 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x72}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback, 0x0, 0x7ff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r0, 0x0) r2 = creat(0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) lseek(r2, 0x0, 0x3) socket$unix(0x1, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(0xffffffffffffffff, 0xfff) open(0x0, 0x0, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) r4 = creat(0x0, 0x1) write$binfmt_script(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="1537a27cc2f7fcb4caae6aa448e94e2813c596135a6813f13191513bfc4eac0216f645482da89788cbec6d06226ddc4aca8e93edbbb9098a86657aaaee54d5d0e97bb2ad21299453906a2208217294028295e098c8136389a866cdbb52bef5c92f0bb47aca72fca5a57971a71cd89d0fdc1b01de5b"], 0x75) close(0xffffffffffffffff) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000040)) listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 12:58:11 executing program 2: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = socket(0x40000000002, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket$inet_udp(0x2, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00009, 0x0, 0x0, 0x0, 0x2000000000002) read$FUSE(0xffffffffffffffff, &(0x7f0000000240), 0x2305e2b7) 12:58:11 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) [ 298.231312][ T26] audit: type=1400 audit(1571921891.947:86): avc: denied { map } for pid=12058 comm="syz-executor.5" path="socket:[41698]" dev="sockfs" ino=41698 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=udp_socket permissive=1 12:58:12 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x72}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback, 0x0, 0x7ff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r0, 0x0) r2 = creat(0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) lseek(r2, 0x0, 0x3) socket$unix(0x1, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(0xffffffffffffffff, 0xfff) open(0x0, 0x0, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) r4 = creat(0x0, 0x1) write$binfmt_script(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="1537a27cc2f7fcb4caae6aa448e94e2813c596135a6813f13191513bfc4eac0216f645482da89788cbec6d06226ddc4aca8e93edbbb9098a86657aaaee54d5d0e97bb2ad21299453906a2208217294028295e098c8136389a866cdbb52bef5c92f0bb47aca72fca5a57971a71cd89d0fdc1b01de5b"], 0x75) close(0xffffffffffffffff) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000040)) listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 12:58:12 executing program 0: r0 = socket$inet(0x10, 0x3, 0x100000000000c) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0xffffffffffffff5b, &(0x7f0000000080)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a700900010001e700000000a3a2e92886a8", 0x24}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'lo\x00'}) 12:58:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000002180)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000400)={0x0, 0xfc, &(0x7f0000001f00)=[@in6={0xa, 0x0, 0xcaa8, @dev={0xfe, 0x80, [], 0xc}, 0x7}, @in6={0xa, 0x4e22, 0xff, @local, 0x8}, @in6={0xa, 0x4e22, 0x400, @mcast2}, @in6={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x12}, 0x5}, @in6={0xa, 0x4e24, 0x6, @mcast2, 0x401}, @in6={0xa, 0x4e22, 0x1, @remote, 0x7ff}, @in6={0xa, 0x4e23, 0x0, @remote, 0xd9c6}, @in6={0xa, 0x0, 0x0, @mcast1, 0x3}, @in6={0xa, 0x4e23, 0x0, @rand_addr="85e7763ad5b06f4f10816fea0dd0ae7d", 0x81}]}, &(0x7f0000002000)=0x10) sendmmsg(r2, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="b82522d66b8022a35621cd1669d2c5424d96339f13c108cab8943b29c515e7350ac82c2e9c4257206144705687b01b7cb8dfeabb0f5916d08cf7b4c889d4a78c216c111ccc07e467f3198789cc92df072947269cc952d56d7978f127fc2d5f0a61f20c62028055eea60e88554c7f2796b2381925caf9457dac45020aa2441431a136699e3b09b189c7586cdd3b55deff44842e5733466ce156"}, {&(0x7f0000000100)="c7d0bf92b33f744faf57293c986b98fbc6ac18d4fab82caa4a957450db5eef29c6460efde59b05f0ad35a88bc67853b89c93d7b04697f50630b93419ad2a392233a3a99d404a23f2e86066b60a2191f14a76442ed0789c5ba1e2cfe636680dbdf8827c34f76115f4b5e165edaae0bb422a622d660562439d4c2c64dcd774216f0266265069a606433b62cb253514cd9edadd5c9620fe0c857ac32af59dc3e2e08e29cbb71e6d4b91e9c98278fbc65081f1a91a"}, {&(0x7f00000001c0)="3d98a7c8855a2eb3d83b9a02e58b754e5e8b57f2a3147229872f1f8e9b116fa6e6392d4efd7810d7202d5441b3f8717549332d6aa2a062ba23faf65d782c8a63e04e52f18b7f81e3a69739ca9e7aadb6304decd6b4ace0dd2c4dc88db3b16bc7ee7f5db523aa09a43a9fb3b7e86e90e6270f6be4cbf377715e5d09f5c10b1283bba626bd4050ba9757ded963123bad547c58d97f1e66e3602ccc73b8b835b9b67882a97280db4aa37b280a4677cd6334140122f7ce4cd1c0a4020c787d18"}, {&(0x7f0000000280)="aa87037c05ec04f8cee56a2c57c34ede951992c1e8b661ba124da186f6aed85438737e303ef41e3daff825"}, {&(0x7f00000002c0)="7c9a3e944a8aa995703306369cfb081c5d7d13011e5df2475bfda4159242d29b8495a919ca6cdc7cfcc9420d60453222a8ed714c5fbc5ca8ae534d4406c3a6d99cd5"}, {&(0x7f0000000340)="6e5fbd802ea8de6fbe6bd75c30598c443a2e981783accf9ee99a989c80ac5536587e98086c732a18d2c7c2d453f99fc2432d25d204297b279814a37829f1ffb2a3cab891fa861edb4e9ba7a90cf208b06177397a7b00a11d2763417c22f6afd74708a926759234b86257bfdbacaf9f466175014413f49c334b6c742d0528d9d2af1846e29e"}, {&(0x7f0000000400)}]}}, {{&(0x7f00000004c0)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1}}, 0x0, &(0x7f0000001680)=[{&(0x7f0000000540)="efb8550e4f4eac6e13f083edb5f63fc741d2ca3c99da343a60851087253d54642cded73c216330c112a22e2c89b3d0f269325232f4660c07d3029e270742f84735df22e2d57da643509d6bcca834b0aed928ec29d41885f271754c2e2aa19de3a5e6215045a67a0b229f60bcd2aa26ddd923"}, {&(0x7f00000005c0)="0fbd35f4e8987455ea144b59d6352775db9187327143077510a44716215fabec43d6"}, {&(0x7f0000000600)="0124b7173807bb89b2573ffd2bb4a1d9bf4ec8d2d3bf10f0dc395dab51c4325c74725d1a4ab1c621ca74e83b56c9eb4fbdae5cd233100def28998553f241522d92dc8250e4b73463ac63ddfd7db8bd818152f9bc92ac58ad9f4a42628abf1b081ef3600b2689e66f9b4e96218048dad41e96f873f8c8c76b112f8e6eb48fce40bdf6a66e2cf97dba5474af19b57edddbad1bce9d0ab79840e0f933efaf0181b6a53aa506cbc02994dcda36706cf90ccbd08492339abc9614743b7597665da40aafb86d2f2b5f872d615fa704577911ae244553bd55df5f4024b59ad04f107c56a69758ceb2433a5736ee387f020491f28dae0698bdafd0ee7f4ef2e1b70d83fcb35167ba43c6ef0393ac0aa99f7e64abf9462a7bbd12a3910b2eddad5ce935d0829dbd863dab1b4049697e98dae9dbb509441147b5e34d46ce1fab40baefd157c3e8c62e9af6e461e9c85bc981181357570e031a65872f5e54ac1681c73649b707a02d4858395564a0a8faa4d9c3399709c011876e670508654b26de29296e4f67534f5acbb7a4731bb075efe3b5d4e2355929f2dba12683e22e475e32fb617c1d813eea0f8f47769e77907b9a59c36b21ee551b687fb5516dbc0ac4b2e939c9603241aea68975eb22c48921057a4d28f865afadf76c31516afb39dc3eb7ff21364a82a72182bd377c4518ca9262b3aa832f4a29c11b758d892a544487d5062f1995f0ffdff28ef3d055cc992508aaefc85c8617691cefdc2c67c4909b11f3b0d924e7c75e63f8c4e151d457b87e89958c5447e46317cf085a6c783bcdcfd1742a5f2e25930eb9826e44fb3cc8ec60155e39f86a76b017440cd50b317fd8c4157b0e253c212111e1b594a94136690f0905d0720108692a319efd534b680c20ae0967db5c393489cf7d4d867ca714792cfdc425836ad8a6cc0da004683136e367beb7aa0da90f04d3e6bf2bc417f07de3ce173ed196683de6c0e1d91b3bb562e25f81f97ba44fee509f04de8a0d8cbe576059a639766df4861ab1323db1d4ba0a1e9fd4dba6752686c61915ee5b1c93ad3c05e88c5fb9c29e31af35c8cc131858e4283516e9ebaf5267c09bc03d93a1d7b4acc98abc7607032e45ec32f6ca135aa7368cb177f04a503bd46b1b09acbf18f62de13da7bea31c7a7b22246835d52f2de522f9279e6e05f792ec7a3f5fc15f2231f7ebd464fc39d16126b24a4be81467c6f43b3166b4aaf0177fabb0e383be5ca689e34ec5b21d0f9241052b6b3991a6c357b0ad23a9749b1c952e3544c229f21aaf903f877b58ef288e406c796c3d15c3f3c0794f3a9095686a8580458d3a75c2d11095d86d597ffd41f3fa61a88583fc60970aeccddd8fbb85b3de744c6ca3700967e3a957539bc5e207b47cdb26aab0b371f01be10f3790a016f386b7f0644891af7dcdf808b40d7848eabc98b12f7beff81ca6306115c12bcf228f7f3a4739439e959e3c1d0f72854daa775d020af55a6f1331612ac7b867f2ac44f20bbf57e3841da842b44c74b0aad209cef66378d503bf64f61f629345b4861bdf585e780ee3149d2cf8304bd7734f468fdbf51230d7de6357cc8e9dfa4bbbf43bb071edde5e582042e111b5a71abca3945de2436ee846478a946ee3eafa84b401c5e6eda7bbc77c2c04e0135763fd07b8ec88213f429ef909ea9cea65562ccc8fcb760d2e697191944666a19ae95e455a09499afef331a7ba23ed293e775c0a6aae55f6fe6800351e6cdbe307eebfff2356d37ecd439c6d79d5a122428a1b2ea9d8ead0331e4a97e7efb03cf8d24cd6ed76a70f563bbf82a0dfc8e0d18f38679f66c86e4d86615a8df143eedd66858571debc41b5e8ed84efdc21edfd92da69cebd5bb02fd1dd08b87cdbfaf519c7674e11ab93338af9442f08cd61630bc666b60bfb4c0534bd820327cf975b11c89f74c380938ef8cec4f094b8cb0c1507f01e4387be9ded4de56685127ad0f015ce4fe2e6fd9e554fa2717db57dd0b1c77cbc8a8ac48115a7e964040f9108532f59e32eab08e7cf5a35822397cd8e97c2bf66db1e800c14a79b33db4bc39dafa215e1f6916a4960cf253b845ee54c4acce203b6afd37d4db8e4c4c9b62f2e69e2959c1071ada7ac8baaa9b98870113c3282281571820e0cca18c568fe3062af03876bbe9cdd91ad6e84287c581ac17917da116239791feb142cdb20dc0ad3ccf0e0ec2363280558722e371cadc9a1bbdbd1f1144fc6a9999245d88ba204f4b20fb68f796d0f2220ecbf18f00c7c10e99f7e57b3593d43b057f24de31545a94dc85e17e686eb4422dbeee418e9fb667da147d9bcfdc43224970be2ff063d19b78c64f22839e22eb11eaf0f2e3e796c7d3408da0e3aca81bcfe9156bdf26627a3ba957320035fc8407a9d08c69755468e6f0fb241a7b9ecfb6d872db26f6f40dedd529a5bee4e57eb77fe68c178450e58a4ddc652e470c8a28011064d3a05ff09ee613fe6fa1dbcc395437833ada129b31ee35b82fd19696e29b8ae8acce0d40f43eb6eb137b0c5ad06d403625363868f7b9253e1cccb46023f02cb8e1df20320be71e35afd376c5193ce50c9491b8130d65a8f421a6290058d909a13ffb4b761bafe28c4931c0946060b1a79ade58e10e0b98e7a4aa12e6cb7d4aec82c044e5cbf8df5ffc2b0780232f8d216c3e7d5e2b568c5df54d371a57c68e02706c661ec02132696fdb3ac1fa986e803ec04d0f3215b224ed968b40cb9d62beb29339333e4831985a26d547b012d9a241e5572ee0971a06e6c089486c37dc5d85ef2670e2de4d333d535b2bbc05d1ce67e7c8448cefb95221a8b3ca4d1de847a3c48362426f3c0ac4f82c51744f18fbcca0ab6c786abebcaab7b3263adf94788c5b6f4590c0112068be5e9c4a4abdc45575b7797ceaac68d3143c56c483aaf4f25f01329a55d89e44c162b16277a8729736a3dd002c228932d7b852535579807f8778564c6726a00f0c10e1caf3649238311f1eae3e3149947a229d35ecc7419aa109492984c782b57db4f9cf1e05106e3ee7d6537d0f02e78e29c8c2e0e18ae2097b3c5c3a28b2908592be3d4b4858df0a8823dbdf328755ca64c3e6581118a08e1b6dfa9b0d58f5dfb88a0cbd2c73767391c33b23c3673c2e51eac6d4e11b06ac8a33a4d20572759b02b6f74a795afd3c570085607a0d1f7075a49c6a25c2223973311acc124cf05483d5a54e10dc2f4a9c56a2d0102fa77d13fc3a99baf8122f1ae715cf9cbef2a73bcad01b6c0dfdd0b456368bf43b9c078e0564bd25e4bb5983955e96906b5dc892f3d6bb1fc27943449b8066baf6d5414b8ac282ec7c12f73742c3142a923b1e93e1a68ae8b46a8222ba34821f5681a593037d55dc11604582035d552954b4a0d4f30a7622fc77d30a01024eb2d44f79ede8e9fbd6e6ff8e60e3cd71a2bed66e4332f5a7fd761caa1c78a1f52e4a68b995eb9746fc78442a8093d3ce6b8bb9265ec534a7ffbbf7096f19698382a20318b684074799af33bb596dcc0a73bf9233be750a43f64d4983faa59a21200abfbca56a7d854cf9c7535b1721b7d9d9e84a42704cfaea64927f38a546dcf10fd37b955f7317fcc36f687ddaaed4686a568cb4c40f044bfcdd794e0b8e3fd6837f8bef9802ac78e1fd1441a72483bf219ef7333a1b467b8dcc839e008517f8c2040182e001cf02b3870cb5970acc718fff01a2cfd9eb7ea91cce63afbd71d0c549ee44dec14af3650fc9d7c38a55a28814d041ed4e3b1a318717befefdf9cdfc68f0f79986a56b154b8905a456daed07a5b23b4060927e6e1da36b710ffffad5868eb096986f386d0d950068dfc8a53d56799b60ef0be924b953492ed21517f005dbb384b1fbe98a5d0052889e2106482fc80285920c67f7de1b91bcdadb0d6b4dcbfc7165ebdee856c4b046dfb2e3c090527ae2b5c5de2c044f7736f6644f3f945d1e38c85e139ae2bddd33405435e6df8c05a20c9f8b6336f13ba90e724ba498b8678ba8f01f42a957acf2dd83a24c2e8232e6e28bf7661e4424c717ae80ce9214abcf944118adc73fc4b8dc9754e91697e7282e129b220e236358671afc28fd02fddd5994d390d837b5797f5a20c37c75b914fa2d58e135b4101e5f7e814e9f92e5b6aa741fd58b1aad1d858e551bb4fbf4de549667e4689014961b11c1b258f14cfdd34d1e915544e62e852a8225f42a706721711392ef304f44eaff2f36e2f97d18b6cb1d496a3b669673fb69dc90dadecdfae4e8615d671154d7510555b20da0fc7168e357864eff6f2e8d89e3c9910ef2296361eb92733d524c0e0d4c7a264e0239a24e224684e35af551eff855e32242d0c81a1a9451c746c6c306390f96000cf9964ecf2e906ef7b38231ede8472d71df9f4d68c6940d37240d9e61f8c3ecb06c2f75beb9796b468ee1887918e484e8ca8ea5bb2d0fe50b95cda72854bbe75a401ae5fa9a7c0e023cdf7542a5b1d6fce1a591b10a163333b945dda04f6c1dcbb1630f5605776b44920e902045c2cd00fd25f1ec59291b22257e50692d37dc069d5759fef11e271f528c91c0b3fbb116e941f62b6fb8f4939065ffcc14390941b214d6236cc6f3c99a9d87341724d6cb43d10ca461293a549041f7c2dd9874556365fa33ea630b683fb458bb17ed5e019effd700fae1c00f5f296310728a27976151c07f7092dc1d2af13b53c615872d0e12d6f7858fb3b5601d41e5d41977d43eca52672af6ea6577cd0b35f1121ba219519e2cdac05d49c2b0ed7fa9e4c8936dae87943d86eaecfa07ce2eb463b692763a5b8a0e30a051aace112cc6271d5d46ee299868fa33256fcbb476b45a5de3e9db7e2cfbc6250c8478741dfb1d3d7ffd00e83b08b71910c75b91fc227242f047a8c92daa2a4e72f322dd3234e192614205c3c92c1de1f7c98a6776f1046ffa292889581254768e3a4eb58ec3b1c91abbbce2ce63153263fdc1297c41dd4df36f1b061be78cd543382bec16d6fcdb713f63a687bf0e46bfe2f55daccec266c8fbcb4a62c40f09168a0176a1ac54eb314ead813c55e1105539d15f573ae2f1591884f4bfafcfd7c71c5a281e4d432e3de81b5c3132ec2627b0c9e9e2c0a2d772c9172bbfde3c5bb1b67d22cd43920e9d1afca9246bda2f7bc75ca4b700a8d6e1f6cf8a1a076ae926eaf7543854f275e044b46c921ee18b95b39ac6770fe869fe255108bdfa303109f875f4b40cc467478a289a9ccd5acdd88eb6566c65288f1d0f3a69becf15fe3d1e65cd8ac01f22bf2fcd6782a70570dd647b9bf616c9da5cfff7c0f0c9012977c560b2bc22d86ea0150f2313d42066a35daf916b409abebab04d6dece4a648ebb9cb6168d86f98ff567e711b9342c16751d84c21e9a40dc89731400fb0da307c3e335e7ae4aac9042055ca3b80fb2e5ba31bc23a9d6d7bc47344d8e0f54a74b0bb39ad73804424b36dfea8517693897254938e3f43240e620ee4cfbd6a6d30b669a89cb77b35084ad8c35b0622d9a48b760f383aba91a39d8ce20da4163be97ea52a6d173138403833b73f0aace3880418265b1a4ddc2f73f31bbbe221c2a6fbb2f580aa8087cca8b877c823b4d495a8d703abf5c6286670a92845756d1a9490997c2600512dbbecbb96cea735b9f2e834dc8471fe86b1a8f97b4765c347672bab8598521d3417114b199029eb0c36994379e7671680cc488b832c1eea092ceb2bd1cd8c787e1aabbba87876a3fdb710474bc793eb2b5fe0a82fac1b45d1c5c48a3f0a71137c154fde6b0a7c2da2c1f9f695aa4f8"}, {&(0x7f0000001600)="23ca9bdec9ff77958aa58aa95ec6688278156033c0627be7271d4a5ef40ce3793de740a8fde5be6c19e30ba653c1e954dd5b57c7ecba12d13abc7456b79e20e041623261f152be02e8cecb0d49f9"}], 0x0, &(0x7f00000016c0)=[{0x0, 0x107, 0x6, "1a80a328168bd2876eeca84aa945e4034a86d7c1a179f5f4ceece57fa57b59ce8415d67fa85cfd427965000865c25f9c0ef97d4c5717d424cb15f8c966bed3e2326b9380fb2bc3"}, {0x0, 0x88, 0x3, "9746466f66d561d66574eed1ac661fca83a87223c7243d78a5a2c062f0f383df43b7dd85671162fe979b7d1bb91823e22b5078b29d62567478c922ad57604c687a30dea8fbe0fa24310b6af2a3"}, {0x0, 0x113, 0x4, "bd37d572a976ab951dd27edf4b9f15fcd820cf6aad7083bb3eb209b113874ef42f7e25f13683de34d7e4ee9cd9e024f9f9dc2afc33899da62940939e73c8f25c53d48fc2d6b570a422a0642f62e59d06ea71a3387933a5f274e320b6a4637140f03ae09d73c4cfd6801ec3ee5ff576589fd7253f6ff27ec7f87dc7bde290c5f0cb75bff1e63f04244638655a2c3491aea5a60048c0c6b5e347b813b7252637ae652fd390b3b864a55645f09704379fb405db99a22f9044ab352b5a3e86a0219384f28fe3a9010471c8d2ff72fdab43a778c5effc4ed22bb3e041c91fe717ec69b8d041e486b27c7829f4060f446b0a4ccacf18f7a6"}, {0x0, 0x103, 0x81, "58a87e24abfd8783255520f141ed7c946dfb3f06e114220786de436704d1d7eb78b29e1c6a8c5c83c694b46dce0fd65e6e5a96f6aa3f57728a9aeda65bdbe5ad57f98645d67a45b76101e89b5979991e2d01af61400f14"}, {0x0, 0x11, 0xf9c, "1ebe4e503b4ba32ebac3a40053b5c7c5910f2ecb8c013c2b46361e558495925853fe251ab9661c9b3ee88cdd8688912ca2b45adce458469b8f66f39ff76502318e91c32c411542dbd6071de6b897e5c5b2007e25f96e0623d6be0da1ad2542e813948e310cecfbb77c95f0806971345f02cf89869e52a8cefaeebc0d78ce55bfad6f39ac5e8d2136bb3bb87fb199a7a35a95aee4bc74023a08c517adecbd26d69f8b6d3fb39755b143a186bdcb47792a8bcac70a2c9779e7167f6622362e5d2ffa64"}, {0x0, 0x1, 0x80000001, "58348e6f87d33f4651cf24844e289107ed57f7a8d2a36842e88756ff17b9c2ec294738cc59653f923c154f36d0f39fab250dd62de71bf63752682a599b9f5395a946dafc015aed5f2a7daff3232545eb4aa3c5e713b928da1d4f3f30fb7f80c91cf6f92865ad57dae48d9a3b616c485e469c46d7fb4014bb2b39955164432fde36d68006a74df8baa54c17f757c6560baa9589809ce9e8cdfb992e5de4c7ed953567db8c0bf8cacf8b7c6d61653f5a5774642715c2ebf97fdd60a993620dc18e1b7491b6f2bf15b3476d6aa1e752"}]}}, {{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)="f4d4537839d9bccaf2478eedb71a4bc1999af11ef6d3d725784caff07b2ffc929a0a9f94242abdf72b11337c305bad44352fdd4a7b97e31fa1af6b7c80d4adb7638ee283b15b1cee54671f37020dff63f9b8eed68298dfad58bf37e79727cebcf2af8531d32a91e3a4cc32a68c3a2fddb3c65e5e3c243f16d24e3e700036a25dc2950e5a2e39530e617dbc3b968afb3871ada7cf36f935ed87f406c59f963cb1896796f3345d26b869631caa9e56b1e3eee7f366e8acb4653b4d7cf1fdf425d141f2f0267569f1184b0d8e1b9cbac3540c9e26141432b784e27a5946e9338cf6467214660d74094ae7edd187"}], 0x0, &(0x7f0000001c00)=[{0x0, 0x118, 0x1f, "f31dad38bdf80701f18a4e8b51597e"}, {0x0, 0x8932786bdf6311f, 0x9, "e75e78178a76014ba87cce8695a89a8bc3578fea810ff34ab98231edb36d8f12e6ca70fa67f22a9f9559a2c3501406b64f62d13a560ed716839174d8901d8b7673cada118ef6d78e7b3f16910da019241e9c79a038627361eed9e889296c475290b31ad22962a0f02d949b162a09d8a3f4ad9cc81c96a58fa5293101db5f2a52bda236f385aa928d33cedbdaf08f568df94ca64ae1300cd7639616c9f9d2098394f7ac090e41b7748498fee51f46ce130550058fe32637d7f1262b2e521aa4245c153d90f9d8bf62a1d60e357844645462b3046243753de35cf1a49d4cf9f3a7b06bb72f4c182341ffbb440ed55dcea495b78cb9a646c99e"}, {0x0, 0x11, 0x10001, "8ae39c88e0230fce30d60f7e56cc2566adbfddddd7b4759955212507ec2997e942f5731b607b6e2a6c90ce38a549d731888367bb568719b8769882715837b51287b616d7027765c751caf74741651169ff4510224f15d908b00373f14996e82990b3916ff489e4881e4d97044abcc54d4f5abe4d3563c47961a5a1bbc3965d07459d6a524609b813848cbb47411209562a88b892f12d86cab17327353a510bde317857db9455469cfacdfc9b6738c3"}, {0x0, 0x112, 0x6, "5b6a0e29d79e43ffe35cda34b3bb39888054f732be93facc8f63bb9b1384b504af3d9941eaa80a27e30c7a94e5593a918157195f19cfd3d9eb6ed424eea23875be098309"}, {0x0, 0x1, 0x81, "36102fb992f0a6cb279d5fdcecc135e34408c70338467e"}, {0x0, 0x88, 0x6, "952f52d41768703c1d321f5b96a0c07bd421813011e724a5309f794e8e1baa00e70dc2b1b5ed1986169dfce8da403da1c3dea6ba7d9be00190b99f1e9b6eb14a8f3748d881693884fe4af2257697f5ae607dcfbab62d3f7af953a7d826158d675cf11e"}]}}, {{&(0x7f00000021c0)=@ll={0x11, 0xf0, 0x0, 0x1, 0x40, 0x6, @local}, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002240)="e67a6ea1a447bbf1ebd9aae1dcd50ddf627ae48327342b1ac85e9fb37a92"}, {&(0x7f0000002280)="b368fae5686e2a"}, {&(0x7f00000022c0)="bfdf161fd0bef53d145748a2bfce02b9b472192f7d596e95b48fc52d53ccb5d92e3043bb20500e592d4bc5628a5c2f8550852d22c7fd49c5948f88d26bec7ba758960a933e76930310533161e8a991001d434994c6ee01ec9c9d8623d0c841d8da7aef8e20bd18668956ea27c9b017"}, {&(0x7f0000002340)="6aa5da82e9c992533333443d4f23c64d4b6bfe7f33a75c3360ee491df7a2ce894a20af5d11b2688dd801497d3047e9af1ff8d4ed5df554518963b8d8e89037b3293d8270eba02d49f7bb89cb76524c2131eff469566dff2160777456488f4264fdae"}, {&(0x7f00000023c0)="74940d462420fcde5129feff2d5dc7dd41047727ade5e6856ee68c0353168067d8c896badf4c00412a2702c758dc4345519d0c1ac9de4862dfe4dd2a38b2057cb55a9f4c3b81f171062963de94561b44e7be0fa4df9f36a732740bafa00978cc6e9eccdeb3294addfb240f234d58f671803a5648751f5b7cbb4d7c0a10d9c20fe363dba77a40b93d20a82e976dfd3b73811c631fd59692a390aa387a3e2e1f7c3099108a2e361d0096b39d124193a143b820940d212adb640d079a7b1cad3627aef3c6dcc4429941270272517bfd2d8d8132a7bbd5abda"}], 0x0, &(0x7f0000002540)=[{0x0, 0x115, 0x3f800, "168b6c698bdcd539427543a20e4fb76089b9221bfad368f6052162f927d28306877d4302372f5e14292099920cca6b4f0cdc24cb394d85c417857856b62f82bc1c3d533fc74cb294fd91a45bf791cf1781953735d3d6c8626c24f6864fd313f3d343b5714a03eaf904aa88d549e35561845f28f1fc7bd189e68b05cb96ca79e0880f49198f02835c4f96d3f7f97b88ea9075b6d4b1540b5f6b66a3c473887fcb3c9b649bdbcfcf00233aac7e66484273f293c25d15c66bd02810e29073a14b6cd1c1eef49b8e3c78aa7b5e73148b65a3501ce1c0da"}, {0x0, 0x114, 0x8, "83bca4122dba92413a38012528c46dd3995f6b4b07176aff1a2a1eb8ca8b9dedb2b0648ae7872622cefc4b8df19c63c36c8878f612430ec69ecc96a977e64c9fda27d7058e197a060f533981504345ca25d411c763b19440117cb6f89adc8afbb239bbfc1da026aa7b19680edc0f8f1713f4cf6791c1383852c246895fe5c3072264a3c626293d2d36618e846efba61ba3353841634dc5db5e8d11f0acf546c2a68a835f554e"}, {0x0, 0x112, 0x100, "14129d300f695c25e651b244f9bdb212933d0fb1f59a5dfc78806da3bbeb5eaf19c59c4de14c845ac387e7ff58b9489c557156b4310b528f37b5c130a9487ee1dd708efe135bab17765a119d5f6860c7603f2e18d1af5da12f901d86d58a61d038ae23067da1249d14a99f697daaf4428d03b90552de80378d3e8e611d407d5de9dfc816a7a252670dd5bb27ba635a1f268b37a6e5517fbe60a4caa2c1b0ace1c153213c50a1b5031a154593dc86f22747624361df22c1432371cd46b660e54d922364260799"}, {0x0, 0x110, 0x5, "6039f36e96717ac806e998af9c2391dc87bec1fa92343358c488ac417faca320793a7892acd9047e26a4fd776196ce83af4e99a3d4886f9807b46ae232396c261a53daeae2a467edc942494314113e4849c810e67a570781f3fecf40b7afbea1648b10a038da502fe399d0cb54b93da8c4476dd286bbf1de94024b8ca98ad18d2af6ff90816fab41ea6e538d254af9d67e35f18324301ac345f303a605a0c6"}, {0x0, 0x0, 0x0, "920fe8abf09c8705eb188070230791191eb22fac8a123f4bde7b57521f4dcec680ea478d5db37601e66575834c2ac767c71ed848456d50f4ee0eb37d8ad9b72943dab36676e55d724e7a"}, {0x0, 0x105, 0x10001, "4ad779aa8a48d595eaaad5d8244b85eea6"}, {0x0, 0x90, 0x2, "d83b01a1886cd915cbf10ba481b4e8dcec0dd3bd55"}, {0x0, 0x111, 0x7, "cceebf4e4fa1d8a7e3c3fafa462d3c8dac1412223566ad7629270c4b3676e10e70f24e13b1b9960661fa765c5ae4f6e2c8d9d57b97686220908f178dfb44c1071a96322a99494f9248b3c8dc9251e69fc7260ffade9591929cb24d4ad75c8c138ee6e61e812d9343b297bf916350e0c1d1216b3e5ad888e6329267a2f38df2f8"}, {0x0, 0xff, 0x100, "2a6bf0b0dadc8eb2fe37c328d71d49afed2513b62fff3624e0ed5957844ef363a915a6ff17f58b55a228ed60c8ac585e5ab873602c53cd8de132da1f8a4f1aabb1c6fb2a9f8f512d9b3da2c066fd9288a5a41431cd196252b4f39eb53d209195fb580cbc035128dcb6a5a3821fa8a778fdccc8172c3dcc30"}]}}, {{&(0x7f0000002a40)=@caif=@rfm={0x25, 0xfffffffc, "e4f2f659ed6d8513696bdc6029e58e75"}, 0x0, &(0x7f0000002c40)=[{&(0x7f0000002ac0)="fe6c960fd8c330dd12fda0d06a858347097e1eb2a27923ff7b5d315b5b85ae7f158f061d07f0ae5b7ff30fa0be6aba9a325003fc2be60149b86c397ab209b361cc5ed3dbe0c65f881fa6552474613e2503219213f34e6e4f05b56bd17159458f8abb21b7fde721df9b513a662e26057da247419267f7e64ab796e7b06b5efe5d3f21317c654293a9c4a448a8b323673fa4334d5b2a539429a54a7989"}, {&(0x7f0000002b80)="1a0172806fb15848fb"}, {&(0x7f0000002bc0)="79acc4f094724bf8d1bafca5bef112daa5f7e2717a690323aaad8aef3b1ca5fb97429dae7d7b5b66d31668d6024c4cfbcbb7cfb3b66dcee75cd30f1e5e5a3f1791da9ec67c75fe6729b03ba0faa338dc576f3bcbeed8175beb8db7614ecf7a"}], 0x0, &(0x7f0000002c80)=[{0x0, 0x10b, 0x7c0, "780b6c270bb4e393e9a4ae1ea4b4633a1e69"}]}}, {{0x0, 0x0, &(0x7f0000003dc0)=[{&(0x7f0000002cc0)="87a47a047de5ffbffe600cba5c73da34c7f7262c2f8546184e8cd43e1a0f4388fae72bfdd56a2e1748738812f8bc09838c8a4fa95346e87e45a7edf0adf1aa4bb0ce8ae265a0a36cd09859c04ecc348f"}, {&(0x7f0000002d40)="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"}, {&(0x7f0000003d80)="1a38194d39947dc7755420a98fac630223ae7680df669c10c07eb24bb1cd01d3b93196109267e067b3968d507a242dbc6789f1"}], 0x0, &(0x7f0000003e00)=[{0x0, 0x0, 0xa6c, "b60b51f18954b6b4fe38d498587d3e91801bd48e8f5d31fb848ac5cb271966850a227140444ef1710faaa1e9a0aead5932c0f7dd2f12e6c258b268cfadca7d5bfae397c7bad8b4a3395aab6e90bdf21e9be49fb4829cd115b185a632c363cf227aeed5595f0ae17886eff1a6cf295437bf9c9c804f3f8e204a383d3fa7776eebdf4479486fe3f4f1f1df2bb1925ca5bfcc087c02db53d2d62dea790495a0"}, {0x0, 0x109, 0x81, "dc44a848fa6b873d710850cd260188df24b0b3799984a6c09fa8bbe74bdd14cd85cd225658339648bfbf4687f5977693b820ba25eae17486b271e6d99fcf2db67e7a1674410e18a751d1727a44bb69576d8a5ad7573e380cbf062edcf59db5c50662339b9399f82b185c44aba0dd22e5528b5f2f8fe97370af6c5b84fdb0ecbc702f80be"}]}}], 0x4000000000004b3, 0x10) [ 298.543001][T12077] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 299.287242][T12077] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 12:58:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000002180)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000400)={0x0, 0xfc, &(0x7f0000001f00)=[@in6={0xa, 0x0, 0xcaa8, @dev={0xfe, 0x80, [], 0xc}, 0x7}, @in6={0xa, 0x4e22, 0xff, @local, 0x8}, @in6={0xa, 0x4e22, 0x400, @mcast2}, @in6={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x12}, 0x5}, @in6={0xa, 0x4e24, 0x6, @mcast2, 0x401}, @in6={0xa, 0x4e22, 0x1, @remote, 0x7ff}, @in6={0xa, 0x4e23, 0x0, @remote, 0xd9c6}, @in6={0xa, 0x0, 0x0, @mcast1, 0x3}, @in6={0xa, 0x4e23, 0x0, @rand_addr="85e7763ad5b06f4f10816fea0dd0ae7d", 0x81}]}, &(0x7f0000002000)=0x10) sendmmsg(r2, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="b82522d66b8022a35621cd1669d2c5424d96339f13c108cab8943b29c515e7350ac82c2e9c4257206144705687b01b7cb8dfeabb0f5916d08cf7b4c889d4a78c216c111ccc07e467f3198789cc92df072947269cc952d56d7978f127fc2d5f0a61f20c62028055eea60e88554c7f2796b2381925caf9457dac45020aa2441431a136699e3b09b189c7586cdd3b55deff44842e5733466ce156"}, {&(0x7f0000000100)="c7d0bf92b33f744faf57293c986b98fbc6ac18d4fab82caa4a957450db5eef29c6460efde59b05f0ad35a88bc67853b89c93d7b04697f50630b93419ad2a392233a3a99d404a23f2e86066b60a2191f14a76442ed0789c5ba1e2cfe636680dbdf8827c34f76115f4b5e165edaae0bb422a622d660562439d4c2c64dcd774216f0266265069a606433b62cb253514cd9edadd5c9620fe0c857ac32af59dc3e2e08e29cbb71e6d4b91e9c98278fbc65081f1a91a"}, {&(0x7f00000001c0)="3d98a7c8855a2eb3d83b9a02e58b754e5e8b57f2a3147229872f1f8e9b116fa6e6392d4efd7810d7202d5441b3f8717549332d6aa2a062ba23faf65d782c8a63e04e52f18b7f81e3a69739ca9e7aadb6304decd6b4ace0dd2c4dc88db3b16bc7ee7f5db523aa09a43a9fb3b7e86e90e6270f6be4cbf377715e5d09f5c10b1283bba626bd4050ba9757ded963123bad547c58d97f1e66e3602ccc73b8b835b9b67882a97280db4aa37b280a4677cd6334140122f7ce4cd1c0a4020c787d18"}, {&(0x7f0000000280)="aa87037c05ec04f8cee56a2c57c34ede951992c1e8b661ba124da186f6aed85438737e303ef41e3daff825"}, {&(0x7f00000002c0)="7c9a3e944a8aa995703306369cfb081c5d7d13011e5df2475bfda4159242d29b8495a919ca6cdc7cfcc9420d60453222a8ed714c5fbc5ca8ae534d4406c3a6d99cd5"}, {&(0x7f0000000340)="6e5fbd802ea8de6fbe6bd75c30598c443a2e981783accf9ee99a989c80ac5536587e98086c732a18d2c7c2d453f99fc2432d25d204297b279814a37829f1ffb2a3cab891fa861edb4e9ba7a90cf208b06177397a7b00a11d2763417c22f6afd74708a926759234b86257bfdbacaf9f466175014413f49c334b6c742d0528d9d2af1846e29e"}, {&(0x7f0000000400)}]}}, {{&(0x7f00000004c0)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1}}, 0x0, &(0x7f0000001680)=[{&(0x7f0000000540)="efb8550e4f4eac6e13f083edb5f63fc741d2ca3c99da343a60851087253d54642cded73c216330c112a22e2c89b3d0f269325232f4660c07d3029e270742f84735df22e2d57da643509d6bcca834b0aed928ec29d41885f271754c2e2aa19de3a5e6215045a67a0b229f60bcd2aa26ddd923"}, {&(0x7f00000005c0)="0fbd35f4e8987455ea144b59d6352775db9187327143077510a44716215fabec43d6"}, {&(0x7f0000000600)="0124b7173807bb89b2573ffd2bb4a1d9bf4ec8d2d3bf10f0dc395dab51c4325c74725d1a4ab1c621ca74e83b56c9eb4fbdae5cd233100def28998553f241522d92dc8250e4b73463ac63ddfd7db8bd818152f9bc92ac58ad9f4a42628abf1b081ef3600b2689e66f9b4e96218048dad41e96f873f8c8c76b112f8e6eb48fce40bdf6a66e2cf97dba5474af19b57edddbad1bce9d0ab79840e0f933efaf0181b6a53aa506cbc02994dcda36706cf90ccbd08492339abc9614743b7597665da40aafb86d2f2b5f872d615fa704577911ae244553bd55df5f4024b59ad04f107c56a69758ceb2433a5736ee387f020491f28dae0698bdafd0ee7f4ef2e1b70d83fcb35167ba43c6ef0393ac0aa99f7e64abf9462a7bbd12a3910b2eddad5ce935d0829dbd863dab1b4049697e98dae9dbb509441147b5e34d46ce1fab40baefd157c3e8c62e9af6e461e9c85bc981181357570e031a65872f5e54ac1681c73649b707a02d4858395564a0a8faa4d9c3399709c011876e670508654b26de29296e4f67534f5acbb7a4731bb075efe3b5d4e2355929f2dba12683e22e475e32fb617c1d813eea0f8f47769e77907b9a59c36b21ee551b687fb5516dbc0ac4b2e939c9603241aea68975eb22c48921057a4d28f865afadf76c31516afb39dc3eb7ff21364a82a72182bd377c4518ca9262b3aa832f4a29c11b758d892a544487d5062f1995f0ffdff28ef3d055cc992508aaefc85c8617691cefdc2c67c4909b11f3b0d924e7c75e63f8c4e151d457b87e89958c5447e46317cf085a6c783bcdcfd1742a5f2e25930eb9826e44fb3cc8ec60155e39f86a76b017440cd50b317fd8c4157b0e253c212111e1b594a94136690f0905d0720108692a319efd534b680c20ae0967db5c393489cf7d4d867ca714792cfdc425836ad8a6cc0da004683136e367beb7aa0da90f04d3e6bf2bc417f07de3ce173ed196683de6c0e1d91b3bb562e25f81f97ba44fee509f04de8a0d8cbe576059a639766df4861ab1323db1d4ba0a1e9fd4dba6752686c61915ee5b1c93ad3c05e88c5fb9c29e31af35c8cc131858e4283516e9ebaf5267c09bc03d93a1d7b4acc98abc7607032e45ec32f6ca135aa7368cb177f04a503bd46b1b09acbf18f62de13da7bea31c7a7b22246835d52f2de522f9279e6e05f792ec7a3f5fc15f2231f7ebd464fc39d16126b24a4be81467c6f43b3166b4aaf0177fabb0e383be5ca689e34ec5b21d0f9241052b6b3991a6c357b0ad23a9749b1c952e3544c229f21aaf903f877b58ef288e406c796c3d15c3f3c0794f3a9095686a8580458d3a75c2d11095d86d597ffd41f3fa61a88583fc60970aeccddd8fbb85b3de744c6ca3700967e3a957539bc5e207b47cdb26aab0b371f01be10f3790a016f386b7f0644891af7dcdf808b40d7848eabc98b12f7beff81ca6306115c12bcf228f7f3a4739439e959e3c1d0f72854daa775d020af55a6f1331612ac7b867f2ac44f20bbf57e3841da842b44c74b0aad209cef66378d503bf64f61f629345b4861bdf585e780ee3149d2cf8304bd7734f468fdbf51230d7de6357cc8e9dfa4bbbf43bb071edde5e582042e111b5a71abca3945de2436ee846478a946ee3eafa84b401c5e6eda7bbc77c2c04e0135763fd07b8ec88213f429ef909ea9cea65562ccc8fcb760d2e697191944666a19ae95e455a09499afef331a7ba23ed293e775c0a6aae55f6fe6800351e6cdbe307eebfff2356d37ecd439c6d79d5a122428a1b2ea9d8ead0331e4a97e7efb03cf8d24cd6ed76a70f563bbf82a0dfc8e0d18f38679f66c86e4d86615a8df143eedd66858571debc41b5e8ed84efdc21edfd92da69cebd5bb02fd1dd08b87cdbfaf519c7674e11ab93338af9442f08cd61630bc666b60bfb4c0534bd820327cf975b11c89f74c380938ef8cec4f094b8cb0c1507f01e4387be9ded4de56685127ad0f015ce4fe2e6fd9e554fa2717db57dd0b1c77cbc8a8ac48115a7e964040f9108532f59e32eab08e7cf5a35822397cd8e97c2bf66db1e800c14a79b33db4bc39dafa215e1f6916a4960cf253b845ee54c4acce203b6afd37d4db8e4c4c9b62f2e69e2959c1071ada7ac8baaa9b98870113c3282281571820e0cca18c568fe3062af03876bbe9cdd91ad6e84287c581ac17917da116239791feb142cdb20dc0ad3ccf0e0ec2363280558722e371cadc9a1bbdbd1f1144fc6a9999245d88ba204f4b20fb68f796d0f2220ecbf18f00c7c10e99f7e57b3593d43b057f24de31545a94dc85e17e686eb4422dbeee418e9fb667da147d9bcfdc43224970be2ff063d19b78c64f22839e22eb11eaf0f2e3e796c7d3408da0e3aca81bcfe9156bdf26627a3ba957320035fc8407a9d08c69755468e6f0fb241a7b9ecfb6d872db26f6f40dedd529a5bee4e57eb77fe68c178450e58a4ddc652e470c8a28011064d3a05ff09ee613fe6fa1dbcc395437833ada129b31ee35b82fd19696e29b8ae8acce0d40f43eb6eb137b0c5ad06d403625363868f7b9253e1cccb46023f02cb8e1df20320be71e35afd376c5193ce50c9491b8130d65a8f421a6290058d909a13ffb4b761bafe28c4931c0946060b1a79ade58e10e0b98e7a4aa12e6cb7d4aec82c044e5cbf8df5ffc2b0780232f8d216c3e7d5e2b568c5df54d371a57c68e02706c661ec02132696fdb3ac1fa986e803ec04d0f3215b224ed968b40cb9d62beb29339333e4831985a26d547b012d9a241e5572ee0971a06e6c089486c37dc5d85ef2670e2de4d333d535b2bbc05d1ce67e7c8448cefb95221a8b3ca4d1de847a3c48362426f3c0ac4f82c51744f18fbcca0ab6c786abebcaab7b3263adf94788c5b6f4590c0112068be5e9c4a4abdc45575b7797ceaac68d3143c56c483aaf4f25f01329a55d89e44c162b16277a8729736a3dd002c228932d7b852535579807f8778564c6726a00f0c10e1caf3649238311f1eae3e3149947a229d35ecc7419aa109492984c782b57db4f9cf1e05106e3ee7d6537d0f02e78e29c8c2e0e18ae2097b3c5c3a28b2908592be3d4b4858df0a8823dbdf328755ca64c3e6581118a08e1b6dfa9b0d58f5dfb88a0cbd2c73767391c33b23c3673c2e51eac6d4e11b06ac8a33a4d20572759b02b6f74a795afd3c570085607a0d1f7075a49c6a25c2223973311acc124cf05483d5a54e10dc2f4a9c56a2d0102fa77d13fc3a99baf8122f1ae715cf9cbef2a73bcad01b6c0dfdd0b456368bf43b9c078e0564bd25e4bb5983955e96906b5dc892f3d6bb1fc27943449b8066baf6d5414b8ac282ec7c12f73742c3142a923b1e93e1a68ae8b46a8222ba34821f5681a593037d55dc11604582035d552954b4a0d4f30a7622fc77d30a01024eb2d44f79ede8e9fbd6e6ff8e60e3cd71a2bed66e4332f5a7fd761caa1c78a1f52e4a68b995eb9746fc78442a8093d3ce6b8bb9265ec534a7ffbbf7096f19698382a20318b684074799af33bb596dcc0a73bf9233be750a43f64d4983faa59a21200abfbca56a7d854cf9c7535b1721b7d9d9e84a42704cfaea64927f38a546dcf10fd37b955f7317fcc36f687ddaaed4686a568cb4c40f044bfcdd794e0b8e3fd6837f8bef9802ac78e1fd1441a72483bf219ef7333a1b467b8dcc839e008517f8c2040182e001cf02b3870cb5970acc718fff01a2cfd9eb7ea91cce63afbd71d0c549ee44dec14af3650fc9d7c38a55a28814d041ed4e3b1a318717befefdf9cdfc68f0f79986a56b154b8905a456daed07a5b23b4060927e6e1da36b710ffffad5868eb096986f386d0d950068dfc8a53d56799b60ef0be924b953492ed21517f005dbb384b1fbe98a5d0052889e2106482fc80285920c67f7de1b91bcdadb0d6b4dcbfc7165ebdee856c4b046dfb2e3c090527ae2b5c5de2c044f7736f6644f3f945d1e38c85e139ae2bddd33405435e6df8c05a20c9f8b6336f13ba90e724ba498b8678ba8f01f42a957acf2dd83a24c2e8232e6e28bf7661e4424c717ae80ce9214abcf944118adc73fc4b8dc9754e91697e7282e129b220e236358671afc28fd02fddd5994d390d837b5797f5a20c37c75b914fa2d58e135b4101e5f7e814e9f92e5b6aa741fd58b1aad1d858e551bb4fbf4de549667e4689014961b11c1b258f14cfdd34d1e915544e62e852a8225f42a706721711392ef304f44eaff2f36e2f97d18b6cb1d496a3b669673fb69dc90dadecdfae4e8615d671154d7510555b20da0fc7168e357864eff6f2e8d89e3c9910ef2296361eb92733d524c0e0d4c7a264e0239a24e224684e35af551eff855e32242d0c81a1a9451c746c6c306390f96000cf9964ecf2e906ef7b38231ede8472d71df9f4d68c6940d37240d9e61f8c3ecb06c2f75beb9796b468ee1887918e484e8ca8ea5bb2d0fe50b95cda72854bbe75a401ae5fa9a7c0e023cdf7542a5b1d6fce1a591b10a163333b945dda04f6c1dcbb1630f5605776b44920e902045c2cd00fd25f1ec59291b22257e50692d37dc069d5759fef11e271f528c91c0b3fbb116e941f62b6fb8f4939065ffcc14390941b214d6236cc6f3c99a9d87341724d6cb43d10ca461293a549041f7c2dd9874556365fa33ea630b683fb458bb17ed5e019effd700fae1c00f5f296310728a27976151c07f7092dc1d2af13b53c615872d0e12d6f7858fb3b5601d41e5d41977d43eca52672af6ea6577cd0b35f1121ba219519e2cdac05d49c2b0ed7fa9e4c8936dae87943d86eaecfa07ce2eb463b692763a5b8a0e30a051aace112cc6271d5d46ee299868fa33256fcbb476b45a5de3e9db7e2cfbc6250c8478741dfb1d3d7ffd00e83b08b71910c75b91fc227242f047a8c92daa2a4e72f322dd3234e192614205c3c92c1de1f7c98a6776f1046ffa292889581254768e3a4eb58ec3b1c91abbbce2ce63153263fdc1297c41dd4df36f1b061be78cd543382bec16d6fcdb713f63a687bf0e46bfe2f55daccec266c8fbcb4a62c40f09168a0176a1ac54eb314ead813c55e1105539d15f573ae2f1591884f4bfafcfd7c71c5a281e4d432e3de81b5c3132ec2627b0c9e9e2c0a2d772c9172bbfde3c5bb1b67d22cd43920e9d1afca9246bda2f7bc75ca4b700a8d6e1f6cf8a1a076ae926eaf7543854f275e044b46c921ee18b95b39ac6770fe869fe255108bdfa303109f875f4b40cc467478a289a9ccd5acdd88eb6566c65288f1d0f3a69becf15fe3d1e65cd8ac01f22bf2fcd6782a70570dd647b9bf616c9da5cfff7c0f0c9012977c560b2bc22d86ea0150f2313d42066a35daf916b409abebab04d6dece4a648ebb9cb6168d86f98ff567e711b9342c16751d84c21e9a40dc89731400fb0da307c3e335e7ae4aac9042055ca3b80fb2e5ba31bc23a9d6d7bc47344d8e0f54a74b0bb39ad73804424b36dfea8517693897254938e3f43240e620ee4cfbd6a6d30b669a89cb77b35084ad8c35b0622d9a48b760f383aba91a39d8ce20da4163be97ea52a6d173138403833b73f0aace3880418265b1a4ddc2f73f31bbbe221c2a6fbb2f580aa8087cca8b877c823b4d495a8d703abf5c6286670a92845756d1a9490997c2600512dbbecbb96cea735b9f2e834dc8471fe86b1a8f97b4765c347672bab8598521d3417114b199029eb0c36994379e7671680cc488b832c1eea092ceb2bd1cd8c787e1aabbba87876a3fdb710474bc793eb2b5fe0a82fac1b45d1c5c48a3f0a71137c154fde6b0a7c2da2c1f9f695aa4f8"}, {&(0x7f0000001600)="23ca9bdec9ff77958aa58aa95ec6688278156033c0627be7271d4a5ef40ce3793de740a8fde5be6c19e30ba653c1e954dd5b57c7ecba12d13abc7456b79e20e041623261f152be02e8cecb0d49f9"}], 0x0, &(0x7f00000016c0)=[{0x0, 0x107, 0x6, "1a80a328168bd2876eeca84aa945e4034a86d7c1a179f5f4ceece57fa57b59ce8415d67fa85cfd427965000865c25f9c0ef97d4c5717d424cb15f8c966bed3e2326b9380fb2bc3"}, {0x0, 0x88, 0x3, "9746466f66d561d66574eed1ac661fca83a87223c7243d78a5a2c062f0f383df43b7dd85671162fe979b7d1bb91823e22b5078b29d62567478c922ad57604c687a30dea8fbe0fa24310b6af2a3"}, {0x0, 0x113, 0x4, "bd37d572a976ab951dd27edf4b9f15fcd820cf6aad7083bb3eb209b113874ef42f7e25f13683de34d7e4ee9cd9e024f9f9dc2afc33899da62940939e73c8f25c53d48fc2d6b570a422a0642f62e59d06ea71a3387933a5f274e320b6a4637140f03ae09d73c4cfd6801ec3ee5ff576589fd7253f6ff27ec7f87dc7bde290c5f0cb75bff1e63f04244638655a2c3491aea5a60048c0c6b5e347b813b7252637ae652fd390b3b864a55645f09704379fb405db99a22f9044ab352b5a3e86a0219384f28fe3a9010471c8d2ff72fdab43a778c5effc4ed22bb3e041c91fe717ec69b8d041e486b27c7829f4060f446b0a4ccacf18f7a6"}, {0x0, 0x103, 0x81, "58a87e24abfd8783255520f141ed7c946dfb3f06e114220786de436704d1d7eb78b29e1c6a8c5c83c694b46dce0fd65e6e5a96f6aa3f57728a9aeda65bdbe5ad57f98645d67a45b76101e89b5979991e2d01af61400f14"}, {0x0, 0x11, 0xf9c, "1ebe4e503b4ba32ebac3a40053b5c7c5910f2ecb8c013c2b46361e558495925853fe251ab9661c9b3ee88cdd8688912ca2b45adce458469b8f66f39ff76502318e91c32c411542dbd6071de6b897e5c5b2007e25f96e0623d6be0da1ad2542e813948e310cecfbb77c95f0806971345f02cf89869e52a8cefaeebc0d78ce55bfad6f39ac5e8d2136bb3bb87fb199a7a35a95aee4bc74023a08c517adecbd26d69f8b6d3fb39755b143a186bdcb47792a8bcac70a2c9779e7167f6622362e5d2ffa64"}, {0x0, 0x1, 0x80000001, "58348e6f87d33f4651cf24844e289107ed57f7a8d2a36842e88756ff17b9c2ec294738cc59653f923c154f36d0f39fab250dd62de71bf63752682a599b9f5395a946dafc015aed5f2a7daff3232545eb4aa3c5e713b928da1d4f3f30fb7f80c91cf6f92865ad57dae48d9a3b616c485e469c46d7fb4014bb2b39955164432fde36d68006a74df8baa54c17f757c6560baa9589809ce9e8cdfb992e5de4c7ed953567db8c0bf8cacf8b7c6d61653f5a5774642715c2ebf97fdd60a993620dc18e1b7491b6f2bf15b3476d6aa1e752"}]}}, {{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)="f4d4537839d9bccaf2478eedb71a4bc1999af11ef6d3d725784caff07b2ffc929a0a9f94242abdf72b11337c305bad44352fdd4a7b97e31fa1af6b7c80d4adb7638ee283b15b1cee54671f37020dff63f9b8eed68298dfad58bf37e79727cebcf2af8531d32a91e3a4cc32a68c3a2fddb3c65e5e3c243f16d24e3e700036a25dc2950e5a2e39530e617dbc3b968afb3871ada7cf36f935ed87f406c59f963cb1896796f3345d26b869631caa9e56b1e3eee7f366e8acb4653b4d7cf1fdf425d141f2f0267569f1184b0d8e1b9cbac3540c9e26141432b784e27a5946e9338cf6467214660d74094ae7edd187"}], 0x0, &(0x7f0000001c00)=[{0x0, 0x118, 0x1f, "f31dad38bdf80701f18a4e8b51597e"}, {0x0, 0x8932786bdf6311f, 0x9, "e75e78178a76014ba87cce8695a89a8bc3578fea810ff34ab98231edb36d8f12e6ca70fa67f22a9f9559a2c3501406b64f62d13a560ed716839174d8901d8b7673cada118ef6d78e7b3f16910da019241e9c79a038627361eed9e889296c475290b31ad22962a0f02d949b162a09d8a3f4ad9cc81c96a58fa5293101db5f2a52bda236f385aa928d33cedbdaf08f568df94ca64ae1300cd7639616c9f9d2098394f7ac090e41b7748498fee51f46ce130550058fe32637d7f1262b2e521aa4245c153d90f9d8bf62a1d60e357844645462b3046243753de35cf1a49d4cf9f3a7b06bb72f4c182341ffbb440ed55dcea495b78cb9a646c99e"}, {0x0, 0x11, 0x10001, "8ae39c88e0230fce30d60f7e56cc2566adbfddddd7b4759955212507ec2997e942f5731b607b6e2a6c90ce38a549d731888367bb568719b8769882715837b51287b616d7027765c751caf74741651169ff4510224f15d908b00373f14996e82990b3916ff489e4881e4d97044abcc54d4f5abe4d3563c47961a5a1bbc3965d07459d6a524609b813848cbb47411209562a88b892f12d86cab17327353a510bde317857db9455469cfacdfc9b6738c3"}, {0x0, 0x112, 0x6, "5b6a0e29d79e43ffe35cda34b3bb39888054f732be93facc8f63bb9b1384b504af3d9941eaa80a27e30c7a94e5593a918157195f19cfd3d9eb6ed424eea23875be098309"}, {0x0, 0x1, 0x81, "36102fb992f0a6cb279d5fdcecc135e34408c70338467e"}, {0x0, 0x88, 0x6, "952f52d41768703c1d321f5b96a0c07bd421813011e724a5309f794e8e1baa00e70dc2b1b5ed1986169dfce8da403da1c3dea6ba7d9be00190b99f1e9b6eb14a8f3748d881693884fe4af2257697f5ae607dcfbab62d3f7af953a7d826158d675cf11e"}]}}, {{&(0x7f00000021c0)=@ll={0x11, 0xf0, 0x0, 0x1, 0x40, 0x6, @local}, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002240)="e67a6ea1a447bbf1ebd9aae1dcd50ddf627ae48327342b1ac85e9fb37a92"}, {&(0x7f0000002280)="b368fae5686e2a"}, {&(0x7f00000022c0)="bfdf161fd0bef53d145748a2bfce02b9b472192f7d596e95b48fc52d53ccb5d92e3043bb20500e592d4bc5628a5c2f8550852d22c7fd49c5948f88d26bec7ba758960a933e76930310533161e8a991001d434994c6ee01ec9c9d8623d0c841d8da7aef8e20bd18668956ea27c9b017"}, {&(0x7f0000002340)="6aa5da82e9c992533333443d4f23c64d4b6bfe7f33a75c3360ee491df7a2ce894a20af5d11b2688dd801497d3047e9af1ff8d4ed5df554518963b8d8e89037b3293d8270eba02d49f7bb89cb76524c2131eff469566dff2160777456488f4264fdae"}, {&(0x7f00000023c0)="74940d462420fcde5129feff2d5dc7dd41047727ade5e6856ee68c0353168067d8c896badf4c00412a2702c758dc4345519d0c1ac9de4862dfe4dd2a38b2057cb55a9f4c3b81f171062963de94561b44e7be0fa4df9f36a732740bafa00978cc6e9eccdeb3294addfb240f234d58f671803a5648751f5b7cbb4d7c0a10d9c20fe363dba77a40b93d20a82e976dfd3b73811c631fd59692a390aa387a3e2e1f7c3099108a2e361d0096b39d124193a143b820940d212adb640d079a7b1cad3627aef3c6dcc4429941270272517bfd2d8d8132a7bbd5abda"}], 0x0, &(0x7f0000002540)=[{0x0, 0x115, 0x3f800, "168b6c698bdcd539427543a20e4fb76089b9221bfad368f6052162f927d28306877d4302372f5e14292099920cca6b4f0cdc24cb394d85c417857856b62f82bc1c3d533fc74cb294fd91a45bf791cf1781953735d3d6c8626c24f6864fd313f3d343b5714a03eaf904aa88d549e35561845f28f1fc7bd189e68b05cb96ca79e0880f49198f02835c4f96d3f7f97b88ea9075b6d4b1540b5f6b66a3c473887fcb3c9b649bdbcfcf00233aac7e66484273f293c25d15c66bd02810e29073a14b6cd1c1eef49b8e3c78aa7b5e73148b65a3501ce1c0da"}, {0x0, 0x114, 0x8, "83bca4122dba92413a38012528c46dd3995f6b4b07176aff1a2a1eb8ca8b9dedb2b0648ae7872622cefc4b8df19c63c36c8878f612430ec69ecc96a977e64c9fda27d7058e197a060f533981504345ca25d411c763b19440117cb6f89adc8afbb239bbfc1da026aa7b19680edc0f8f1713f4cf6791c1383852c246895fe5c3072264a3c626293d2d36618e846efba61ba3353841634dc5db5e8d11f0acf546c2a68a835f554e"}, {0x0, 0x112, 0x100, "14129d300f695c25e651b244f9bdb212933d0fb1f59a5dfc78806da3bbeb5eaf19c59c4de14c845ac387e7ff58b9489c557156b4310b528f37b5c130a9487ee1dd708efe135bab17765a119d5f6860c7603f2e18d1af5da12f901d86d58a61d038ae23067da1249d14a99f697daaf4428d03b90552de80378d3e8e611d407d5de9dfc816a7a252670dd5bb27ba635a1f268b37a6e5517fbe60a4caa2c1b0ace1c153213c50a1b5031a154593dc86f22747624361df22c1432371cd46b660e54d922364260799"}, {0x0, 0x110, 0x5, "6039f36e96717ac806e998af9c2391dc87bec1fa92343358c488ac417faca320793a7892acd9047e26a4fd776196ce83af4e99a3d4886f9807b46ae232396c261a53daeae2a467edc942494314113e4849c810e67a570781f3fecf40b7afbea1648b10a038da502fe399d0cb54b93da8c4476dd286bbf1de94024b8ca98ad18d2af6ff90816fab41ea6e538d254af9d67e35f18324301ac345f303a605a0c6"}, {0x0, 0x0, 0x0, "920fe8abf09c8705eb188070230791191eb22fac8a123f4bde7b57521f4dcec680ea478d5db37601e66575834c2ac767c71ed848456d50f4ee0eb37d8ad9b72943dab36676e55d724e7a"}, {0x0, 0x105, 0x10001, "4ad779aa8a48d595eaaad5d8244b85eea6"}, {0x0, 0x90, 0x2, "d83b01a1886cd915cbf10ba481b4e8dcec0dd3bd55"}, {0x0, 0x111, 0x7, "cceebf4e4fa1d8a7e3c3fafa462d3c8dac1412223566ad7629270c4b3676e10e70f24e13b1b9960661fa765c5ae4f6e2c8d9d57b97686220908f178dfb44c1071a96322a99494f9248b3c8dc9251e69fc7260ffade9591929cb24d4ad75c8c138ee6e61e812d9343b297bf916350e0c1d1216b3e5ad888e6329267a2f38df2f8"}, {0x0, 0xff, 0x100, "2a6bf0b0dadc8eb2fe37c328d71d49afed2513b62fff3624e0ed5957844ef363a915a6ff17f58b55a228ed60c8ac585e5ab873602c53cd8de132da1f8a4f1aabb1c6fb2a9f8f512d9b3da2c066fd9288a5a41431cd196252b4f39eb53d209195fb580cbc035128dcb6a5a3821fa8a778fdccc8172c3dcc30"}]}}, {{&(0x7f0000002a40)=@caif=@rfm={0x25, 0xfffffffc, "e4f2f659ed6d8513696bdc6029e58e75"}, 0x0, &(0x7f0000002c40)=[{&(0x7f0000002ac0)="fe6c960fd8c330dd12fda0d06a858347097e1eb2a27923ff7b5d315b5b85ae7f158f061d07f0ae5b7ff30fa0be6aba9a325003fc2be60149b86c397ab209b361cc5ed3dbe0c65f881fa6552474613e2503219213f34e6e4f05b56bd17159458f8abb21b7fde721df9b513a662e26057da247419267f7e64ab796e7b06b5efe5d3f21317c654293a9c4a448a8b323673fa4334d5b2a539429a54a7989"}, {&(0x7f0000002b80)="1a0172806fb15848fb"}, {&(0x7f0000002bc0)="79acc4f094724bf8d1bafca5bef112daa5f7e2717a690323aaad8aef3b1ca5fb97429dae7d7b5b66d31668d6024c4cfbcbb7cfb3b66dcee75cd30f1e5e5a3f1791da9ec67c75fe6729b03ba0faa338dc576f3bcbeed8175beb8db7614ecf7a"}], 0x0, &(0x7f0000002c80)=[{0x0, 0x10b, 0x7c0, "780b6c270bb4e393e9a4ae1ea4b4633a1e69"}]}}, {{0x0, 0x0, &(0x7f0000003dc0)=[{&(0x7f0000002cc0)="87a47a047de5ffbffe600cba5c73da34c7f7262c2f8546184e8cd43e1a0f4388fae72bfdd56a2e1748738812f8bc09838c8a4fa95346e87e45a7edf0adf1aa4bb0ce8ae265a0a36cd09859c04ecc348f"}, {&(0x7f0000002d40)="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"}, {&(0x7f0000003d80)="1a38194d39947dc7755420a98fac630223ae7680df669c10c07eb24bb1cd01d3b93196109267e067b3968d507a242dbc6789f1"}], 0x0, &(0x7f0000003e00)=[{0x0, 0x0, 0xa6c, "b60b51f18954b6b4fe38d498587d3e91801bd48e8f5d31fb848ac5cb271966850a227140444ef1710faaa1e9a0aead5932c0f7dd2f12e6c258b268cfadca7d5bfae397c7bad8b4a3395aab6e90bdf21e9be49fb4829cd115b185a632c363cf227aeed5595f0ae17886eff1a6cf295437bf9c9c804f3f8e204a383d3fa7776eebdf4479486fe3f4f1f1df2bb1925ca5bfcc087c02db53d2d62dea790495a0"}, {0x0, 0x109, 0x81, "dc44a848fa6b873d710850cd260188df24b0b3799984a6c09fa8bbe74bdd14cd85cd225658339648bfbf4687f5977693b820ba25eae17486b271e6d99fcf2db67e7a1674410e18a751d1727a44bb69576d8a5ad7573e380cbf062edcf59db5c50662339b9399f82b185c44aba0dd22e5528b5f2f8fe97370af6c5b84fdb0ecbc702f80be"}]}}], 0x4000000000004b3, 0x10) 12:58:13 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) 12:58:13 executing program 3: syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) syz_open_dev$radio(0x0, 0x2, 0x2) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)) socket(0x1e, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x33, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xf000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 12:58:13 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x72}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback, 0x0, 0x7ff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r0, 0x0) r2 = creat(0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) lseek(r2, 0x0, 0x3) socket$unix(0x1, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(0xffffffffffffffff, 0xfff) open(0x0, 0x0, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) r4 = creat(0x0, 0x1) write$binfmt_script(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="1537a27cc2f7fcb4caae6aa448e94e2813c596135a6813f13191513bfc4eac0216f645482da89788cbec6d06226ddc4aca8e93edbbb9098a86657aaaee54d5d0e97bb2ad21299453906a2208217294028295e098c8136389a866cdbb52bef5c92f0bb47aca72fca5a57971a71cd89d0fdc1b01de5b"], 0x75) close(0xffffffffffffffff) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000040)) listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 12:58:13 executing program 0: r0 = socket$inet(0x10, 0x3, 0x100000000000c) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0xffffffffffffff5b, &(0x7f0000000080)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a700900010001e700000000a3a2e92886a8", 0x24}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'lo\x00'}) [ 299.648075][T12100] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 12:58:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00\x00\x00!\x98YN\xa3\x96Y7\x00', 0x2}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x336) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000001c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x94\xdd\x7fxl\xcd\xfc[i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xff\xff\xff\xff\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 12:58:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000002180)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000400)={0x0, 0xfc, &(0x7f0000001f00)=[@in6={0xa, 0x0, 0xcaa8, @dev={0xfe, 0x80, [], 0xc}, 0x7}, @in6={0xa, 0x4e22, 0xff, @local, 0x8}, @in6={0xa, 0x4e22, 0x400, @mcast2}, @in6={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x12}, 0x5}, @in6={0xa, 0x4e24, 0x6, @mcast2, 0x401}, @in6={0xa, 0x4e22, 0x1, @remote, 0x7ff}, @in6={0xa, 0x4e23, 0x0, @remote, 0xd9c6}, @in6={0xa, 0x0, 0x0, @mcast1, 0x3}, @in6={0xa, 0x4e23, 0x0, @rand_addr="85e7763ad5b06f4f10816fea0dd0ae7d", 0x81}]}, &(0x7f0000002000)=0x10) sendmmsg(r2, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="b82522d66b8022a35621cd1669d2c5424d96339f13c108cab8943b29c515e7350ac82c2e9c4257206144705687b01b7cb8dfeabb0f5916d08cf7b4c889d4a78c216c111ccc07e467f3198789cc92df072947269cc952d56d7978f127fc2d5f0a61f20c62028055eea60e88554c7f2796b2381925caf9457dac45020aa2441431a136699e3b09b189c7586cdd3b55deff44842e5733466ce156"}, {&(0x7f0000000100)="c7d0bf92b33f744faf57293c986b98fbc6ac18d4fab82caa4a957450db5eef29c6460efde59b05f0ad35a88bc67853b89c93d7b04697f50630b93419ad2a392233a3a99d404a23f2e86066b60a2191f14a76442ed0789c5ba1e2cfe636680dbdf8827c34f76115f4b5e165edaae0bb422a622d660562439d4c2c64dcd774216f0266265069a606433b62cb253514cd9edadd5c9620fe0c857ac32af59dc3e2e08e29cbb71e6d4b91e9c98278fbc65081f1a91a"}, {&(0x7f00000001c0)="3d98a7c8855a2eb3d83b9a02e58b754e5e8b57f2a3147229872f1f8e9b116fa6e6392d4efd7810d7202d5441b3f8717549332d6aa2a062ba23faf65d782c8a63e04e52f18b7f81e3a69739ca9e7aadb6304decd6b4ace0dd2c4dc88db3b16bc7ee7f5db523aa09a43a9fb3b7e86e90e6270f6be4cbf377715e5d09f5c10b1283bba626bd4050ba9757ded963123bad547c58d97f1e66e3602ccc73b8b835b9b67882a97280db4aa37b280a4677cd6334140122f7ce4cd1c0a4020c787d18"}, {&(0x7f0000000280)="aa87037c05ec04f8cee56a2c57c34ede951992c1e8b661ba124da186f6aed85438737e303ef41e3daff825"}, {&(0x7f00000002c0)="7c9a3e944a8aa995703306369cfb081c5d7d13011e5df2475bfda4159242d29b8495a919ca6cdc7cfcc9420d60453222a8ed714c5fbc5ca8ae534d4406c3a6d99cd5"}, {&(0x7f0000000340)="6e5fbd802ea8de6fbe6bd75c30598c443a2e981783accf9ee99a989c80ac5536587e98086c732a18d2c7c2d453f99fc2432d25d204297b279814a37829f1ffb2a3cab891fa861edb4e9ba7a90cf208b06177397a7b00a11d2763417c22f6afd74708a926759234b86257bfdbacaf9f466175014413f49c334b6c742d0528d9d2af1846e29e"}, {&(0x7f0000000400)}]}}, {{&(0x7f00000004c0)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1}}, 0x0, &(0x7f0000001680)=[{&(0x7f0000000540)="efb8550e4f4eac6e13f083edb5f63fc741d2ca3c99da343a60851087253d54642cded73c216330c112a22e2c89b3d0f269325232f4660c07d3029e270742f84735df22e2d57da643509d6bcca834b0aed928ec29d41885f271754c2e2aa19de3a5e6215045a67a0b229f60bcd2aa26ddd923"}, {&(0x7f00000005c0)="0fbd35f4e8987455ea144b59d6352775db9187327143077510a44716215fabec43d6"}, {&(0x7f0000000600)="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"}, {&(0x7f0000001600)="23ca9bdec9ff77958aa58aa95ec6688278156033c0627be7271d4a5ef40ce3793de740a8fde5be6c19e30ba653c1e954dd5b57c7ecba12d13abc7456b79e20e041623261f152be02e8cecb0d49f9"}], 0x0, &(0x7f00000016c0)=[{0x0, 0x107, 0x6, "1a80a328168bd2876eeca84aa945e4034a86d7c1a179f5f4ceece57fa57b59ce8415d67fa85cfd427965000865c25f9c0ef97d4c5717d424cb15f8c966bed3e2326b9380fb2bc3"}, {0x0, 0x88, 0x3, "9746466f66d561d66574eed1ac661fca83a87223c7243d78a5a2c062f0f383df43b7dd85671162fe979b7d1bb91823e22b5078b29d62567478c922ad57604c687a30dea8fbe0fa24310b6af2a3"}, {0x0, 0x113, 0x4, "bd37d572a976ab951dd27edf4b9f15fcd820cf6aad7083bb3eb209b113874ef42f7e25f13683de34d7e4ee9cd9e024f9f9dc2afc33899da62940939e73c8f25c53d48fc2d6b570a422a0642f62e59d06ea71a3387933a5f274e320b6a4637140f03ae09d73c4cfd6801ec3ee5ff576589fd7253f6ff27ec7f87dc7bde290c5f0cb75bff1e63f04244638655a2c3491aea5a60048c0c6b5e347b813b7252637ae652fd390b3b864a55645f09704379fb405db99a22f9044ab352b5a3e86a0219384f28fe3a9010471c8d2ff72fdab43a778c5effc4ed22bb3e041c91fe717ec69b8d041e486b27c7829f4060f446b0a4ccacf18f7a6"}, {0x0, 0x103, 0x81, "58a87e24abfd8783255520f141ed7c946dfb3f06e114220786de436704d1d7eb78b29e1c6a8c5c83c694b46dce0fd65e6e5a96f6aa3f57728a9aeda65bdbe5ad57f98645d67a45b76101e89b5979991e2d01af61400f14"}, {0x0, 0x11, 0xf9c, "1ebe4e503b4ba32ebac3a40053b5c7c5910f2ecb8c013c2b46361e558495925853fe251ab9661c9b3ee88cdd8688912ca2b45adce458469b8f66f39ff76502318e91c32c411542dbd6071de6b897e5c5b2007e25f96e0623d6be0da1ad2542e813948e310cecfbb77c95f0806971345f02cf89869e52a8cefaeebc0d78ce55bfad6f39ac5e8d2136bb3bb87fb199a7a35a95aee4bc74023a08c517adecbd26d69f8b6d3fb39755b143a186bdcb47792a8bcac70a2c9779e7167f6622362e5d2ffa64"}, {0x0, 0x1, 0x80000001, "58348e6f87d33f4651cf24844e289107ed57f7a8d2a36842e88756ff17b9c2ec294738cc59653f923c154f36d0f39fab250dd62de71bf63752682a599b9f5395a946dafc015aed5f2a7daff3232545eb4aa3c5e713b928da1d4f3f30fb7f80c91cf6f92865ad57dae48d9a3b616c485e469c46d7fb4014bb2b39955164432fde36d68006a74df8baa54c17f757c6560baa9589809ce9e8cdfb992e5de4c7ed953567db8c0bf8cacf8b7c6d61653f5a5774642715c2ebf97fdd60a993620dc18e1b7491b6f2bf15b3476d6aa1e752"}]}}, {{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)="f4d4537839d9bccaf2478eedb71a4bc1999af11ef6d3d725784caff07b2ffc929a0a9f94242abdf72b11337c305bad44352fdd4a7b97e31fa1af6b7c80d4adb7638ee283b15b1cee54671f37020dff63f9b8eed68298dfad58bf37e79727cebcf2af8531d32a91e3a4cc32a68c3a2fddb3c65e5e3c243f16d24e3e700036a25dc2950e5a2e39530e617dbc3b968afb3871ada7cf36f935ed87f406c59f963cb1896796f3345d26b869631caa9e56b1e3eee7f366e8acb4653b4d7cf1fdf425d141f2f0267569f1184b0d8e1b9cbac3540c9e26141432b784e27a5946e9338cf6467214660d74094ae7edd187"}], 0x0, &(0x7f0000001c00)=[{0x0, 0x118, 0x1f, "f31dad38bdf80701f18a4e8b51597e"}, {0x0, 0x8932786bdf6311f, 0x9, "e75e78178a76014ba87cce8695a89a8bc3578fea810ff34ab98231edb36d8f12e6ca70fa67f22a9f9559a2c3501406b64f62d13a560ed716839174d8901d8b7673cada118ef6d78e7b3f16910da019241e9c79a038627361eed9e889296c475290b31ad22962a0f02d949b162a09d8a3f4ad9cc81c96a58fa5293101db5f2a52bda236f385aa928d33cedbdaf08f568df94ca64ae1300cd7639616c9f9d2098394f7ac090e41b7748498fee51f46ce130550058fe32637d7f1262b2e521aa4245c153d90f9d8bf62a1d60e357844645462b3046243753de35cf1a49d4cf9f3a7b06bb72f4c182341ffbb440ed55dcea495b78cb9a646c99e"}, {0x0, 0x11, 0x10001, "8ae39c88e0230fce30d60f7e56cc2566adbfddddd7b4759955212507ec2997e942f5731b607b6e2a6c90ce38a549d731888367bb568719b8769882715837b51287b616d7027765c751caf74741651169ff4510224f15d908b00373f14996e82990b3916ff489e4881e4d97044abcc54d4f5abe4d3563c47961a5a1bbc3965d07459d6a524609b813848cbb47411209562a88b892f12d86cab17327353a510bde317857db9455469cfacdfc9b6738c3"}, {0x0, 0x112, 0x6, "5b6a0e29d79e43ffe35cda34b3bb39888054f732be93facc8f63bb9b1384b504af3d9941eaa80a27e30c7a94e5593a918157195f19cfd3d9eb6ed424eea23875be098309"}, {0x0, 0x1, 0x81, "36102fb992f0a6cb279d5fdcecc135e34408c70338467e"}, {0x0, 0x88, 0x6, "952f52d41768703c1d321f5b96a0c07bd421813011e724a5309f794e8e1baa00e70dc2b1b5ed1986169dfce8da403da1c3dea6ba7d9be00190b99f1e9b6eb14a8f3748d881693884fe4af2257697f5ae607dcfbab62d3f7af953a7d826158d675cf11e"}]}}, {{&(0x7f00000021c0)=@ll={0x11, 0xf0, 0x0, 0x1, 0x40, 0x6, @local}, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002240)="e67a6ea1a447bbf1ebd9aae1dcd50ddf627ae48327342b1ac85e9fb37a92"}, {&(0x7f0000002280)="b368fae5686e2a"}, {&(0x7f00000022c0)="bfdf161fd0bef53d145748a2bfce02b9b472192f7d596e95b48fc52d53ccb5d92e3043bb20500e592d4bc5628a5c2f8550852d22c7fd49c5948f88d26bec7ba758960a933e76930310533161e8a991001d434994c6ee01ec9c9d8623d0c841d8da7aef8e20bd18668956ea27c9b017"}, {&(0x7f0000002340)="6aa5da82e9c992533333443d4f23c64d4b6bfe7f33a75c3360ee491df7a2ce894a20af5d11b2688dd801497d3047e9af1ff8d4ed5df554518963b8d8e89037b3293d8270eba02d49f7bb89cb76524c2131eff469566dff2160777456488f4264fdae"}, {&(0x7f00000023c0)="74940d462420fcde5129feff2d5dc7dd41047727ade5e6856ee68c0353168067d8c896badf4c00412a2702c758dc4345519d0c1ac9de4862dfe4dd2a38b2057cb55a9f4c3b81f171062963de94561b44e7be0fa4df9f36a732740bafa00978cc6e9eccdeb3294addfb240f234d58f671803a5648751f5b7cbb4d7c0a10d9c20fe363dba77a40b93d20a82e976dfd3b73811c631fd59692a390aa387a3e2e1f7c3099108a2e361d0096b39d124193a143b820940d212adb640d079a7b1cad3627aef3c6dcc4429941270272517bfd2d8d8132a7bbd5abda"}], 0x0, &(0x7f0000002540)=[{0x0, 0x115, 0x3f800, "168b6c698bdcd539427543a20e4fb76089b9221bfad368f6052162f927d28306877d4302372f5e14292099920cca6b4f0cdc24cb394d85c417857856b62f82bc1c3d533fc74cb294fd91a45bf791cf1781953735d3d6c8626c24f6864fd313f3d343b5714a03eaf904aa88d549e35561845f28f1fc7bd189e68b05cb96ca79e0880f49198f02835c4f96d3f7f97b88ea9075b6d4b1540b5f6b66a3c473887fcb3c9b649bdbcfcf00233aac7e66484273f293c25d15c66bd02810e29073a14b6cd1c1eef49b8e3c78aa7b5e73148b65a3501ce1c0da"}, {0x0, 0x114, 0x8, "83bca4122dba92413a38012528c46dd3995f6b4b07176aff1a2a1eb8ca8b9dedb2b0648ae7872622cefc4b8df19c63c36c8878f612430ec69ecc96a977e64c9fda27d7058e197a060f533981504345ca25d411c763b19440117cb6f89adc8afbb239bbfc1da026aa7b19680edc0f8f1713f4cf6791c1383852c246895fe5c3072264a3c626293d2d36618e846efba61ba3353841634dc5db5e8d11f0acf546c2a68a835f554e"}, {0x0, 0x112, 0x100, "14129d300f695c25e651b244f9bdb212933d0fb1f59a5dfc78806da3bbeb5eaf19c59c4de14c845ac387e7ff58b9489c557156b4310b528f37b5c130a9487ee1dd708efe135bab17765a119d5f6860c7603f2e18d1af5da12f901d86d58a61d038ae23067da1249d14a99f697daaf4428d03b90552de80378d3e8e611d407d5de9dfc816a7a252670dd5bb27ba635a1f268b37a6e5517fbe60a4caa2c1b0ace1c153213c50a1b5031a154593dc86f22747624361df22c1432371cd46b660e54d922364260799"}, {0x0, 0x110, 0x5, "6039f36e96717ac806e998af9c2391dc87bec1fa92343358c488ac417faca320793a7892acd9047e26a4fd776196ce83af4e99a3d4886f9807b46ae232396c261a53daeae2a467edc942494314113e4849c810e67a570781f3fecf40b7afbea1648b10a038da502fe399d0cb54b93da8c4476dd286bbf1de94024b8ca98ad18d2af6ff90816fab41ea6e538d254af9d67e35f18324301ac345f303a605a0c6"}, {0x0, 0x0, 0x0, "920fe8abf09c8705eb188070230791191eb22fac8a123f4bde7b57521f4dcec680ea478d5db37601e66575834c2ac767c71ed848456d50f4ee0eb37d8ad9b72943dab36676e55d724e7a"}, {0x0, 0x105, 0x10001, "4ad779aa8a48d595eaaad5d8244b85eea6"}, {0x0, 0x90, 0x2, "d83b01a1886cd915cbf10ba481b4e8dcec0dd3bd55"}, {0x0, 0x111, 0x7, "cceebf4e4fa1d8a7e3c3fafa462d3c8dac1412223566ad7629270c4b3676e10e70f24e13b1b9960661fa765c5ae4f6e2c8d9d57b97686220908f178dfb44c1071a96322a99494f9248b3c8dc9251e69fc7260ffade9591929cb24d4ad75c8c138ee6e61e812d9343b297bf916350e0c1d1216b3e5ad888e6329267a2f38df2f8"}, {0x0, 0xff, 0x100, "2a6bf0b0dadc8eb2fe37c328d71d49afed2513b62fff3624e0ed5957844ef363a915a6ff17f58b55a228ed60c8ac585e5ab873602c53cd8de132da1f8a4f1aabb1c6fb2a9f8f512d9b3da2c066fd9288a5a41431cd196252b4f39eb53d209195fb580cbc035128dcb6a5a3821fa8a778fdccc8172c3dcc30"}]}}, {{&(0x7f0000002a40)=@caif=@rfm={0x25, 0xfffffffc, "e4f2f659ed6d8513696bdc6029e58e75"}, 0x0, &(0x7f0000002c40)=[{&(0x7f0000002ac0)="fe6c960fd8c330dd12fda0d06a858347097e1eb2a27923ff7b5d315b5b85ae7f158f061d07f0ae5b7ff30fa0be6aba9a325003fc2be60149b86c397ab209b361cc5ed3dbe0c65f881fa6552474613e2503219213f34e6e4f05b56bd17159458f8abb21b7fde721df9b513a662e26057da247419267f7e64ab796e7b06b5efe5d3f21317c654293a9c4a448a8b323673fa4334d5b2a539429a54a7989"}, {&(0x7f0000002b80)="1a0172806fb15848fb"}, {&(0x7f0000002bc0)="79acc4f094724bf8d1bafca5bef112daa5f7e2717a690323aaad8aef3b1ca5fb97429dae7d7b5b66d31668d6024c4cfbcbb7cfb3b66dcee75cd30f1e5e5a3f1791da9ec67c75fe6729b03ba0faa338dc576f3bcbeed8175beb8db7614ecf7a"}], 0x0, &(0x7f0000002c80)=[{0x0, 0x10b, 0x7c0, "780b6c270bb4e393e9a4ae1ea4b4633a1e69"}]}}, {{0x0, 0x0, &(0x7f0000003dc0)=[{&(0x7f0000002cc0)="87a47a047de5ffbffe600cba5c73da34c7f7262c2f8546184e8cd43e1a0f4388fae72bfdd56a2e1748738812f8bc09838c8a4fa95346e87e45a7edf0adf1aa4bb0ce8ae265a0a36cd09859c04ecc348f"}, {&(0x7f0000002d40)="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"}, {&(0x7f0000003d80)="1a38194d39947dc7755420a98fac630223ae7680df669c10c07eb24bb1cd01d3b93196109267e067b3968d507a242dbc6789f1"}], 0x0, &(0x7f0000003e00)=[{0x0, 0x0, 0xa6c, "b60b51f18954b6b4fe38d498587d3e91801bd48e8f5d31fb848ac5cb271966850a227140444ef1710faaa1e9a0aead5932c0f7dd2f12e6c258b268cfadca7d5bfae397c7bad8b4a3395aab6e90bdf21e9be49fb4829cd115b185a632c363cf227aeed5595f0ae17886eff1a6cf295437bf9c9c804f3f8e204a383d3fa7776eebdf4479486fe3f4f1f1df2bb1925ca5bfcc087c02db53d2d62dea790495a0"}, {0x0, 0x109, 0x81, "dc44a848fa6b873d710850cd260188df24b0b3799984a6c09fa8bbe74bdd14cd85cd225658339648bfbf4687f5977693b820ba25eae17486b271e6d99fcf2db67e7a1674410e18a751d1727a44bb69576d8a5ad7573e380cbf062edcf59db5c50662339b9399f82b185c44aba0dd22e5528b5f2f8fe97370af6c5b84fdb0ecbc702f80be"}]}}], 0x4000000000004b3, 0x10) 12:58:14 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x3c) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r1, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f00000000c0), 0x0}, 0x18) 12:58:14 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080)='\x00', 0x1, 0x0, 0x0, 0x0) 12:58:14 executing program 3: syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) syz_open_dev$radio(0x0, 0x2, 0x2) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)) socket(0x1e, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x33, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xf000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 12:58:14 executing program 0: r0 = socket$inet(0x10, 0x3, 0x100000000000c) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0xffffffffffffff5b, &(0x7f0000000080)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a700900010001e700000000a3a2e92886a8", 0x24}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'lo\x00'}) 12:58:14 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x22, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x72}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback, 0x0, 0x7ff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r0, 0x0) r2 = creat(0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) lseek(r2, 0x0, 0x3) socket$unix(0x1, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(0xffffffffffffffff, 0xfff) open(0x0, 0x0, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) r4 = creat(0x0, 0x1) write$binfmt_script(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="1537a27cc2f7fcb4caae6aa448e94e2813c596135a6813f13191513bfc4eac0216f645482da89788cbec6d06226ddc4aca8e93edbbb9098a86657aaaee54d5d0e97bb2ad21299453906a2208217294028295e098c8136389a866cdbb52bef5c92f0bb47aca72fca5a57971a71cd89d0fdc1b01de5b"], 0x75) close(0xffffffffffffffff) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000040)) listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 300.843199][T12142] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 12:58:14 executing program 1: io_setup(0xff, &(0x7f0000000040)=0x0) io_submit(r0, 0x0, 0x0) migrate_pages(0x0, 0x8, &(0x7f0000000080)=0x7, &(0x7f0000000040)=0x2) migrate_pages(0x0, 0x3, &(0x7f00000000c0)=0xa42, &(0x7f0000000100)=0x5) 12:58:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) futex(&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0) 12:58:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x3, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x48}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f00000000c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:58:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x2, 0x4) shutdown(r0, 0x1) 12:58:15 executing program 1: io_setup(0xff, &(0x7f0000000040)=0x0) io_submit(r0, 0x0, 0x0) migrate_pages(0x0, 0x8, &(0x7f0000000080)=0x7, &(0x7f0000000040)=0x2) migrate_pages(0x0, 0x3, &(0x7f00000000c0)=0xa42, &(0x7f0000000100)=0x5) 12:58:15 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1, &(0x7f0000000140)="fb84") 12:58:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}) 12:58:15 executing program 0: r0 = socket$inet(0x10, 0x3, 0x100000000000c) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0xffffffffffffff5b, &(0x7f0000000080)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a700900010001e700000000a3a2e92886a8", 0x24}], 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'lo\x00'}) 12:58:15 executing program 3: syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) syz_open_dev$radio(0x0, 0x2, 0x2) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)) socket(0x1e, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x33, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xf000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 12:58:15 executing program 2: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="38c9ff328ccdbc1b515b94745c5739d0b09ea5f7924380482c062c4d787cb81f5c068ff0fadbb2a5bfae37f000f8c11649247d86893e3011a1a0e46a0434e177fc693dfc5c73fdb835a7722641e3f9dbd1c58536dc3b73cc21dda1a17f00790800a7c2ab0d77d5553cc19295ca392ed7e4aac26f67bc801f060f2c8660d62fdd62ed772c12e141da0853fe24f8278455315a316e3786549509f82bb984436fcc87612904c664b2ac5780659984095151cb72364318cd0cdb8673d674900a8d506e82b013487f539a5c8de5fcccc674225f6ed6040eac9e104a2ab739e8d9b5556158a91a8cc561aa4170993a54f3512aab61010020e18e5bed158ae698f365973c2ecc69550ba430cdf658868efcbe6942eff8f1d499efe5fc56a90019064cd5dd170d834e9161d4ef6e4448bd120000000000000000000000000000004d000000000085f8128eef305d61c489ea95e6780ea0d9dc4c2d64ac0641262fa8b4b9e9e53aa742a37b50379dca0ae8bc8c5e545e1ce0636785716ac66dd81d6ede6a47d8ad2277636619258aec57c7fb5c5c19b2d3839e80c4466689e4d818b6a2322196f42bc8625ff94f81ce81b27aebbab46328"], 0x29}}], 0x1, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x8000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x10100) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r5, 0xffffffffffffffff, 0x80000) r7 = accept(r4, 0x0, &(0x7f0000000080)=0x10058) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@hci={0x1f, r1}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000780)="0f8de6669ba9e6ee2e83bff9d261899bb647ca4787aa105bd2e9b35c0663c7e556e25f7b584c7916398cccb30d721747816fb152b163a79d46502ffe9793c24c5ede953501adc585db87a2cc7964d446aa12b5e4a2dd783f42a6ac6a564e441b0f97b5c46c35f8cc3c3c332b9bf088cb8acfce78400eb3d139ec6d5c1d1d711b505a4287f80b4b44bc47c6ef01a1f9a91c51c5f0afb271e2ddcfe9b427dcd9d5b266795a933c29e01a1fd691e64cf41c2604125613d7118682682beb", 0xbc}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x5}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r5, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 12:58:15 executing program 1: io_setup(0xff, &(0x7f0000000040)=0x0) io_submit(r0, 0x0, 0x0) migrate_pages(0x0, 0x8, &(0x7f0000000080)=0x7, &(0x7f0000000040)=0x2) migrate_pages(0x0, 0x3, &(0x7f00000000c0)=0xa42, &(0x7f0000000100)=0x5) [ 301.768402][T12172] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 12:58:15 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1, &(0x7f0000000140)="fb84") 12:58:15 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000000100)=0x5) [ 301.973737][T12182] dccp_close: ABORT with 395 bytes unread 12:58:15 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1, &(0x7f0000000140)="fb84") 12:58:15 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='eth1\\\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x81) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) 12:58:15 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x50}}, 0x0) [ 302.067027][T12182] dccp_close: ABORT with 395 bytes unread 12:58:15 executing program 1: io_setup(0xff, &(0x7f0000000040)=0x0) io_submit(r0, 0x0, 0x0) migrate_pages(0x0, 0x8, &(0x7f0000000080)=0x7, &(0x7f0000000040)=0x2) migrate_pages(0x0, 0x3, &(0x7f00000000c0)=0xa42, &(0x7f0000000100)=0x5) 12:58:16 executing program 2: setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syslog(0x4, &(0x7f00000000c0)=""/98, 0x62) 12:58:16 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1, &(0x7f0000000140)="fb84") [ 302.415994][ T26] audit: type=1400 audit(1571921896.137:87): avc: denied { syslog } for pid=12209 comm="syz-executor.2" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 12:58:16 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='eth1\\\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x81) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) 12:58:16 executing program 3: syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) syz_open_dev$radio(0x0, 0x2, 0x2) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)) socket(0x1e, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x33, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xf000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 12:58:16 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="1400000052008102a00f80854a02000000000000", 0x14}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000039c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 12:58:16 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x8, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004008}, 0x28804) 12:58:16 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) setns(r0, 0x0) 12:58:16 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000001c0)={0x0, [], 0x3}) 12:58:16 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='eth1\\\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x81) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) 12:58:16 executing program 2: setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syslog(0x4, &(0x7f00000000c0)=""/98, 0x62) 12:58:16 executing program 1: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x4000000000dc) 12:58:16 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x8, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004008}, 0x28804) 12:58:16 executing program 0: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='system_u:object_r:dri_device_t:s0 s'], 0x23) 12:58:16 executing program 2: setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syslog(0x4, &(0x7f00000000c0)=""/98, 0x62) [ 303.101551][T12249] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28789 sclass=netlink_route_socket pig=12249 comm=syz-executor.1 [ 303.184865][T12255] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28789 sclass=netlink_route_socket pig=12255 comm=syz-executor.1 12:58:16 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='eth1\\\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x81) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) 12:58:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000008feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6404000000000035040400010000000704000002000000b7050000000000006a0a08fe000000008500000009000000b7000000000000009500000000000000e8184a4f4a273561cda73856364022f39a191bef1a383cc259e83bfc310a9141f1ce81a6793ce7fab12311eaee5ad864bdc6"], &(0x7f0000000100)='GPL\x00'}, 0x48) 12:58:17 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x8, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004008}, 0x28804) 12:58:17 executing program 1: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x4000000000dc) 12:58:17 executing program 2: setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syslog(0x4, &(0x7f00000000c0)=""/98, 0x62) 12:58:17 executing program 3: ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x8) clock_gettime(0x0, &(0x7f0000000100)) futex(0x0, 0x8b, 0x1, 0x0, &(0x7f0000000240)=0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='./file0\x00') fstat(0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, r0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) 12:58:17 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x80086, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf988b2d2bde001e7, @perf_config_ext, 0x0, 0x0, 0x0, 0x1d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0)={0x8, "5f5539ae7383df635d7eb9f00cde999ef4e1d4fbae589edcbcd64ae9781d89f20a7c347bd734db9d80a3e9ee0d0f04fe5305dacf9e656dc623d0d8abb05b81ebf7fa83533ebfe364612ee7d5571be6e3af5eccf0e26370ff66a26e95f4b7b1206b9d9a70fe612b356ec5074716b0e71eb9f60ac1c5e653c9a7de0de9a5f8c8047f77ece27201fc36e2ca04338864356e123b3b96be97afa5d6698e6f08a657f7ad07b42df05dfca83247581434b575e2d4419e52f1103e9e3ddc440a98f9caeace71f8affb3cfc62e4b428403787ff063d2923a50c0410f191c7923b77c51fea54cc7f2b8adcd2a5e1f53495c168736a160f28435b70f6e40df8523c2deaef8b70f13bc408d1d6eb05dbcae35f0c6da300b8d589c0dda912acf9315852e1cbb85857f9421cd623fc5046448db22eec3c07358c4778c73a2495bf3452b18d8e904ed88ae250a99edb20b78fc923ccc841847a4f6d514320309afe2f0a075e50096c7a8cd4da2d88791d01a10cea10a97d32e8bb05a5e2bf52be5fffa3fb26953a0fadac598644cf0297d01d5c1ed9f2123ba789fa650b0d140a478903cc23a5b5c2a2a52f19bdd40039ac0291f648f1f991e272c52669f7843e73b3be22103fe0a88d5d405b9ecea5d602be0b5466d18d8a971b69a8e80e48621103a6bc6ee3a7b70b199005241779f22fa2cc159988eaf2d53c858ec06ab56acc232b587ffee3a5cb29f5641b2189fb1617d1a652e42511fe2e447a2636f18ceabc261126200193eb9f309f80aa204a93883bf6fb247ade866685f300295f8735e18d1d81365dbd2bddfa1779c59effed803bbe0a68302b1ab0f0d00892138ad24d52d653d92897bd28c2f031a77eae54ef3ce9a1fc44ea41763b2d780a454f68ea1a297302b4fa6664923a818040f5a74e0db3ff24e940e97d4abff40af2d36f7bceb8a0c5e90dbefbc8ba496f6e42f11ce11fb20655138f9387938abc3aa3a742f749a8695d972c537127519f654945bac96f0a2ef9d6b24f2226ae677684e3eb63041d6b5105777a8e6aa41ff11366448c0af1ddf5e3f2a1d828b4c9ede3809eab736c9035f2a7032ce38b699dfdc3e158e1ce62d325441e1b05a3ba5f663f20b0cb703cb2960aad298177881aa6b52bf4ae112c5d2bb691ac34b0723be7ddcfff0015e578475db1f062c5a50b54bbcba2f591eb4d6de66f386b0d5dd3975229ad25ae95d82266dfb9c1a6f497ef54b6ac5ee81edae16c47e89f9a435377dfac411db459559ce483921251745b8b94f69d4815b009ea86aedc5a75a516ff2afaff9a418f73c2cacbcdf45dd02ba962399f9b81e149635c2b4c0bda790a6d72fc243f6fbc73d0a0636db51c03d93b44b42c07f2269b465231f953e6a45dc549e9b5ef05443da7820cd667f5b0ff47a13f0a3df630a6f98f72e09978b829389d6a11afb0a7a0988822bb95fcb50399e51295f464662118646d2996da0fa710b082036820ae0a60828479bad4489061244b74179cfec74ab273551190c0eb2ca95be86391b8e469454796d04b29646b8aaae49889ffd84e83e33fb0cd7b10d778e72422f474911897dbd4548d9658e9af23cfff0ad4a7d750ab59e0f8988082ab7ac8d27eeab1c5809de6694aba8ee6ff1ba23d422f38dc026a77933cb0fc916d22131f7f736e35c881c5551f13a5037f65b9090372bb8e73bb9cd686715afef6b40ff275a978078c1e1c7db358285e5caee5c53cb4a7b446db91e5c0615342265edd9f09a72002aae56c7ad4269a0513569db514ee852724cdcccb72e8836fc270f7aa03e03e65f4572c2909e6fb1b557e89c3b505ba2f2b10b545513758abdbdc5b3e5ec1fe4d6bd5947b354058eccb79f10e971a85bdafa5aa27224acc734d884f9282ed033fc540defa3181d451713565d940879cd70a1d704b9a390de509351d5129bff18051b0c7ca196a78d3b8d0c8f384c79ad637b2e1770fecfc980960ef403cbc6bb284792cd169133f35aea028d9ffdc1668572dd197db86a26cb6fe1bb822bb76968ef2cd3c384704b75d0f17a50bcce054a400edd3b2f2abf72d2d8a679fdc94216d2d7d43ca1e60aeb5a313f8104f8ae54e75beb6c106cf080b9ecc9a1f91508b37d9ede25a1bede738c3a7f3501391a7b1863fe120ea26c4ff13f1de4588b150f3f2c12a9b9d92e6a8610c788c4d449a91416307a313536e1779bef88028d65a9398c5d1492b729d5f08e34e64fa07507f64297a1f9305a2d68169f653d5c107c9860ca0d822916eb357c646c229e792b1a5da56b35ab971bb82e41581e11f24f9c6b26c019dd2f2f89f2a82b74bd856ed7b46a2d9c07b2856bc39e9a28f271c5bb06db5bfa04d21e37e778b3e03071d25da8bbc91543fe8909603ba92e3455cb0edfe1dc040f12c169a97a5b8fb09f97acda29ab8491e7c9f81320b1a9de5773078557a6a0bdc5a1bfd2d953c47b3e5ccc70d76dc4ba10c297d7591e2c2150b8235de09714fedcf23aedb0ec9586e52f6af6c299256ad5a0a4ce22666be48592977dc5ff5c5eea529b81df4510016240b8fc8489bf59c899bb75481220554d0b9aebf1660cb72b01dfc3ffaac27dc1d36247e86339c6d99fc3ca8edf585fdb236ecdffda1b99819f873367ee5d8fde5d596517f895c9154deab01ca26008edbeadecfe33cae750ff044469a1b3b104b35af0c04a35a48aecf54dd8844b598432b81f67ce232ad46a247cad103274cd7c206d890008b149aaa3310f9794243cc5e04d4bd3e66a5b01ef67044412eba507a20399856cd26fb6233ebc064aa7b5ba94198bc05301dd74d6875b6d3b4731c2a11f0656767a3e6ba0a3d6951a7f9385ff99876891b8150ac5257756ef92a6c3854ccba8f13bca3cd3e66fdc93feefc44c3eba570970e0a6921f1eef24713ed5a174b8e52a0bc1bd3b420bdd0e521835289d29267fca4512caeaf64d1adeba2457864801d30d37e4eea965f8cfdb314f62307d8a12084a65da330f800862cae3876cdffe8c77d982ce9527b069628f0d796c0ec1c1b423ab6eb248e176a9b201d4de572f7901d8d88ae3dc6c3f196a4e3fb81552f16f7a7b7b3a242824b0618a855fc150fe8d484c80b3e1ea6c42f165dcfa7b0b292f9c7f27179d32260d4f472385a8818f7d76133030cf1256153b4162c8c3a3629c01e9b8cb5a30b3d0068d7f0e3727d8159739386511746fad1cfcc98c7af05b489876432957c6d59c51f12ebb62acac90311e6b00cea58b355db5a36718dfb8140d23e64e41ef9d33969cae75ea3ef8f14ad8c9b2d0c8bd7bf4366b091b5992ffbd71800495c0484cbee4b5fffaede0808cdcfa2409227e6b96dd82481d6d00bfff72c29f860b7fa4fa9c3634d9a2e4f7a8ef240c997b749e0562514d5c2c5d66da75149dea37b1cbb347fa0df5be2b9a5ddf20a6d47936b3b55cedc64453e69413a89c8a9eaeda00fccc96281b4f29db0f3e45fa098c77ffe3c0488529ecfa801cdf7fe8a23f6a3aa04acaf4e300c44e6d873f43b9fd4b13cbed2411c97378e07c7a6799d272d36ac8964233130947ed88f727915fa58a4812ceacd6cc6a52bc7fcba5e57543e93d293d5a428c73b194f33ba752b0ebeb0262423e7a8f490707a220857f44e191304cffb93cfc75b217ca306292549c8742fe3aa62a464d40c666115015201c0fef3e9555615f91c3d15b6e1556a9b04febc2ae7e3d689ca5f58b51f2717ae8c5153f2c2a4df11ea8cafcc369327c2a0a6f7946daf09be323d59e4b0e42ebcdeca373a6d70a3286382f1405b7107af899da00dbd52324657870bd18ca26f3ef47e0e81cd335c827512e88f24202836e7a1b505f0d03a23d577430d971458a11ff42e36b2d2883b664d402eb7497a90ba1f94829b6d9c6b4c4f7e9dc49882520a6fd2590cb8b41328541b9076e43f6019c3da9084e57960478c268f4215bb98455fbd2981e7e37caf7aaf9008f87cfe196da930637c55da5a34e142a433494e6f92a5985d7e6fc0ec68d2ad25144919af6dc81afc88cd05f01b401730bccc3086c9dd06d38ed522e52e7ffae7671898fb91cec0821c061aaea6c47ae877d2d7f5ca1ecf159e0ea152ce713f652c116f62e12cad293331db922a5fed311ab22096d90fc17ccc53f84d46eae680def0b9949e0d9debff263d575e590941a5ce0b33548beb6dbc01104f6054da73cc349625adece6a54e092d8d740915b91d81df30374a78693d6b69724f05354d61ac0febff4a544b88954d11d3f4927895edf6ad755313227ac87f24f12d70a831df16bd45c4a03570fdf27d698fa5581fce2d002890a3f2059a6bfdf77f0aeee3ad8318449bc1b2d486b225b148a78e921c73a2c37256dfb1ad611e410d5436e0d31d00ab5177da7915a74ef3307927c23c764f5cf62c3e2db86284c9abb39045b625d507f5c8d440557b4dad2a39593fbb572cce25a364aae44134fdd97ef0148690881bee42b6bd929f12cdf07996597a2a8366b12841f8fb8dfc0ece651756637b95c6bdb92320302805b4a700e7d3dfb0b8878862f400f8437a6c153b5fab40d30af07e73cf4345cb6fa81574018a7bc0e8789fae8b8560f4b93d413fa8e0e0218527ccb82873fc9da6cc34b6197c1d8bd9223ab7c4efb1f8cf021450037f4576934d83116655c120062fc3b912176fd395ccc792d492f2730465f8b4c68155b6ceb52e80742d2970e24004171f4685cd78467a4e943a0fecff66dffff10922d69236460dc37c1df9b19dded1ecb932dd8dd2045d2f8e8d3dfb6a83a65d6623553a2aed7a12b78effeeaa58eec84cdefc84923177afb7bd04f6fc3d3332d63ed5c5d6fe8820b9853e7615407eb23962f5232db44bc0267e7f07e47b158de0732a974b80aeb00ffeeca83d26fe21e487ea4472cd9048f942155784af8f68006cdb4286480a7ffa1ba6e93fe7fdb33283359d28bf9311dee59899e0e77aa113fadda21526c8e2bd60f21e182b735a5b0177fb95e948857c6c4ae391b2b4950a35b129e7bf25b7eb2c0857290c55f5d28b78ca1f39f0cd676610805b0a378647ae958182b26de1ddbf80e80d7ab1d2476086ed192e98bee0969bc0e8765278cb5570ccc29ac6d7298821bff4f85895deffcf4ce54a69878cfb41eade0d8703cbcff02352733ace2d800ba68b0fdcc52b94247ecacddf80ad228cf76eb547d276d0f6402054e34c3569e2b53ea3cbc54e49e099372cde3acd1ba47f836a765f855763a175a58ec4d6cecc72375da2d8c956c2868e77bfdb699e7590c281bd09ce235898a9682aacb5633b4fa4c3bdd71139c20c518b6a7651a47df7658a5a7ed41b3e7e43543d68c1dd4a5d01ec7e42cabdd6963db84f0d69b5a471ff8b929a8774baee39b14ab325af2ea7756c656c0135a59568499208341333d6b896cf0cc10108970e20313df241d179bd2a4d2392b269e6aeb9d2570bba7e3c67f49e90cf95562f93077a5fb588225724d444fcd8da55921dcff7b0be7d09000000000000729f65bcebe447ccc0a185719f3fd55d1ae263daac4a420da91d05cdfc85d48e5743483dbb6fe81e5c216948953d95d5e725db17df44f05a57c6cc425e55572f9163e536a6d2d51d5213c937f6ddba08fc1f90ec73088a766a685f2c0d43b80422d48eef23b2ea588ea26b8dffb4f0df0cf91d6ea8f14a663ba2b165e4427010742fe63905d62b9dcf2385dce09fe75e4746d5c9c402ee77bfc9f39a28eb9f2751a81b090a499706accafbf5ae1afa9af350fd7481bb00", 0x1000}, 0x1006) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x24, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x24}}, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) syz_genetlink_get_family_id$tipc(0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) [ 303.538161][T12272] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28789 sclass=netlink_route_socket pig=12272 comm=syz-executor.1 12:58:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x36a) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000180), 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 12:58:17 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x7, 0x4, 0x80, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 12:58:17 executing program 1: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x4000000000dc) 12:58:17 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x8, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004008}, 0x28804) [ 303.906338][T12294] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28789 sclass=netlink_route_socket pig=12294 comm=syz-executor.1 12:58:17 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x7, 0x4, 0x80, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 12:58:17 executing program 3: ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x8) clock_gettime(0x0, &(0x7f0000000100)) futex(0x0, 0x8b, 0x1, 0x0, &(0x7f0000000240)=0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='./file0\x00') fstat(0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, r0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) 12:58:17 executing program 1: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x4000000000dc) 12:58:17 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x80086, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf988b2d2bde001e7, @perf_config_ext, 0x0, 0x0, 0x0, 0x1d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0)={0x8, "5f5539ae7383df635d7eb9f00cde999ef4e1d4fbae589edcbcd64ae9781d89f20a7c347bd734db9d80a3e9ee0d0f04fe5305dacf9e656dc623d0d8abb05b81ebf7fa83533ebfe364612ee7d5571be6e3af5eccf0e26370ff66a26e95f4b7b1206b9d9a70fe612b356ec5074716b0e71eb9f60ac1c5e653c9a7de0de9a5f8c8047f77ece27201fc36e2ca04338864356e123b3b96be97afa5d6698e6f08a657f7ad07b42df05dfca83247581434b575e2d4419e52f1103e9e3ddc440a98f9caeace71f8affb3cfc62e4b428403787ff063d2923a50c0410f191c7923b77c51fea54cc7f2b8adcd2a5e1f53495c168736a160f28435b70f6e40df8523c2deaef8b70f13bc408d1d6eb05dbcae35f0c6da300b8d589c0dda912acf9315852e1cbb85857f9421cd623fc5046448db22eec3c07358c4778c73a2495bf3452b18d8e904ed88ae250a99edb20b78fc923ccc841847a4f6d514320309afe2f0a075e50096c7a8cd4da2d88791d01a10cea10a97d32e8bb05a5e2bf52be5fffa3fb26953a0fadac598644cf0297d01d5c1ed9f2123ba789fa650b0d140a478903cc23a5b5c2a2a52f19bdd40039ac0291f648f1f991e272c52669f7843e73b3be22103fe0a88d5d405b9ecea5d602be0b5466d18d8a971b69a8e80e48621103a6bc6ee3a7b70b199005241779f22fa2cc159988eaf2d53c858ec06ab56acc232b587ffee3a5cb29f5641b2189fb1617d1a652e42511fe2e447a2636f18ceabc261126200193eb9f309f80aa204a93883bf6fb247ade866685f300295f8735e18d1d81365dbd2bddfa1779c59effed803bbe0a68302b1ab0f0d00892138ad24d52d653d92897bd28c2f031a77eae54ef3ce9a1fc44ea41763b2d780a454f68ea1a297302b4fa6664923a818040f5a74e0db3ff24e940e97d4abff40af2d36f7bceb8a0c5e90dbefbc8ba496f6e42f11ce11fb20655138f9387938abc3aa3a742f749a8695d972c537127519f654945bac96f0a2ef9d6b24f2226ae677684e3eb63041d6b5105777a8e6aa41ff11366448c0af1ddf5e3f2a1d828b4c9ede3809eab736c9035f2a7032ce38b699dfdc3e158e1ce62d325441e1b05a3ba5f663f20b0cb703cb2960aad298177881aa6b52bf4ae112c5d2bb691ac34b0723be7ddcfff0015e578475db1f062c5a50b54bbcba2f591eb4d6de66f386b0d5dd3975229ad25ae95d82266dfb9c1a6f497ef54b6ac5ee81edae16c47e89f9a435377dfac411db459559ce483921251745b8b94f69d4815b009ea86aedc5a75a516ff2afaff9a418f73c2cacbcdf45dd02ba962399f9b81e149635c2b4c0bda790a6d72fc243f6fbc73d0a0636db51c03d93b44b42c07f2269b465231f953e6a45dc549e9b5ef05443da7820cd667f5b0ff47a13f0a3df630a6f98f72e09978b829389d6a11afb0a7a0988822bb95fcb50399e51295f464662118646d2996da0fa710b082036820ae0a60828479bad4489061244b74179cfec74ab273551190c0eb2ca95be86391b8e469454796d04b29646b8aaae49889ffd84e83e33fb0cd7b10d778e72422f474911897dbd4548d9658e9af23cfff0ad4a7d750ab59e0f8988082ab7ac8d27eeab1c5809de6694aba8ee6ff1ba23d422f38dc026a77933cb0fc916d22131f7f736e35c881c5551f13a5037f65b9090372bb8e73bb9cd686715afef6b40ff275a978078c1e1c7db358285e5caee5c53cb4a7b446db91e5c0615342265edd9f09a72002aae56c7ad4269a0513569db514ee852724cdcccb72e8836fc270f7aa03e03e65f4572c2909e6fb1b557e89c3b505ba2f2b10b545513758abdbdc5b3e5ec1fe4d6bd5947b354058eccb79f10e971a85bdafa5aa27224acc734d884f9282ed033fc540defa3181d451713565d940879cd70a1d704b9a390de509351d5129bff18051b0c7ca196a78d3b8d0c8f384c79ad637b2e1770fecfc980960ef403cbc6bb284792cd169133f35aea028d9ffdc1668572dd197db86a26cb6fe1bb822bb76968ef2cd3c384704b75d0f17a50bcce054a400edd3b2f2abf72d2d8a679fdc94216d2d7d43ca1e60aeb5a313f8104f8ae54e75beb6c106cf080b9ecc9a1f91508b37d9ede25a1bede738c3a7f3501391a7b1863fe120ea26c4ff13f1de4588b150f3f2c12a9b9d92e6a8610c788c4d449a91416307a313536e1779bef88028d65a9398c5d1492b729d5f08e34e64fa07507f64297a1f9305a2d68169f653d5c107c9860ca0d822916eb357c646c229e792b1a5da56b35ab971bb82e41581e11f24f9c6b26c019dd2f2f89f2a82b74bd856ed7b46a2d9c07b2856bc39e9a28f271c5bb06db5bfa04d21e37e778b3e03071d25da8bbc91543fe8909603ba92e3455cb0edfe1dc040f12c169a97a5b8fb09f97acda29ab8491e7c9f81320b1a9de5773078557a6a0bdc5a1bfd2d953c47b3e5ccc70d76dc4ba10c297d7591e2c2150b8235de09714fedcf23aedb0ec9586e52f6af6c299256ad5a0a4ce22666be48592977dc5ff5c5eea529b81df4510016240b8fc8489bf59c899bb75481220554d0b9aebf1660cb72b01dfc3ffaac27dc1d36247e86339c6d99fc3ca8edf585fdb236ecdffda1b99819f873367ee5d8fde5d596517f895c9154deab01ca26008edbeadecfe33cae750ff044469a1b3b104b35af0c04a35a48aecf54dd8844b598432b81f67ce232ad46a247cad103274cd7c206d890008b149aaa3310f9794243cc5e04d4bd3e66a5b01ef67044412eba507a20399856cd26fb6233ebc064aa7b5ba94198bc05301dd74d6875b6d3b4731c2a11f0656767a3e6ba0a3d6951a7f9385ff99876891b8150ac5257756ef92a6c3854ccba8f13bca3cd3e66fdc93feefc44c3eba570970e0a6921f1eef24713ed5a174b8e52a0bc1bd3b420bdd0e521835289d29267fca4512caeaf64d1adeba2457864801d30d37e4eea965f8cfdb314f62307d8a12084a65da330f800862cae3876cdffe8c77d982ce9527b069628f0d796c0ec1c1b423ab6eb248e176a9b201d4de572f7901d8d88ae3dc6c3f196a4e3fb81552f16f7a7b7b3a242824b0618a855fc150fe8d484c80b3e1ea6c42f165dcfa7b0b292f9c7f27179d32260d4f472385a8818f7d76133030cf1256153b4162c8c3a3629c01e9b8cb5a30b3d0068d7f0e3727d8159739386511746fad1cfcc98c7af05b489876432957c6d59c51f12ebb62acac90311e6b00cea58b355db5a36718dfb8140d23e64e41ef9d33969cae75ea3ef8f14ad8c9b2d0c8bd7bf4366b091b5992ffbd71800495c0484cbee4b5fffaede0808cdcfa2409227e6b96dd82481d6d00bfff72c29f860b7fa4fa9c3634d9a2e4f7a8ef240c997b749e0562514d5c2c5d66da75149dea37b1cbb347fa0df5be2b9a5ddf20a6d47936b3b55cedc64453e69413a89c8a9eaeda00fccc96281b4f29db0f3e45fa098c77ffe3c0488529ecfa801cdf7fe8a23f6a3aa04acaf4e300c44e6d873f43b9fd4b13cbed2411c97378e07c7a6799d272d36ac8964233130947ed88f727915fa58a4812ceacd6cc6a52bc7fcba5e57543e93d293d5a428c73b194f33ba752b0ebeb0262423e7a8f490707a220857f44e191304cffb93cfc75b217ca306292549c8742fe3aa62a464d40c666115015201c0fef3e9555615f91c3d15b6e1556a9b04febc2ae7e3d689ca5f58b51f2717ae8c5153f2c2a4df11ea8cafcc369327c2a0a6f7946daf09be323d59e4b0e42ebcdeca373a6d70a3286382f1405b7107af899da00dbd52324657870bd18ca26f3ef47e0e81cd335c827512e88f24202836e7a1b505f0d03a23d577430d971458a11ff42e36b2d2883b664d402eb7497a90ba1f94829b6d9c6b4c4f7e9dc49882520a6fd2590cb8b41328541b9076e43f6019c3da9084e57960478c268f4215bb98455fbd2981e7e37caf7aaf9008f87cfe196da930637c55da5a34e142a433494e6f92a5985d7e6fc0ec68d2ad25144919af6dc81afc88cd05f01b401730bccc3086c9dd06d38ed522e52e7ffae7671898fb91cec0821c061aaea6c47ae877d2d7f5ca1ecf159e0ea152ce713f652c116f62e12cad293331db922a5fed311ab22096d90fc17ccc53f84d46eae680def0b9949e0d9debff263d575e590941a5ce0b33548beb6dbc01104f6054da73cc349625adece6a54e092d8d740915b91d81df30374a78693d6b69724f05354d61ac0febff4a544b88954d11d3f4927895edf6ad755313227ac87f24f12d70a831df16bd45c4a03570fdf27d698fa5581fce2d002890a3f2059a6bfdf77f0aeee3ad8318449bc1b2d486b225b148a78e921c73a2c37256dfb1ad611e410d5436e0d31d00ab5177da7915a74ef3307927c23c764f5cf62c3e2db86284c9abb39045b625d507f5c8d440557b4dad2a39593fbb572cce25a364aae44134fdd97ef0148690881bee42b6bd929f12cdf07996597a2a8366b12841f8fb8dfc0ece651756637b95c6bdb92320302805b4a700e7d3dfb0b8878862f400f8437a6c153b5fab40d30af07e73cf4345cb6fa81574018a7bc0e8789fae8b8560f4b93d413fa8e0e0218527ccb82873fc9da6cc34b6197c1d8bd9223ab7c4efb1f8cf021450037f4576934d83116655c120062fc3b912176fd395ccc792d492f2730465f8b4c68155b6ceb52e80742d2970e24004171f4685cd78467a4e943a0fecff66dffff10922d69236460dc37c1df9b19dded1ecb932dd8dd2045d2f8e8d3dfb6a83a65d6623553a2aed7a12b78effeeaa58eec84cdefc84923177afb7bd04f6fc3d3332d63ed5c5d6fe8820b9853e7615407eb23962f5232db44bc0267e7f07e47b158de0732a974b80aeb00ffeeca83d26fe21e487ea4472cd9048f942155784af8f68006cdb4286480a7ffa1ba6e93fe7fdb33283359d28bf9311dee59899e0e77aa113fadda21526c8e2bd60f21e182b735a5b0177fb95e948857c6c4ae391b2b4950a35b129e7bf25b7eb2c0857290c55f5d28b78ca1f39f0cd676610805b0a378647ae958182b26de1ddbf80e80d7ab1d2476086ed192e98bee0969bc0e8765278cb5570ccc29ac6d7298821bff4f85895deffcf4ce54a69878cfb41eade0d8703cbcff02352733ace2d800ba68b0fdcc52b94247ecacddf80ad228cf76eb547d276d0f6402054e34c3569e2b53ea3cbc54e49e099372cde3acd1ba47f836a765f855763a175a58ec4d6cecc72375da2d8c956c2868e77bfdb699e7590c281bd09ce235898a9682aacb5633b4fa4c3bdd71139c20c518b6a7651a47df7658a5a7ed41b3e7e43543d68c1dd4a5d01ec7e42cabdd6963db84f0d69b5a471ff8b929a8774baee39b14ab325af2ea7756c656c0135a59568499208341333d6b896cf0cc10108970e20313df241d179bd2a4d2392b269e6aeb9d2570bba7e3c67f49e90cf95562f93077a5fb588225724d444fcd8da55921dcff7b0be7d09000000000000729f65bcebe447ccc0a185719f3fd55d1ae263daac4a420da91d05cdfc85d48e5743483dbb6fe81e5c216948953d95d5e725db17df44f05a57c6cc425e55572f9163e536a6d2d51d5213c937f6ddba08fc1f90ec73088a766a685f2c0d43b80422d48eef23b2ea588ea26b8dffb4f0df0cf91d6ea8f14a663ba2b165e4427010742fe63905d62b9dcf2385dce09fe75e4746d5c9c402ee77bfc9f39a28eb9f2751a81b090a499706accafbf5ae1afa9af350fd7481bb00", 0x1000}, 0x1006) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x24, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x24}}, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) syz_genetlink_get_family_id$tipc(0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 12:58:18 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x7, 0x4, 0x80, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 12:58:18 executing program 5: ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x8) clock_gettime(0x0, &(0x7f0000000100)) futex(0x0, 0x8b, 0x1, 0x0, &(0x7f0000000240)=0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='./file0\x00') fstat(0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, r0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) [ 304.301750][T12314] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28789 sclass=netlink_route_socket pig=12314 comm=syz-executor.1 12:58:18 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x7, 0x4, 0x80, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 12:58:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r3, 0x805, 0x0, 0x0, {{}, 0x0, 0x400b, 0x0, {0x14}}}, 0x30}}, 0x0) 12:58:18 executing program 5: ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x8) clock_gettime(0x0, &(0x7f0000000100)) futex(0x0, 0x8b, 0x1, 0x0, &(0x7f0000000240)=0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='./file0\x00') fstat(0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, r0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) 12:58:18 executing program 3: ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x8) clock_gettime(0x0, &(0x7f0000000100)) futex(0x0, 0x8b, 0x1, 0x0, &(0x7f0000000240)=0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='./file0\x00') fstat(0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, r0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) 12:58:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x10, 0x40000000000829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 12:58:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm_plock\x00', 0x80080, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) select(0x40, &(0x7f0000000040)={0x0, 0x7, 0x0, 0x3, 0x0, 0x6, 0x4000000000000, 0x935d}, &(0x7f0000000080)={0x4, 0x0, 0x7b589b1e, 0x9, 0x5, 0x0, 0x0, 0x1f}, &(0x7f00000000c0)={0x3, 0x80000001, 0x4, 0x7, 0x0, 0x9, 0x1}, &(0x7f0000000100)={0x77359400}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x03\x00', @ifru_flags}) 12:58:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0xffffffffffffffff) pipe(0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0xffffffffffffffff) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000580)=0x3) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f00000001c0)="bcd88dff6cc9da13", 0x8}, {0x0}], 0x2, 0x6) gettid() syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) mkdir(&(0x7f0000001240)='./file0\x00', 0x100000000) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) mount(0x0, 0x0, &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) mknod(&(0x7f0000000380)='./file0\x00', 0x200, 0x1) openat$dsp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp\x00', 0x0, 0x0) 12:58:18 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x80086, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf988b2d2bde001e7, @perf_config_ext, 0x0, 0x0, 0x0, 0x1d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0)={0x8, "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", 0x1000}, 0x1006) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x24, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x24}}, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) syz_genetlink_get_family_id$tipc(0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 12:58:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x10, 0x40000000000829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 12:58:18 executing program 3: ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x8) clock_gettime(0x0, &(0x7f0000000100)) futex(0x0, 0x8b, 0x1, 0x0, &(0x7f0000000240)=0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='./file0\x00') fstat(0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, r0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) 12:58:18 executing program 5: ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x8) clock_gettime(0x0, &(0x7f0000000100)) futex(0x0, 0x8b, 0x1, 0x0, &(0x7f0000000240)=0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='./file0\x00') fstat(0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, r0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) 12:58:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x10, 0x40000000000829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 12:58:19 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x80086, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf988b2d2bde001e7, @perf_config_ext, 0x0, 0x0, 0x0, 0x1d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0)={0x8, "5f5539ae7383df635d7eb9f00cde999ef4e1d4fbae589edcbcd64ae9781d89f20a7c347bd734db9d80a3e9ee0d0f04fe5305dacf9e656dc623d0d8abb05b81ebf7fa83533ebfe364612ee7d5571be6e3af5eccf0e26370ff66a26e95f4b7b1206b9d9a70fe612b356ec5074716b0e71eb9f60ac1c5e653c9a7de0de9a5f8c8047f77ece27201fc36e2ca04338864356e123b3b96be97afa5d6698e6f08a657f7ad07b42df05dfca83247581434b575e2d4419e52f1103e9e3ddc440a98f9caeace71f8affb3cfc62e4b428403787ff063d2923a50c0410f191c7923b77c51fea54cc7f2b8adcd2a5e1f53495c168736a160f28435b70f6e40df8523c2deaef8b70f13bc408d1d6eb05dbcae35f0c6da300b8d589c0dda912acf9315852e1cbb85857f9421cd623fc5046448db22eec3c07358c4778c73a2495bf3452b18d8e904ed88ae250a99edb20b78fc923ccc841847a4f6d514320309afe2f0a075e50096c7a8cd4da2d88791d01a10cea10a97d32e8bb05a5e2bf52be5fffa3fb26953a0fadac598644cf0297d01d5c1ed9f2123ba789fa650b0d140a478903cc23a5b5c2a2a52f19bdd40039ac0291f648f1f991e272c52669f7843e73b3be22103fe0a88d5d405b9ecea5d602be0b5466d18d8a971b69a8e80e48621103a6bc6ee3a7b70b199005241779f22fa2cc159988eaf2d53c858ec06ab56acc232b587ffee3a5cb29f5641b2189fb1617d1a652e42511fe2e447a2636f18ceabc261126200193eb9f309f80aa204a93883bf6fb247ade866685f300295f8735e18d1d81365dbd2bddfa1779c59effed803bbe0a68302b1ab0f0d00892138ad24d52d653d92897bd28c2f031a77eae54ef3ce9a1fc44ea41763b2d780a454f68ea1a297302b4fa6664923a818040f5a74e0db3ff24e940e97d4abff40af2d36f7bceb8a0c5e90dbefbc8ba496f6e42f11ce11fb20655138f9387938abc3aa3a742f749a8695d972c537127519f654945bac96f0a2ef9d6b24f2226ae677684e3eb63041d6b5105777a8e6aa41ff11366448c0af1ddf5e3f2a1d828b4c9ede3809eab736c9035f2a7032ce38b699dfdc3e158e1ce62d325441e1b05a3ba5f663f20b0cb703cb2960aad298177881aa6b52bf4ae112c5d2bb691ac34b0723be7ddcfff0015e578475db1f062c5a50b54bbcba2f591eb4d6de66f386b0d5dd3975229ad25ae95d82266dfb9c1a6f497ef54b6ac5ee81edae16c47e89f9a435377dfac411db459559ce483921251745b8b94f69d4815b009ea86aedc5a75a516ff2afaff9a418f73c2cacbcdf45dd02ba962399f9b81e149635c2b4c0bda790a6d72fc243f6fbc73d0a0636db51c03d93b44b42c07f2269b465231f953e6a45dc549e9b5ef05443da7820cd667f5b0ff47a13f0a3df630a6f98f72e09978b829389d6a11afb0a7a0988822bb95fcb50399e51295f464662118646d2996da0fa710b082036820ae0a60828479bad4489061244b74179cfec74ab273551190c0eb2ca95be86391b8e469454796d04b29646b8aaae49889ffd84e83e33fb0cd7b10d778e72422f474911897dbd4548d9658e9af23cfff0ad4a7d750ab59e0f8988082ab7ac8d27eeab1c5809de6694aba8ee6ff1ba23d422f38dc026a77933cb0fc916d22131f7f736e35c881c5551f13a5037f65b9090372bb8e73bb9cd686715afef6b40ff275a978078c1e1c7db358285e5caee5c53cb4a7b446db91e5c0615342265edd9f09a72002aae56c7ad4269a0513569db514ee852724cdcccb72e8836fc270f7aa03e03e65f4572c2909e6fb1b557e89c3b505ba2f2b10b545513758abdbdc5b3e5ec1fe4d6bd5947b354058eccb79f10e971a85bdafa5aa27224acc734d884f9282ed033fc540defa3181d451713565d940879cd70a1d704b9a390de509351d5129bff18051b0c7ca196a78d3b8d0c8f384c79ad637b2e1770fecfc980960ef403cbc6bb284792cd169133f35aea028d9ffdc1668572dd197db86a26cb6fe1bb822bb76968ef2cd3c384704b75d0f17a50bcce054a400edd3b2f2abf72d2d8a679fdc94216d2d7d43ca1e60aeb5a313f8104f8ae54e75beb6c106cf080b9ecc9a1f91508b37d9ede25a1bede738c3a7f3501391a7b1863fe120ea26c4ff13f1de4588b150f3f2c12a9b9d92e6a8610c788c4d449a91416307a313536e1779bef88028d65a9398c5d1492b729d5f08e34e64fa07507f64297a1f9305a2d68169f653d5c107c9860ca0d822916eb357c646c229e792b1a5da56b35ab971bb82e41581e11f24f9c6b26c019dd2f2f89f2a82b74bd856ed7b46a2d9c07b2856bc39e9a28f271c5bb06db5bfa04d21e37e778b3e03071d25da8bbc91543fe8909603ba92e3455cb0edfe1dc040f12c169a97a5b8fb09f97acda29ab8491e7c9f81320b1a9de5773078557a6a0bdc5a1bfd2d953c47b3e5ccc70d76dc4ba10c297d7591e2c2150b8235de09714fedcf23aedb0ec9586e52f6af6c299256ad5a0a4ce22666be48592977dc5ff5c5eea529b81df4510016240b8fc8489bf59c899bb75481220554d0b9aebf1660cb72b01dfc3ffaac27dc1d36247e86339c6d99fc3ca8edf585fdb236ecdffda1b99819f873367ee5d8fde5d596517f895c9154deab01ca26008edbeadecfe33cae750ff044469a1b3b104b35af0c04a35a48aecf54dd8844b598432b81f67ce232ad46a247cad103274cd7c206d890008b149aaa3310f9794243cc5e04d4bd3e66a5b01ef67044412eba507a20399856cd26fb6233ebc064aa7b5ba94198bc05301dd74d6875b6d3b4731c2a11f0656767a3e6ba0a3d6951a7f9385ff99876891b8150ac5257756ef92a6c3854ccba8f13bca3cd3e66fdc93feefc44c3eba570970e0a6921f1eef24713ed5a174b8e52a0bc1bd3b420bdd0e521835289d29267fca4512caeaf64d1adeba2457864801d30d37e4eea965f8cfdb314f62307d8a12084a65da330f800862cae3876cdffe8c77d982ce9527b069628f0d796c0ec1c1b423ab6eb248e176a9b201d4de572f7901d8d88ae3dc6c3f196a4e3fb81552f16f7a7b7b3a242824b0618a855fc150fe8d484c80b3e1ea6c42f165dcfa7b0b292f9c7f27179d32260d4f472385a8818f7d76133030cf1256153b4162c8c3a3629c01e9b8cb5a30b3d0068d7f0e3727d8159739386511746fad1cfcc98c7af05b489876432957c6d59c51f12ebb62acac90311e6b00cea58b355db5a36718dfb8140d23e64e41ef9d33969cae75ea3ef8f14ad8c9b2d0c8bd7bf4366b091b5992ffbd71800495c0484cbee4b5fffaede0808cdcfa2409227e6b96dd82481d6d00bfff72c29f860b7fa4fa9c3634d9a2e4f7a8ef240c997b749e0562514d5c2c5d66da75149dea37b1cbb347fa0df5be2b9a5ddf20a6d47936b3b55cedc64453e69413a89c8a9eaeda00fccc96281b4f29db0f3e45fa098c77ffe3c0488529ecfa801cdf7fe8a23f6a3aa04acaf4e300c44e6d873f43b9fd4b13cbed2411c97378e07c7a6799d272d36ac8964233130947ed88f727915fa58a4812ceacd6cc6a52bc7fcba5e57543e93d293d5a428c73b194f33ba752b0ebeb0262423e7a8f490707a220857f44e191304cffb93cfc75b217ca306292549c8742fe3aa62a464d40c666115015201c0fef3e9555615f91c3d15b6e1556a9b04febc2ae7e3d689ca5f58b51f2717ae8c5153f2c2a4df11ea8cafcc369327c2a0a6f7946daf09be323d59e4b0e42ebcdeca373a6d70a3286382f1405b7107af899da00dbd52324657870bd18ca26f3ef47e0e81cd335c827512e88f24202836e7a1b505f0d03a23d577430d971458a11ff42e36b2d2883b664d402eb7497a90ba1f94829b6d9c6b4c4f7e9dc49882520a6fd2590cb8b41328541b9076e43f6019c3da9084e57960478c268f4215bb98455fbd2981e7e37caf7aaf9008f87cfe196da930637c55da5a34e142a433494e6f92a5985d7e6fc0ec68d2ad25144919af6dc81afc88cd05f01b401730bccc3086c9dd06d38ed522e52e7ffae7671898fb91cec0821c061aaea6c47ae877d2d7f5ca1ecf159e0ea152ce713f652c116f62e12cad293331db922a5fed311ab22096d90fc17ccc53f84d46eae680def0b9949e0d9debff263d575e590941a5ce0b33548beb6dbc01104f6054da73cc349625adece6a54e092d8d740915b91d81df30374a78693d6b69724f05354d61ac0febff4a544b88954d11d3f4927895edf6ad755313227ac87f24f12d70a831df16bd45c4a03570fdf27d698fa5581fce2d002890a3f2059a6bfdf77f0aeee3ad8318449bc1b2d486b225b148a78e921c73a2c37256dfb1ad611e410d5436e0d31d00ab5177da7915a74ef3307927c23c764f5cf62c3e2db86284c9abb39045b625d507f5c8d440557b4dad2a39593fbb572cce25a364aae44134fdd97ef0148690881bee42b6bd929f12cdf07996597a2a8366b12841f8fb8dfc0ece651756637b95c6bdb92320302805b4a700e7d3dfb0b8878862f400f8437a6c153b5fab40d30af07e73cf4345cb6fa81574018a7bc0e8789fae8b8560f4b93d413fa8e0e0218527ccb82873fc9da6cc34b6197c1d8bd9223ab7c4efb1f8cf021450037f4576934d83116655c120062fc3b912176fd395ccc792d492f2730465f8b4c68155b6ceb52e80742d2970e24004171f4685cd78467a4e943a0fecff66dffff10922d69236460dc37c1df9b19dded1ecb932dd8dd2045d2f8e8d3dfb6a83a65d6623553a2aed7a12b78effeeaa58eec84cdefc84923177afb7bd04f6fc3d3332d63ed5c5d6fe8820b9853e7615407eb23962f5232db44bc0267e7f07e47b158de0732a974b80aeb00ffeeca83d26fe21e487ea4472cd9048f942155784af8f68006cdb4286480a7ffa1ba6e93fe7fdb33283359d28bf9311dee59899e0e77aa113fadda21526c8e2bd60f21e182b735a5b0177fb95e948857c6c4ae391b2b4950a35b129e7bf25b7eb2c0857290c55f5d28b78ca1f39f0cd676610805b0a378647ae958182b26de1ddbf80e80d7ab1d2476086ed192e98bee0969bc0e8765278cb5570ccc29ac6d7298821bff4f85895deffcf4ce54a69878cfb41eade0d8703cbcff02352733ace2d800ba68b0fdcc52b94247ecacddf80ad228cf76eb547d276d0f6402054e34c3569e2b53ea3cbc54e49e099372cde3acd1ba47f836a765f855763a175a58ec4d6cecc72375da2d8c956c2868e77bfdb699e7590c281bd09ce235898a9682aacb5633b4fa4c3bdd71139c20c518b6a7651a47df7658a5a7ed41b3e7e43543d68c1dd4a5d01ec7e42cabdd6963db84f0d69b5a471ff8b929a8774baee39b14ab325af2ea7756c656c0135a59568499208341333d6b896cf0cc10108970e20313df241d179bd2a4d2392b269e6aeb9d2570bba7e3c67f49e90cf95562f93077a5fb588225724d444fcd8da55921dcff7b0be7d09000000000000729f65bcebe447ccc0a185719f3fd55d1ae263daac4a420da91d05cdfc85d48e5743483dbb6fe81e5c216948953d95d5e725db17df44f05a57c6cc425e55572f9163e536a6d2d51d5213c937f6ddba08fc1f90ec73088a766a685f2c0d43b80422d48eef23b2ea588ea26b8dffb4f0df0cf91d6ea8f14a663ba2b165e4427010742fe63905d62b9dcf2385dce09fe75e4746d5c9c402ee77bfc9f39a28eb9f2751a81b090a499706accafbf5ae1afa9af350fd7481bb00", 0x1000}, 0x1006) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x24, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x24}}, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) syz_genetlink_get_family_id$tipc(0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 12:58:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm_plock\x00', 0x80080, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) select(0x40, &(0x7f0000000040)={0x0, 0x7, 0x0, 0x3, 0x0, 0x6, 0x4000000000000, 0x935d}, &(0x7f0000000080)={0x4, 0x0, 0x7b589b1e, 0x9, 0x5, 0x0, 0x0, 0x1f}, &(0x7f00000000c0)={0x3, 0x80000001, 0x4, 0x7, 0x0, 0x9, 0x1}, &(0x7f0000000100)={0x77359400}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x03\x00', @ifru_flags}) 12:58:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0xffffffffffffffff) pipe(0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0xffffffffffffffff) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000580)=0x3) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f00000001c0)="bcd88dff6cc9da13", 0x8}, {0x0}], 0x2, 0x6) gettid() syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) mkdir(&(0x7f0000001240)='./file0\x00', 0x100000000) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) mount(0x0, 0x0, &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) mknod(&(0x7f0000000380)='./file0\x00', 0x200, 0x1) openat$dsp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp\x00', 0x0, 0x0) 12:58:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0xffffffffffffffff) pipe(0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0xffffffffffffffff) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000580)=0x3) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f00000001c0)="bcd88dff6cc9da13", 0x8}, {0x0}], 0x2, 0x6) gettid() syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) mkdir(&(0x7f0000001240)='./file0\x00', 0x100000000) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) mount(0x0, 0x0, &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) mknod(&(0x7f0000000380)='./file0\x00', 0x200, 0x1) openat$dsp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp\x00', 0x0, 0x0) 12:58:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm_plock\x00', 0x80080, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) select(0x40, &(0x7f0000000040)={0x0, 0x7, 0x0, 0x3, 0x0, 0x6, 0x4000000000000, 0x935d}, &(0x7f0000000080)={0x4, 0x0, 0x7b589b1e, 0x9, 0x5, 0x0, 0x0, 0x1f}, &(0x7f00000000c0)={0x3, 0x80000001, 0x4, 0x7, 0x0, 0x9, 0x1}, &(0x7f0000000100)={0x77359400}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x03\x00', @ifru_flags}) 12:58:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x10, 0x40000000000829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) 12:58:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0xffffffffffffffff) pipe(0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0xffffffffffffffff) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000580)=0x3) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f00000001c0)="bcd88dff6cc9da13", 0x8}, {0x0}], 0x2, 0x6) gettid() syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) mkdir(&(0x7f0000001240)='./file0\x00', 0x100000000) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) mount(0x0, 0x0, &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) mknod(&(0x7f0000000380)='./file0\x00', 0x200, 0x1) openat$dsp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp\x00', 0x0, 0x0) 12:58:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm_plock\x00', 0x80080, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) select(0x40, &(0x7f0000000040)={0x0, 0x7, 0x0, 0x3, 0x0, 0x6, 0x4000000000000, 0x935d}, &(0x7f0000000080)={0x4, 0x0, 0x7b589b1e, 0x9, 0x5, 0x0, 0x0, 0x1f}, &(0x7f00000000c0)={0x3, 0x80000001, 0x4, 0x7, 0x0, 0x9, 0x1}, &(0x7f0000000100)={0x77359400}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x03\x00', @ifru_flags}) 12:58:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0xffffffffffffffff) pipe(0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0xffffffffffffffff) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000580)=0x3) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f00000001c0)="bcd88dff6cc9da13", 0x8}, {0x0}], 0x2, 0x6) gettid() syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) mkdir(&(0x7f0000001240)='./file0\x00', 0x100000000) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) mount(0x0, 0x0, &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) mknod(&(0x7f0000000380)='./file0\x00', 0x200, 0x1) openat$dsp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp\x00', 0x0, 0x0) 12:58:19 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f0000000240)={0x0, 0x989680}, 0x0, 0x0) 12:58:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0xffffffffffffffff) pipe(0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0xffffffffffffffff) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000580)=0x3) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f00000001c0)="bcd88dff6cc9da13", 0x8}, {0x0}], 0x2, 0x6) gettid() syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) mkdir(&(0x7f0000001240)='./file0\x00', 0x100000000) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) mount(0x0, 0x0, &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) mknod(&(0x7f0000000380)='./file0\x00', 0x200, 0x1) openat$dsp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp\x00', 0x0, 0x0) 12:58:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8004550f, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100), 0x10) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) connect$pptp(r1, &(0x7f0000000080)={0x18, 0x2, {0x3, @loopback}}, 0x1e) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000640)="24bc1d71286ddefd842fb333d25b4dfe0cc31a87a12ea154b86b376ea334fc1bd5120247c087f9ac2e0c254cda11b97f37fa128d9bab4092c7f5d584c70d5105e3e0344146d152183391656bbaee", 0x4e, 0x40, &(0x7f00000006c0)={0xa, 0x4e24, 0xffffffff, @dev={0xfe, 0x80, [], 0x1d}}, 0x1c) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x0, 0x4825483b35c83c0b, 0x0, 0x0, 0x40}, [{0x4, 0x0, 0x0, 0x0, 0x0, 0xff8000000002, 0x0, 0x7fff}], "", [[], []]}, 0x278) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = gettid() syz_open_procfs(r4, &(0x7f0000000140)='clear_refs\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 12:58:20 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000500)={0x0, 0xd7, "172fe6fbd2a9b54e28c136f1c4da189aa0413f858c41d21b9be27aec23232a40345f5d30cfeda64160fd3fdd4c0dc5155d409b6a92a28817dbb648482d607c14afa51e3d45e8fb31f7df1887c862400c6df659a0f17ac575da3812f423a3e99c9734bcb31e1c5246b2e7562f621f836f8c8dbeaf4982154b7a6ba0785e89c07853261ba48c1572052ce83361b09699b5599d34bf764bbaa7c0bb1012baf65a6bce6315c351a7fed86c274425f5b451ec9d14a8531b87ed246e372f00027669a6f5f6115f32d45253ca8b599fb3547c87f5ec54525f6c72"}, &(0x7f0000000000)=0xdf) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:58:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x42, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}}, 0x20) 12:58:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0xffffffffffffffff) pipe(0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0xffffffffffffffff) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000580)=0x3) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f00000001c0)="bcd88dff6cc9da13", 0x8}, {0x0}], 0x2, 0x6) gettid() syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) mkdir(&(0x7f0000001240)='./file0\x00', 0x100000000) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) mount(0x0, 0x0, &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) mknod(&(0x7f0000000380)='./file0\x00', 0x200, 0x1) openat$dsp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp\x00', 0x0, 0x0) [ 306.477204][T12426] IPVS: ftp: loaded support on port[0] = 21 [ 306.583574][ T26] audit: type=1400 audit(1571921900.297:88): avc: denied { write } for pid=12423 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 12:58:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x60, 0x57}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 12:58:20 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = socket$inet(0x2, 0x2800080001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000001580)=0x7) setresuid(0x0, r2, 0x0) ioctl$sock_ifreq(r0, 0x200008000089f1, &(0x7f0000000000)={'eql\x00_\x8ei8-h\x95l\x00', @ifru_flags}) 12:58:20 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000500)={0x0, 0xd7, "172fe6fbd2a9b54e28c136f1c4da189aa0413f858c41d21b9be27aec23232a40345f5d30cfeda64160fd3fdd4c0dc5155d409b6a92a28817dbb648482d607c14afa51e3d45e8fb31f7df1887c862400c6df659a0f17ac575da3812f423a3e99c9734bcb31e1c5246b2e7562f621f836f8c8dbeaf4982154b7a6ba0785e89c07853261ba48c1572052ce83361b09699b5599d34bf764bbaa7c0bb1012baf65a6bce6315c351a7fed86c274425f5b451ec9d14a8531b87ed246e372f00027669a6f5f6115f32d45253ca8b599fb3547c87f5ec54525f6c72"}, &(0x7f0000000000)=0xdf) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:58:20 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000042801, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) write$vnet(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0}}, 0x68) close(r0) 12:58:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, &(0x7f0000000240), &(0x7f0000000000)=0x2) 12:58:20 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) pipe(0x0) close(0xffffffffffffffff) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x80000) 12:58:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) semctl$GETALL(0x0, 0x0, 0xd, 0x0) socket(0x1e, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r0, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0, 0x3e00000000000000}, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 12:58:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$USBDEVFS_GET_CAPABILITIES(r3, 0x8004551a, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 307.109863][T12428] IPVS: ftp: loaded support on port[0] = 21 12:58:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8004550f, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100), 0x10) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) connect$pptp(r1, &(0x7f0000000080)={0x18, 0x2, {0x3, @loopback}}, 0x1e) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000640)="24bc1d71286ddefd842fb333d25b4dfe0cc31a87a12ea154b86b376ea334fc1bd5120247c087f9ac2e0c254cda11b97f37fa128d9bab4092c7f5d584c70d5105e3e0344146d152183391656bbaee", 0x4e, 0x40, &(0x7f00000006c0)={0xa, 0x4e24, 0xffffffff, @dev={0xfe, 0x80, [], 0x1d}}, 0x1c) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x0, 0x4825483b35c83c0b, 0x0, 0x0, 0x40}, [{0x4, 0x0, 0x0, 0x0, 0x0, 0xff8000000002, 0x0, 0x7fff}], "", [[], []]}, 0x278) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = gettid() syz_open_procfs(r4, &(0x7f0000000140)='clear_refs\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 12:58:21 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000500)={0x0, 0xd7, "172fe6fbd2a9b54e28c136f1c4da189aa0413f858c41d21b9be27aec23232a40345f5d30cfeda64160fd3fdd4c0dc5155d409b6a92a28817dbb648482d607c14afa51e3d45e8fb31f7df1887c862400c6df659a0f17ac575da3812f423a3e99c9734bcb31e1c5246b2e7562f621f836f8c8dbeaf4982154b7a6ba0785e89c07853261ba48c1572052ce83361b09699b5599d34bf764bbaa7c0bb1012baf65a6bce6315c351a7fed86c274425f5b451ec9d14a8531b87ed246e372f00027669a6f5f6115f32d45253ca8b599fb3547c87f5ec54525f6c72"}, &(0x7f0000000000)=0xdf) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:58:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x19, 0x0, 0x300) 12:58:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) semctl$GETALL(0x0, 0x0, 0xd, 0x0) socket(0x1e, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r0, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0, 0x3e00000000000000}, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 12:58:21 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000042801, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) write$vnet(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0}}, 0x68) close(r0) 12:58:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) semctl$GETALL(0x0, 0x0, 0xd, 0x0) socket(0x1e, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r0, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0, 0x3e00000000000000}, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 307.613873][T12491] IPVS: ftp: loaded support on port[0] = 21 [ 307.663726][ T26] audit: type=1400 audit(1571921901.377:89): avc: denied { connect } for pid=12482 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 12:58:21 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) pipe(0x0) close(0xffffffffffffffff) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x80000) 12:58:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x19, 0x0, 0x300) 12:58:21 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000042801, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) write$vnet(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0}}, 0x68) close(r0) 12:58:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) semctl$GETALL(0x0, 0x0, 0xd, 0x0) socket(0x1e, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r0, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0, 0x3e00000000000000}, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 12:58:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x19, 0x0, 0x300) 12:58:21 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000500)={0x0, 0xd7, "172fe6fbd2a9b54e28c136f1c4da189aa0413f858c41d21b9be27aec23232a40345f5d30cfeda64160fd3fdd4c0dc5155d409b6a92a28817dbb648482d607c14afa51e3d45e8fb31f7df1887c862400c6df659a0f17ac575da3812f423a3e99c9734bcb31e1c5246b2e7562f621f836f8c8dbeaf4982154b7a6ba0785e89c07853261ba48c1572052ce83361b09699b5599d34bf764bbaa7c0bb1012baf65a6bce6315c351a7fed86c274425f5b451ec9d14a8531b87ed246e372f00027669a6f5f6115f32d45253ca8b599fb3547c87f5ec54525f6c72"}, &(0x7f0000000000)=0xdf) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:58:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8004550f, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100), 0x10) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) connect$pptp(r1, &(0x7f0000000080)={0x18, 0x2, {0x3, @loopback}}, 0x1e) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000640)="24bc1d71286ddefd842fb333d25b4dfe0cc31a87a12ea154b86b376ea334fc1bd5120247c087f9ac2e0c254cda11b97f37fa128d9bab4092c7f5d584c70d5105e3e0344146d152183391656bbaee", 0x4e, 0x40, &(0x7f00000006c0)={0xa, 0x4e24, 0xffffffff, @dev={0xfe, 0x80, [], 0x1d}}, 0x1c) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x0, 0x4825483b35c83c0b, 0x0, 0x0, 0x40}, [{0x4, 0x0, 0x0, 0x0, 0x0, 0xff8000000002, 0x0, 0x7fff}], "", [[], []]}, 0x278) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = gettid() syz_open_procfs(r4, &(0x7f0000000140)='clear_refs\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 12:58:21 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000042801, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) write$vnet(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0}}, 0x68) close(r0) 12:58:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8004550f, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100), 0x10) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) connect$pptp(r1, &(0x7f0000000080)={0x18, 0x2, {0x3, @loopback}}, 0x1e) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000640)="24bc1d71286ddefd842fb333d25b4dfe0cc31a87a12ea154b86b376ea334fc1bd5120247c087f9ac2e0c254cda11b97f37fa128d9bab4092c7f5d584c70d5105e3e0344146d152183391656bbaee", 0x4e, 0x40, &(0x7f00000006c0)={0xa, 0x4e24, 0xffffffff, @dev={0xfe, 0x80, [], 0x1d}}, 0x1c) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x0, 0x4825483b35c83c0b, 0x0, 0x0, 0x40}, [{0x4, 0x0, 0x0, 0x0, 0x0, 0xff8000000002, 0x0, 0x7fff}], "", [[], []]}, 0x278) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = gettid() syz_open_procfs(r4, &(0x7f0000000140)='clear_refs\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 12:58:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x19, 0x0, 0x300) 12:58:22 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff3a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xc5, 0x0) [ 308.314770][T12526] IPVS: ftp: loaded support on port[0] = 21 12:58:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='sessionid\x00') read$FUSE(r0, 0x0, 0x0) [ 308.624902][T12527] IPVS: ftp: loaded support on port[0] = 21 12:58:22 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) pipe(0x0) close(0xffffffffffffffff) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x80000) 12:58:22 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) keyctl$get_security(0x11, 0x0, &(0x7f0000000280)=""/27, 0x1b) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000200)={'nat\x00'}, &(0x7f0000000180)=0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r0, &(0x7f00000003c0)) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) 12:58:22 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff3a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xc5, 0x0) 12:58:22 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x0, @broadcast, 'sit0\x00'}}, 0x1e) sendmsg$nl_route(r0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000001c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = add_key$keyring(&(0x7f0000000400)='\teyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x52080, 0x0) bind$netrom(r3, &(0x7f0000000300)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) keyctl$setperm(0x5, r2, 0x20202) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/mls\x00', 0x0, 0x0) add_key$user(&(0x7f0000000500)='user\x00', 0x0, &(0x7f0000000580)="297df4bf72e7153167c7ec54e86b386597f59e55c9", 0x15, 0x0) r4 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="c1", 0x1, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r4) r5 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="c1", 0x1, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r5) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, r2) r6 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="c1", 0x1, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r6) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f00000005c0)={'syz', 0x2}, 0x0, 0x0, r6) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000140)=0x3ff) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) bind$inet(r9, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x7b) connect$inet(r9, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r8, 0x0, r9, 0x0, 0x10005, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getsockopt$inet_mreqn(r10, 0x0, 0x23, &(0x7f0000000200)={@loopback, @initdev, 0x0}, &(0x7f0000000380)=0xc) setsockopt$packet_add_memb(r8, 0x107, 0x1, &(0x7f00000003c0)={r11, 0x1, 0x6, @dev={[], 0x20}}, 0x10) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) r12 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) ioctl$VIDIOC_G_SELECTION(r12, 0xc040565e, &(0x7f00000002c0)={0x0, 0x1, 0x4, {0x7, 0x10000, 0x7ff, 0x8}}) socket$inet(0x2, 0x4000000000000001, 0x0) 12:58:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8004550f, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100), 0x10) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) connect$pptp(r1, &(0x7f0000000080)={0x18, 0x2, {0x3, @loopback}}, 0x1e) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000640)="24bc1d71286ddefd842fb333d25b4dfe0cc31a87a12ea154b86b376ea334fc1bd5120247c087f9ac2e0c254cda11b97f37fa128d9bab4092c7f5d584c70d5105e3e0344146d152183391656bbaee", 0x4e, 0x40, &(0x7f00000006c0)={0xa, 0x4e24, 0xffffffff, @dev={0xfe, 0x80, [], 0x1d}}, 0x1c) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x0, 0x4825483b35c83c0b, 0x0, 0x0, 0x40}, [{0x4, 0x0, 0x0, 0x0, 0x0, 0xff8000000002, 0x0, 0x7fff}], "", [[], []]}, 0x278) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = gettid() syz_open_procfs(r4, &(0x7f0000000140)='clear_refs\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 12:58:22 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff3a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xc5, 0x0) [ 309.174409][T12554] IPVS: ftp: loaded support on port[0] = 21 [ 309.267318][T12552] bond0: (slave bond_slave_1): Releasing backup interface 12:58:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8004550f, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100), 0x10) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) connect$pptp(r1, &(0x7f0000000080)={0x18, 0x2, {0x3, @loopback}}, 0x1e) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000640)="24bc1d71286ddefd842fb333d25b4dfe0cc31a87a12ea154b86b376ea334fc1bd5120247c087f9ac2e0c254cda11b97f37fa128d9bab4092c7f5d584c70d5105e3e0344146d152183391656bbaee", 0x4e, 0x40, &(0x7f00000006c0)={0xa, 0x4e24, 0xffffffff, @dev={0xfe, 0x80, [], 0x1d}}, 0x1c) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x0, 0x4825483b35c83c0b, 0x0, 0x0, 0x40}, [{0x4, 0x0, 0x0, 0x0, 0x0, 0xff8000000002, 0x0, 0x7fff}], "", [[], []]}, 0x278) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = gettid() syz_open_procfs(r4, &(0x7f0000000140)='clear_refs\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 12:58:23 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) keyctl$get_security(0x11, 0x0, &(0x7f0000000280)=""/27, 0x1b) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000200)={'nat\x00'}, &(0x7f0000000180)=0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r0, &(0x7f00000003c0)) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) 12:58:23 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) keyctl$get_security(0x11, 0x0, &(0x7f0000000280)=""/27, 0x1b) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000200)={'nat\x00'}, &(0x7f0000000180)=0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r0, &(0x7f00000003c0)) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) [ 309.583589][T12577] IPVS: ftp: loaded support on port[0] = 21 12:58:23 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) keyctl$get_security(0x11, 0x0, &(0x7f0000000280)=""/27, 0x1b) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000200)={'nat\x00'}, &(0x7f0000000180)=0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r0, &(0x7f00000003c0)) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) 12:58:23 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) pipe(0x0) close(0xffffffffffffffff) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x80000) 12:58:24 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) keyctl$get_security(0x11, 0x0, &(0x7f0000000280)=""/27, 0x1b) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000200)={'nat\x00'}, &(0x7f0000000180)=0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r0, &(0x7f00000003c0)) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) 12:58:24 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) keyctl$get_security(0x11, 0x0, &(0x7f0000000280)=""/27, 0x1b) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000200)={'nat\x00'}, &(0x7f0000000180)=0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r0, &(0x7f00000003c0)) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) 12:58:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f00000001c0)) 12:58:24 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) keyctl$get_security(0x11, 0x0, &(0x7f0000000280)=""/27, 0x1b) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000200)={'nat\x00'}, &(0x7f0000000180)=0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r0, &(0x7f00000003c0)) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) 12:58:24 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x0, @broadcast, 'sit0\x00'}}, 0x1e) sendmsg$nl_route(r0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000001c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = add_key$keyring(&(0x7f0000000400)='\teyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x52080, 0x0) bind$netrom(r3, &(0x7f0000000300)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) keyctl$setperm(0x5, r2, 0x20202) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/mls\x00', 0x0, 0x0) add_key$user(&(0x7f0000000500)='user\x00', 0x0, &(0x7f0000000580)="297df4bf72e7153167c7ec54e86b386597f59e55c9", 0x15, 0x0) r4 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="c1", 0x1, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r4) r5 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="c1", 0x1, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r5) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, r2) r6 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="c1", 0x1, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r6) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f00000005c0)={'syz', 0x2}, 0x0, 0x0, r6) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000140)=0x3ff) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) bind$inet(r9, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x7b) connect$inet(r9, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r8, 0x0, r9, 0x0, 0x10005, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getsockopt$inet_mreqn(r10, 0x0, 0x23, &(0x7f0000000200)={@loopback, @initdev, 0x0}, &(0x7f0000000380)=0xc) setsockopt$packet_add_memb(r8, 0x107, 0x1, &(0x7f00000003c0)={r11, 0x1, 0x6, @dev={[], 0x20}}, 0x10) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) r12 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) ioctl$VIDIOC_G_SELECTION(r12, 0xc040565e, &(0x7f00000002c0)={0x0, 0x1, 0x4, {0x7, 0x10000, 0x7ff, 0x8}}) socket$inet(0x2, 0x4000000000000001, 0x0) [ 311.550218][T12611] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 12:58:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8004550f, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100), 0x10) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) connect$pptp(r1, &(0x7f0000000080)={0x18, 0x2, {0x3, @loopback}}, 0x1e) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000640)="24bc1d71286ddefd842fb333d25b4dfe0cc31a87a12ea154b86b376ea334fc1bd5120247c087f9ac2e0c254cda11b97f37fa128d9bab4092c7f5d584c70d5105e3e0344146d152183391656bbaee", 0x4e, 0x40, &(0x7f00000006c0)={0xa, 0x4e24, 0xffffffff, @dev={0xfe, 0x80, [], 0x1d}}, 0x1c) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x0, 0x4825483b35c83c0b, 0x0, 0x0, 0x40}, [{0x4, 0x0, 0x0, 0x0, 0x0, 0xff8000000002, 0x0, 0x7fff}], "", [[], []]}, 0x278) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = gettid() syz_open_procfs(r4, &(0x7f0000000140)='clear_refs\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 12:58:26 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff3a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xc5, 0x0) 12:58:26 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x0, @broadcast, 'sit0\x00'}}, 0x1e) sendmsg$nl_route(r0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000001c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = add_key$keyring(&(0x7f0000000400)='\teyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x52080, 0x0) bind$netrom(r3, &(0x7f0000000300)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) keyctl$setperm(0x5, r2, 0x20202) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/mls\x00', 0x0, 0x0) add_key$user(&(0x7f0000000500)='user\x00', 0x0, &(0x7f0000000580)="297df4bf72e7153167c7ec54e86b386597f59e55c9", 0x15, 0x0) r4 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="c1", 0x1, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r4) r5 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="c1", 0x1, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r5) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, r2) r6 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="c1", 0x1, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r6) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f00000005c0)={'syz', 0x2}, 0x0, 0x0, r6) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000140)=0x3ff) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) bind$inet(r9, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x7b) connect$inet(r9, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r8, 0x0, r9, 0x0, 0x10005, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getsockopt$inet_mreqn(r10, 0x0, 0x23, &(0x7f0000000200)={@loopback, @initdev, 0x0}, &(0x7f0000000380)=0xc) setsockopt$packet_add_memb(r8, 0x107, 0x1, &(0x7f00000003c0)={r11, 0x1, 0x6, @dev={[], 0x20}}, 0x10) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) r12 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) ioctl$VIDIOC_G_SELECTION(r12, 0xc040565e, &(0x7f00000002c0)={0x0, 0x1, 0x4, {0x7, 0x10000, 0x7ff, 0x8}}) socket$inet(0x2, 0x4000000000000001, 0x0) 12:58:26 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x0, @broadcast, 'sit0\x00'}}, 0x1e) sendmsg$nl_route(r0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000001c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = add_key$keyring(&(0x7f0000000400)='\teyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x52080, 0x0) bind$netrom(r3, &(0x7f0000000300)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) keyctl$setperm(0x5, r2, 0x20202) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/mls\x00', 0x0, 0x0) add_key$user(&(0x7f0000000500)='user\x00', 0x0, &(0x7f0000000580)="297df4bf72e7153167c7ec54e86b386597f59e55c9", 0x15, 0x0) r4 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="c1", 0x1, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r4) r5 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="c1", 0x1, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r5) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, r2) r6 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="c1", 0x1, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r6) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f00000005c0)={'syz', 0x2}, 0x0, 0x0, r6) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000140)=0x3ff) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) bind$inet(r9, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x7b) connect$inet(r9, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r8, 0x0, r9, 0x0, 0x10005, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getsockopt$inet_mreqn(r10, 0x0, 0x23, &(0x7f0000000200)={@loopback, @initdev, 0x0}, &(0x7f0000000380)=0xc) setsockopt$packet_add_memb(r8, 0x107, 0x1, &(0x7f00000003c0)={r11, 0x1, 0x6, @dev={[], 0x20}}, 0x10) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) r12 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) ioctl$VIDIOC_G_SELECTION(r12, 0xc040565e, &(0x7f00000002c0)={0x0, 0x1, 0x4, {0x7, 0x10000, 0x7ff, 0x8}}) socket$inet(0x2, 0x4000000000000001, 0x0) 12:58:26 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000600)={r1, &(0x7f00000001c0), 0x0}, 0x20) 12:58:26 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x0, @broadcast, 'sit0\x00'}}, 0x1e) sendmsg$nl_route(r0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000001c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = add_key$keyring(&(0x7f0000000400)='\teyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x52080, 0x0) bind$netrom(r3, &(0x7f0000000300)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) keyctl$setperm(0x5, r2, 0x20202) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/mls\x00', 0x0, 0x0) add_key$user(&(0x7f0000000500)='user\x00', 0x0, &(0x7f0000000580)="297df4bf72e7153167c7ec54e86b386597f59e55c9", 0x15, 0x0) r4 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="c1", 0x1, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r4) r5 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="c1", 0x1, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r5) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, r2) r6 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="c1", 0x1, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r6) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f00000005c0)={'syz', 0x2}, 0x0, 0x0, r6) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000140)=0x3ff) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) bind$inet(r9, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x7b) connect$inet(r9, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r8, 0x0, r9, 0x0, 0x10005, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getsockopt$inet_mreqn(r10, 0x0, 0x23, &(0x7f0000000200)={@loopback, @initdev, 0x0}, &(0x7f0000000380)=0xc) setsockopt$packet_add_memb(r8, 0x107, 0x1, &(0x7f00000003c0)={r11, 0x1, 0x6, @dev={[], 0x20}}, 0x10) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) r12 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) ioctl$VIDIOC_G_SELECTION(r12, 0xc040565e, &(0x7f00000002c0)={0x0, 0x1, 0x4, {0x7, 0x10000, 0x7ff, 0x8}}) socket$inet(0x2, 0x4000000000000001, 0x0) 12:58:27 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x0, @broadcast, 'sit0\x00'}}, 0x1e) sendmsg$nl_route(r0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000001c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = add_key$keyring(&(0x7f0000000400)='\teyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x52080, 0x0) bind$netrom(r3, &(0x7f0000000300)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) keyctl$setperm(0x5, r2, 0x20202) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/mls\x00', 0x0, 0x0) add_key$user(&(0x7f0000000500)='user\x00', 0x0, &(0x7f0000000580)="297df4bf72e7153167c7ec54e86b386597f59e55c9", 0x15, 0x0) r4 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="c1", 0x1, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r4) r5 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="c1", 0x1, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r5) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, r2) r6 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="c1", 0x1, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r6) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f00000005c0)={'syz', 0x2}, 0x0, 0x0, r6) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000140)=0x3ff) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) bind$inet(r9, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x7b) connect$inet(r9, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r8, 0x0, r9, 0x0, 0x10005, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getsockopt$inet_mreqn(r10, 0x0, 0x23, &(0x7f0000000200)={@loopback, @initdev, 0x0}, &(0x7f0000000380)=0xc) setsockopt$packet_add_memb(r8, 0x107, 0x1, &(0x7f00000003c0)={r11, 0x1, 0x6, @dev={[], 0x20}}, 0x10) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) r12 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) ioctl$VIDIOC_G_SELECTION(r12, 0xc040565e, &(0x7f00000002c0)={0x0, 0x1, 0x4, {0x7, 0x10000, 0x7ff, 0x8}}) socket$inet(0x2, 0x4000000000000001, 0x0) [ 313.268430][T12624] IPVS: ftp: loaded support on port[0] = 21 12:58:27 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000100)="b901030000000000009e40f008001fffffe100004000632177fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 313.464675][T12627] bond0: (slave bond_slave_1): Releasing backup interface 12:58:27 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000100)="b901030000000000009e40f008001fffffe100004000632177fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x28) 12:58:27 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000100)="b901030000000000009e40f008001fffffe100004000632177fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x28) 12:58:27 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000100)="b901030000000000009e40f008001fffffe100004000632177fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x28) 12:58:27 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) r1 = getpid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000540)=r1) pread64(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x1000, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000200)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) socket(0x0, 0x80f, 0x107) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000080)) clock_settime(0x7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba", @ANYRES32=0x0, @ANYBLOB="03000000000000"], 0x3}}, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000740), 0x4) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) r4 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r5 = socket(0x1, 0x1, 0x0) ioctl$NBD_SET_SOCK(r4, 0xab00, r5) setsockopt$inet_int(r5, 0x0, 0x16, &(0x7f0000000040)=0x2f, 0x4) [ 314.490478][T12629] bond0: (slave bond_slave_1): Releasing backup interface [ 314.495254][T12662] block nbd5: shutting down sockets [ 314.864593][T12637] bond0: (slave bond_slave_1): Releasing backup interface 12:58:31 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x0, @broadcast, 'sit0\x00'}}, 0x1e) sendmsg$nl_route(r0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000001c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = add_key$keyring(&(0x7f0000000400)='\teyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x52080, 0x0) bind$netrom(r3, &(0x7f0000000300)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) keyctl$setperm(0x5, r2, 0x20202) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/mls\x00', 0x0, 0x0) add_key$user(&(0x7f0000000500)='user\x00', 0x0, &(0x7f0000000580)="297df4bf72e7153167c7ec54e86b386597f59e55c9", 0x15, 0x0) r4 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="c1", 0x1, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r4) r5 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="c1", 0x1, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r5) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, r2) r6 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="c1", 0x1, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r6) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f00000005c0)={'syz', 0x2}, 0x0, 0x0, r6) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000140)=0x3ff) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) bind$inet(r9, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x7b) connect$inet(r9, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r8, 0x0, r9, 0x0, 0x10005, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getsockopt$inet_mreqn(r10, 0x0, 0x23, &(0x7f0000000200)={@loopback, @initdev, 0x0}, &(0x7f0000000380)=0xc) setsockopt$packet_add_memb(r8, 0x107, 0x1, &(0x7f00000003c0)={r11, 0x1, 0x6, @dev={[], 0x20}}, 0x10) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) r12 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) ioctl$VIDIOC_G_SELECTION(r12, 0xc040565e, &(0x7f00000002c0)={0x0, 0x1, 0x4, {0x7, 0x10000, 0x7ff, 0x8}}) socket$inet(0x2, 0x4000000000000001, 0x0) 12:58:31 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x0, @broadcast, 'sit0\x00'}}, 0x1e) sendmsg$nl_route(r0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000001c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = add_key$keyring(&(0x7f0000000400)='\teyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x52080, 0x0) bind$netrom(r3, &(0x7f0000000300)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) keyctl$setperm(0x5, r2, 0x20202) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/mls\x00', 0x0, 0x0) add_key$user(&(0x7f0000000500)='user\x00', 0x0, &(0x7f0000000580)="297df4bf72e7153167c7ec54e86b386597f59e55c9", 0x15, 0x0) r4 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="c1", 0x1, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r4) r5 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="c1", 0x1, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r5) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, r2) r6 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="c1", 0x1, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r6) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f00000005c0)={'syz', 0x2}, 0x0, 0x0, r6) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000140)=0x3ff) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) bind$inet(r9, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x7b) connect$inet(r9, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r8, 0x0, r9, 0x0, 0x10005, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getsockopt$inet_mreqn(r10, 0x0, 0x23, &(0x7f0000000200)={@loopback, @initdev, 0x0}, &(0x7f0000000380)=0xc) setsockopt$packet_add_memb(r8, 0x107, 0x1, &(0x7f00000003c0)={r11, 0x1, 0x6, @dev={[], 0x20}}, 0x10) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) r12 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) ioctl$VIDIOC_G_SELECTION(r12, 0xc040565e, &(0x7f00000002c0)={0x0, 0x1, 0x4, {0x7, 0x10000, 0x7ff, 0x8}}) socket$inet(0x2, 0x4000000000000001, 0x0) 12:58:31 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) r1 = getpid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000540)=r1) pread64(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x1000, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000200)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) socket(0x0, 0x80f, 0x107) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000080)) clock_settime(0x7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba", @ANYRES32=0x0, @ANYBLOB="03000000000000"], 0x3}}, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000740), 0x4) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) r4 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r5 = socket(0x1, 0x1, 0x0) ioctl$NBD_SET_SOCK(r4, 0xab00, r5) setsockopt$inet_int(r5, 0x0, 0x16, &(0x7f0000000040)=0x2f, 0x4) 12:58:31 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x0, @broadcast, 'sit0\x00'}}, 0x1e) sendmsg$nl_route(r0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000001c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = add_key$keyring(&(0x7f0000000400)='\teyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x52080, 0x0) bind$netrom(r3, &(0x7f0000000300)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) keyctl$setperm(0x5, r2, 0x20202) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/mls\x00', 0x0, 0x0) add_key$user(&(0x7f0000000500)='user\x00', 0x0, &(0x7f0000000580)="297df4bf72e7153167c7ec54e86b386597f59e55c9", 0x15, 0x0) r4 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="c1", 0x1, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r4) r5 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="c1", 0x1, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r5) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, r2) r6 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="c1", 0x1, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r6) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f00000005c0)={'syz', 0x2}, 0x0, 0x0, r6) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000140)=0x3ff) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) bind$inet(r9, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x7b) connect$inet(r9, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r8, 0x0, r9, 0x0, 0x10005, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getsockopt$inet_mreqn(r10, 0x0, 0x23, &(0x7f0000000200)={@loopback, @initdev, 0x0}, &(0x7f0000000380)=0xc) setsockopt$packet_add_memb(r8, 0x107, 0x1, &(0x7f00000003c0)={r11, 0x1, 0x6, @dev={[], 0x20}}, 0x10) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) r12 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) ioctl$VIDIOC_G_SELECTION(r12, 0xc040565e, &(0x7f00000002c0)={0x0, 0x1, 0x4, {0x7, 0x10000, 0x7ff, 0x8}}) socket$inet(0x2, 0x4000000000000001, 0x0) 12:58:31 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x0, @broadcast, 'sit0\x00'}}, 0x1e) sendmsg$nl_route(r0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000001c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = add_key$keyring(&(0x7f0000000400)='\teyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x52080, 0x0) bind$netrom(r3, &(0x7f0000000300)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) keyctl$setperm(0x5, r2, 0x20202) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/mls\x00', 0x0, 0x0) add_key$user(&(0x7f0000000500)='user\x00', 0x0, &(0x7f0000000580)="297df4bf72e7153167c7ec54e86b386597f59e55c9", 0x15, 0x0) r4 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="c1", 0x1, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r4) r5 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="c1", 0x1, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r5) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, r2) r6 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="c1", 0x1, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r6) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f00000005c0)={'syz', 0x2}, 0x0, 0x0, r6) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000140)=0x3ff) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) bind$inet(r9, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x7b) connect$inet(r9, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r8, 0x0, r9, 0x0, 0x10005, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getsockopt$inet_mreqn(r10, 0x0, 0x23, &(0x7f0000000200)={@loopback, @initdev, 0x0}, &(0x7f0000000380)=0xc) setsockopt$packet_add_memb(r8, 0x107, 0x1, &(0x7f00000003c0)={r11, 0x1, 0x6, @dev={[], 0x20}}, 0x10) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) r12 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) ioctl$VIDIOC_G_SELECTION(r12, 0xc040565e, &(0x7f00000002c0)={0x0, 0x1, 0x4, {0x7, 0x10000, 0x7ff, 0x8}}) socket$inet(0x2, 0x4000000000000001, 0x0) 12:58:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x5, [0x47f], [0xc1]}) 12:58:31 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) r1 = socket(0x11, 0x80a, 0x0) r2 = dup(r1) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x319) sendmsg$inet(r0, &(0x7f0000000000)={&(0x7f0000000580)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_retopts={{0x18, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0x4, [@remote]}]}}}], 0x18}, 0x0) [ 317.828388][T12674] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 317.938992][T12672] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 318.002138][T12679] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 318.113975][T12673] block nbd5: shutting down sockets 12:58:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(0x0, 0x0) syz_emit_ethernet(0x498, &(0x7f0000000240)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "3ef0ff", 0x462, 0x32, 0x0, @mcast2, @empty, {[@hopopts={0x0, 0x3, [], [@ra, @pad1, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}, @dstopts={0x0, 0x1a, [], [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @generic={0x0, 0x6, "1930ceaacd3b"}, @ra, @jumbo, @jumbo, @jumbo, @generic={0x0, 0x77, "fae5c52502391f9595cf6c1d2c1706868f982be3990c4e4706c61f2067baafa353606d0bce068f5560c1068ef68db64d8545b81b060848a552ad7262509a9a4924cdcec49b7dd8e1435691df1b7561bc72e58b57b3830b73f2ae5e378506a5ad7c9f6fcf2880baa432a3a719644285edb5e72634e9efde"}, @calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @ra]}, @fragment, @hopopts={0x6c, 0x1, [], [@padn={0x1, 0x1, [0x0]}, @jumbo]}, @srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, [@rand_addr="a4bc0e5576e53c8e1acd6baa6726fc2e", @ipv4={[], [], @local}]}, @srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@mcast2, @mcast1, @empty]}, @hopopts={0x0, 0x1e, [], [@hao={0xc9, 0x10, @mcast2}, @enc_lim, @enc_lim, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0xd0, "c148e4a40f86fbb307a3a7e6dcfe447a8847ca263061d19e9981240d10460142f9663c6a745f51ad1e1120bbba341c2971fc289e7c4e7ff8b2cfcab338c1ce9832bfd270e9d770a124fceba09a8009adc6852b1ba496c91d5e70f3c6a07370ff9d0588a9d7b80d66918d1f184ade9f9bb33f58ef352d0c2e0233447abbde7fdfc7ea2b2be67cafca9ab2501c05c86df7e8b26fee11a53bf8530ac60902bb155f6c58516d4ce481f27a04e8d15d7409b9126d42f01355d127b583ae6af7ccb80b1c0ca3fbb55e057a7f19e0bee5e4bf12"}]}, @hopopts={0x0, 0x1f, [], [@calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @pad1, @generic={0x0, 0xb8, "3b860e3150e3686cdae25311495b36cd6e7e79a3a2452c4e57e2b1618efb1ef3d56c047b19fcd139e17d7dc52598af54e617b635c0442f659b6ee6b361731e14a6cc9d9fc2143332f065672eda4a71e6539b0fb60e2a7dc817f819b7f9ba18936f380b7d76e6cc00689828dcf24991fdd535521ebfb24b9e94659135a8e1c11a2aaea85f818e5ece8d96130d1fa006042cfc57e7c73e8b5f0fc68af9d8e2e32148929b403367a5e37e020e11f787893ab1286456a261a790"}, @ra, @jumbo]}], @udp={0x0, 0x0, 0xd2, 0x0, [@guehdr={0x1}, @guehdr={0x2, 0x0, 0x0, 0x0, 0x0, [0x0]}], "266f2acd235780355bdf9ab6919bdc07ca5e95b13172b9e05a2c5115b63afcae04c61afea64e475e2f991d8c1761005c1982e9c3e06731f278363f2fba10f8c03b860edac3dc12e2e221292c25faed9e8357914730a0c9dc3e5df1e5939c3010d167d94cdca4af9297d59da04578522b281a86f441abdd1fc769a5a2c4074d077e53aefc837dcc0794927af34f9a1c1aa4061245e01ed685af9d18d84bf4068fda9e20490bc3d62298307b64e5283e51f58b332737f37267805baadd7613"}}}}}}, &(0x7f0000000100)={0x1, 0x1}) 12:58:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(0x0, 0x0) syz_emit_ethernet(0x498, &(0x7f0000000240)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "3ef0ff", 0x462, 0x32, 0x0, @mcast2, @empty, {[@hopopts={0x0, 0x3, [], [@ra, @pad1, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}, @dstopts={0x0, 0x1a, [], [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @generic={0x0, 0x6, "1930ceaacd3b"}, @ra, @jumbo, @jumbo, @jumbo, @generic={0x0, 0x77, "fae5c52502391f9595cf6c1d2c1706868f982be3990c4e4706c61f2067baafa353606d0bce068f5560c1068ef68db64d8545b81b060848a552ad7262509a9a4924cdcec49b7dd8e1435691df1b7561bc72e58b57b3830b73f2ae5e378506a5ad7c9f6fcf2880baa432a3a719644285edb5e72634e9efde"}, @calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @ra]}, @fragment, @hopopts={0x6c, 0x1, [], [@padn={0x1, 0x1, [0x0]}, @jumbo]}, @srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, [@rand_addr="a4bc0e5576e53c8e1acd6baa6726fc2e", @ipv4={[], [], @local}]}, @srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@mcast2, @mcast1, @empty]}, @hopopts={0x0, 0x1e, [], [@hao={0xc9, 0x10, @mcast2}, @enc_lim, @enc_lim, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0xd0, "c148e4a40f86fbb307a3a7e6dcfe447a8847ca263061d19e9981240d10460142f9663c6a745f51ad1e1120bbba341c2971fc289e7c4e7ff8b2cfcab338c1ce9832bfd270e9d770a124fceba09a8009adc6852b1ba496c91d5e70f3c6a07370ff9d0588a9d7b80d66918d1f184ade9f9bb33f58ef352d0c2e0233447abbde7fdfc7ea2b2be67cafca9ab2501c05c86df7e8b26fee11a53bf8530ac60902bb155f6c58516d4ce481f27a04e8d15d7409b9126d42f01355d127b583ae6af7ccb80b1c0ca3fbb55e057a7f19e0bee5e4bf12"}]}, @hopopts={0x0, 0x1f, [], [@calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @pad1, @generic={0x0, 0xb8, "3b860e3150e3686cdae25311495b36cd6e7e79a3a2452c4e57e2b1618efb1ef3d56c047b19fcd139e17d7dc52598af54e617b635c0442f659b6ee6b361731e14a6cc9d9fc2143332f065672eda4a71e6539b0fb60e2a7dc817f819b7f9ba18936f380b7d76e6cc00689828dcf24991fdd535521ebfb24b9e94659135a8e1c11a2aaea85f818e5ece8d96130d1fa006042cfc57e7c73e8b5f0fc68af9d8e2e32148929b403367a5e37e020e11f787893ab1286456a261a790"}, @ra, @jumbo]}], @udp={0x0, 0x0, 0xd2, 0x0, [@guehdr={0x1}, @guehdr={0x2, 0x0, 0x0, 0x0, 0x0, [0x0]}], "266f2acd235780355bdf9ab6919bdc07ca5e95b13172b9e05a2c5115b63afcae04c61afea64e475e2f991d8c1761005c1982e9c3e06731f278363f2fba10f8c03b860edac3dc12e2e221292c25faed9e8357914730a0c9dc3e5df1e5939c3010d167d94cdca4af9297d59da04578522b281a86f441abdd1fc769a5a2c4074d077e53aefc837dcc0794927af34f9a1c1aa4061245e01ed685af9d18d84bf4068fda9e20490bc3d62298307b64e5283e51f58b332737f37267805baadd7613"}}}}}}, &(0x7f0000000100)={0x1, 0x1}) 12:58:32 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) r1 = getpid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000540)=r1) pread64(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x1000, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000200)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) socket(0x0, 0x80f, 0x107) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000080)) clock_settime(0x7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba", @ANYRES32=0x0, @ANYBLOB="03000000000000"], 0x3}}, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000740), 0x4) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) r4 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r5 = socket(0x1, 0x1, 0x0) ioctl$NBD_SET_SOCK(r4, 0xab00, r5) setsockopt$inet_int(r5, 0x0, 0x16, &(0x7f0000000040)=0x2f, 0x4) 12:58:32 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x0, @broadcast, 'sit0\x00'}}, 0x1e) sendmsg$nl_route(r0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000001c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = add_key$keyring(&(0x7f0000000400)='\teyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x52080, 0x0) bind$netrom(r3, &(0x7f0000000300)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) keyctl$setperm(0x5, r2, 0x20202) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/mls\x00', 0x0, 0x0) add_key$user(&(0x7f0000000500)='user\x00', 0x0, &(0x7f0000000580)="297df4bf72e7153167c7ec54e86b386597f59e55c9", 0x15, 0x0) r4 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="c1", 0x1, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r4) r5 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="c1", 0x1, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r5) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, r2) r6 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="c1", 0x1, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r6) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f00000005c0)={'syz', 0x2}, 0x0, 0x0, r6) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000140)=0x3ff) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) bind$inet(r9, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x7b) connect$inet(r9, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r8, 0x0, r9, 0x0, 0x10005, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getsockopt$inet_mreqn(r10, 0x0, 0x23, &(0x7f0000000200)={@loopback, @initdev, 0x0}, &(0x7f0000000380)=0xc) setsockopt$packet_add_memb(r8, 0x107, 0x1, &(0x7f00000003c0)={r11, 0x1, 0x6, @dev={[], 0x20}}, 0x10) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) r12 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) ioctl$VIDIOC_G_SELECTION(r12, 0xc040565e, &(0x7f00000002c0)={0x0, 0x1, 0x4, {0x7, 0x10000, 0x7ff, 0x8}}) socket$inet(0x2, 0x4000000000000001, 0x0) 12:58:32 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) 12:58:32 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x0, @broadcast, 'sit0\x00'}}, 0x1e) sendmsg$nl_route(r0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000001c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = add_key$keyring(&(0x7f0000000400)='\teyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x52080, 0x0) bind$netrom(r3, &(0x7f0000000300)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) keyctl$setperm(0x5, r2, 0x20202) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/mls\x00', 0x0, 0x0) add_key$user(&(0x7f0000000500)='user\x00', 0x0, &(0x7f0000000580)="297df4bf72e7153167c7ec54e86b386597f59e55c9", 0x15, 0x0) r4 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="c1", 0x1, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r4) r5 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="c1", 0x1, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r5) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, r2) r6 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="c1", 0x1, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r6) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f00000005c0)={'syz', 0x2}, 0x0, 0x0, r6) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000140)=0x3ff) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) bind$inet(r9, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x7b) connect$inet(r9, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r8, 0x0, r9, 0x0, 0x10005, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getsockopt$inet_mreqn(r10, 0x0, 0x23, &(0x7f0000000200)={@loopback, @initdev, 0x0}, &(0x7f0000000380)=0xc) setsockopt$packet_add_memb(r8, 0x107, 0x1, &(0x7f00000003c0)={r11, 0x1, 0x6, @dev={[], 0x20}}, 0x10) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) r12 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) ioctl$VIDIOC_G_SELECTION(r12, 0xc040565e, &(0x7f00000002c0)={0x0, 0x1, 0x4, {0x7, 0x10000, 0x7ff, 0x8}}) socket$inet(0x2, 0x4000000000000001, 0x0) 12:58:32 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x0, @broadcast, 'sit0\x00'}}, 0x1e) sendmsg$nl_route(r0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000001c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = add_key$keyring(&(0x7f0000000400)='\teyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x52080, 0x0) bind$netrom(r3, &(0x7f0000000300)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) keyctl$setperm(0x5, r2, 0x20202) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/mls\x00', 0x0, 0x0) add_key$user(&(0x7f0000000500)='user\x00', 0x0, &(0x7f0000000580)="297df4bf72e7153167c7ec54e86b386597f59e55c9", 0x15, 0x0) r4 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="c1", 0x1, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r4) r5 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="c1", 0x1, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r5) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, r2) r6 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="c1", 0x1, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r6) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f00000005c0)={'syz', 0x2}, 0x0, 0x0, r6) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000140)=0x3ff) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) bind$inet(r9, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x7b) connect$inet(r9, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r8, 0x0, r9, 0x0, 0x10005, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getsockopt$inet_mreqn(r10, 0x0, 0x23, &(0x7f0000000200)={@loopback, @initdev, 0x0}, &(0x7f0000000380)=0xc) setsockopt$packet_add_memb(r8, 0x107, 0x1, &(0x7f00000003c0)={r11, 0x1, 0x6, @dev={[], 0x20}}, 0x10) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) r12 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) ioctl$VIDIOC_G_SELECTION(r12, 0xc040565e, &(0x7f00000002c0)={0x0, 0x1, 0x4, {0x7, 0x10000, 0x7ff, 0x8}}) socket$inet(0x2, 0x4000000000000001, 0x0) 12:58:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(0x0, 0x0) syz_emit_ethernet(0x498, &(0x7f0000000240)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "3ef0ff", 0x462, 0x32, 0x0, @mcast2, @empty, {[@hopopts={0x0, 0x3, [], [@ra, @pad1, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}, @dstopts={0x0, 0x1a, [], [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @generic={0x0, 0x6, "1930ceaacd3b"}, @ra, @jumbo, @jumbo, @jumbo, @generic={0x0, 0x77, "fae5c52502391f9595cf6c1d2c1706868f982be3990c4e4706c61f2067baafa353606d0bce068f5560c1068ef68db64d8545b81b060848a552ad7262509a9a4924cdcec49b7dd8e1435691df1b7561bc72e58b57b3830b73f2ae5e378506a5ad7c9f6fcf2880baa432a3a719644285edb5e72634e9efde"}, @calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @ra]}, @fragment, @hopopts={0x6c, 0x1, [], [@padn={0x1, 0x1, [0x0]}, @jumbo]}, @srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, [@rand_addr="a4bc0e5576e53c8e1acd6baa6726fc2e", @ipv4={[], [], @local}]}, @srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@mcast2, @mcast1, @empty]}, @hopopts={0x0, 0x1e, [], [@hao={0xc9, 0x10, @mcast2}, @enc_lim, @enc_lim, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0xd0, "c148e4a40f86fbb307a3a7e6dcfe447a8847ca263061d19e9981240d10460142f9663c6a745f51ad1e1120bbba341c2971fc289e7c4e7ff8b2cfcab338c1ce9832bfd270e9d770a124fceba09a8009adc6852b1ba496c91d5e70f3c6a07370ff9d0588a9d7b80d66918d1f184ade9f9bb33f58ef352d0c2e0233447abbde7fdfc7ea2b2be67cafca9ab2501c05c86df7e8b26fee11a53bf8530ac60902bb155f6c58516d4ce481f27a04e8d15d7409b9126d42f01355d127b583ae6af7ccb80b1c0ca3fbb55e057a7f19e0bee5e4bf12"}]}, @hopopts={0x0, 0x1f, [], [@calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @pad1, @generic={0x0, 0xb8, "3b860e3150e3686cdae25311495b36cd6e7e79a3a2452c4e57e2b1618efb1ef3d56c047b19fcd139e17d7dc52598af54e617b635c0442f659b6ee6b361731e14a6cc9d9fc2143332f065672eda4a71e6539b0fb60e2a7dc817f819b7f9ba18936f380b7d76e6cc00689828dcf24991fdd535521ebfb24b9e94659135a8e1c11a2aaea85f818e5ece8d96130d1fa006042cfc57e7c73e8b5f0fc68af9d8e2e32148929b403367a5e37e020e11f787893ab1286456a261a790"}, @ra, @jumbo]}], @udp={0x0, 0x0, 0xd2, 0x0, [@guehdr={0x1}, @guehdr={0x2, 0x0, 0x0, 0x0, 0x0, [0x0]}], "266f2acd235780355bdf9ab6919bdc07ca5e95b13172b9e05a2c5115b63afcae04c61afea64e475e2f991d8c1761005c1982e9c3e06731f278363f2fba10f8c03b860edac3dc12e2e221292c25faed9e8357914730a0c9dc3e5df1e5939c3010d167d94cdca4af9297d59da04578522b281a86f441abdd1fc769a5a2c4074d077e53aefc837dcc0794927af34f9a1c1aa4061245e01ed685af9d18d84bf4068fda9e20490bc3d62298307b64e5283e51f58b332737f37267805baadd7613"}}}}}}, &(0x7f0000000100)={0x1, 0x1}) [ 318.633794][T12720] encrypted_key: keyword 'new' not allowed when called from .update method 12:58:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(0x0, 0x0) syz_emit_ethernet(0x498, &(0x7f0000000240)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "3ef0ff", 0x462, 0x32, 0x0, @mcast2, @empty, {[@hopopts={0x0, 0x3, [], [@ra, @pad1, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}, @dstopts={0x0, 0x1a, [], [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @generic={0x0, 0x6, "1930ceaacd3b"}, @ra, @jumbo, @jumbo, @jumbo, @generic={0x0, 0x77, "fae5c52502391f9595cf6c1d2c1706868f982be3990c4e4706c61f2067baafa353606d0bce068f5560c1068ef68db64d8545b81b060848a552ad7262509a9a4924cdcec49b7dd8e1435691df1b7561bc72e58b57b3830b73f2ae5e378506a5ad7c9f6fcf2880baa432a3a719644285edb5e72634e9efde"}, @calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @ra]}, @fragment, @hopopts={0x6c, 0x1, [], [@padn={0x1, 0x1, [0x0]}, @jumbo]}, @srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, [@rand_addr="a4bc0e5576e53c8e1acd6baa6726fc2e", @ipv4={[], [], @local}]}, @srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@mcast2, @mcast1, @empty]}, @hopopts={0x0, 0x1e, [], [@hao={0xc9, 0x10, @mcast2}, @enc_lim, @enc_lim, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0xd0, "c148e4a40f86fbb307a3a7e6dcfe447a8847ca263061d19e9981240d10460142f9663c6a745f51ad1e1120bbba341c2971fc289e7c4e7ff8b2cfcab338c1ce9832bfd270e9d770a124fceba09a8009adc6852b1ba496c91d5e70f3c6a07370ff9d0588a9d7b80d66918d1f184ade9f9bb33f58ef352d0c2e0233447abbde7fdfc7ea2b2be67cafca9ab2501c05c86df7e8b26fee11a53bf8530ac60902bb155f6c58516d4ce481f27a04e8d15d7409b9126d42f01355d127b583ae6af7ccb80b1c0ca3fbb55e057a7f19e0bee5e4bf12"}]}, @hopopts={0x0, 0x1f, [], [@calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @pad1, @generic={0x0, 0xb8, "3b860e3150e3686cdae25311495b36cd6e7e79a3a2452c4e57e2b1618efb1ef3d56c047b19fcd139e17d7dc52598af54e617b635c0442f659b6ee6b361731e14a6cc9d9fc2143332f065672eda4a71e6539b0fb60e2a7dc817f819b7f9ba18936f380b7d76e6cc00689828dcf24991fdd535521ebfb24b9e94659135a8e1c11a2aaea85f818e5ece8d96130d1fa006042cfc57e7c73e8b5f0fc68af9d8e2e32148929b403367a5e37e020e11f787893ab1286456a261a790"}, @ra, @jumbo]}], @udp={0x0, 0x0, 0xd2, 0x0, [@guehdr={0x1}, @guehdr={0x2, 0x0, 0x0, 0x0, 0x0, [0x0]}], "266f2acd235780355bdf9ab6919bdc07ca5e95b13172b9e05a2c5115b63afcae04c61afea64e475e2f991d8c1761005c1982e9c3e06731f278363f2fba10f8c03b860edac3dc12e2e221292c25faed9e8357914730a0c9dc3e5df1e5939c3010d167d94cdca4af9297d59da04578522b281a86f441abdd1fc769a5a2c4074d077e53aefc837dcc0794927af34f9a1c1aa4061245e01ed685af9d18d84bf4068fda9e20490bc3d62298307b64e5283e51f58b332737f37267805baadd7613"}}}}}}, &(0x7f0000000100)={0x1, 0x1}) [ 318.742591][T12707] block nbd5: shutting down sockets 12:58:32 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) r1 = getpid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000540)=r1) pread64(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x1000, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000200)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) socket(0x0, 0x80f, 0x107) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000080)) clock_settime(0x7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba", @ANYRES32=0x0, @ANYBLOB="03000000000000"], 0x3}}, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000740), 0x4) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) r4 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r5 = socket(0x1, 0x1, 0x0) ioctl$NBD_SET_SOCK(r4, 0xab00, r5) setsockopt$inet_int(r5, 0x0, 0x16, &(0x7f0000000040)=0x2f, 0x4) 12:58:32 executing program 4: creat(&(0x7f0000000380)='./bus\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='ubi!'], &(0x7f00000000c0)='./bus\x00', &(0x7f0000000400)='ubifs\x00', 0x0, 0x0) [ 318.842695][T12724] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 318.863183][T12717] bond0: (slave bond_slave_1): Releasing backup interface 12:58:32 executing program 4: creat(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x400, 0x0, 0x0, 0x0, 0x20000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x72}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) r1 = creat(0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lseek(r1, 0x0, 0x3) socket$unix(0x1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r3 = creat(0x0, 0x1) write$binfmt_script(r3, &(0x7f0000000140)=ANY=[], 0x0) close(0xffffffffffffffff) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000040)) listxattr(0x0, 0x0, 0x0) [ 318.952961][T12738] UBIFS error (pid: 12738): cannot open "ubi!", error -22 [ 319.310234][T12736] block nbd5: shutting down sockets 12:58:33 executing program 5: pipe2(&(0x7f0000000040), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') 12:58:33 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7, 0x0, 0xffffffffffffff9c}, 0x24) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000840)={r0, &(0x7f0000000700), &(0x7f0000000740)}, 0x20) 12:58:33 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7, 0x0, 0xffffffffffffff9c}, 0x24) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000840)={r0, &(0x7f0000000700), &(0x7f0000000740)}, 0x20) [ 319.970196][T12727] bond0: (slave bond_slave_1): Releasing backup interface 12:58:33 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x100000003, 0x6c0d, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0, 0x4}, 0x20) 12:58:33 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7, 0x0, 0xffffffffffffff9c}, 0x24) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000840)={r0, &(0x7f0000000700), &(0x7f0000000740)}, 0x20) 12:58:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7, 0x0, 0xffffffffffffff9c}, 0x24) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000840)={r0, &(0x7f0000000700), &(0x7f0000000740)}, 0x20) 12:58:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) 12:58:34 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e00cfe87b0071") sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/168, 0xa8}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x40000}}], 0x90}, 0x0) 12:58:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xc7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2.Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90\x00'/328) getdents64(r0, &(0x7f0000000000)=""/169, 0x330) getdents(r0, &(0x7f0000000ea9)=""/375, 0x177) 12:58:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r1 = socket(0x1e, 0x4, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) 12:58:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 12:58:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) 12:58:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 12:58:34 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000001e005f0014f9f407faac47000200000000000000000008000800010000000000", 0x24) 12:58:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x3, &(0x7f0000000140)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0xb8}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:58:34 executing program 4: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x32, &(0x7f00000000c0)={0x0, 0x0}, 0x10) 12:58:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) 12:58:34 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) 12:58:34 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000100)={0x5}) 12:58:34 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt_cache\x00') preadv(r0, &(0x7f0000000980)=[{&(0x7f0000000ac0)=""/79, 0x4f}], 0x1, 0x6) 12:58:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x300, 0x10, 0x0, 0x180}, 0x70) 12:58:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r1 = socket(0x1e, 0x4, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) 12:58:34 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) sendmmsg(r0, &(0x7f0000003d00)=[{{&(0x7f0000000140)=@ethernet, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 12:58:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) acct(&(0x7f0000000100)='./file0\x00') 12:58:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) 12:58:34 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt_cache\x00') preadv(r0, &(0x7f0000000980)=[{&(0x7f0000000ac0)=""/79, 0x4f}], 0x1, 0x6) 12:58:34 executing program 4: socket$kcm(0x2, 0x1, 0x84) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x11, 0xa, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0), 0xc) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 12:58:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r1 = socket(0x1e, 0x4, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) 12:58:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r1 = socket(0x1e, 0x4, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) 12:58:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) acct(&(0x7f0000000100)='./file0\x00') [ 321.485527][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 321.491409][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:58:35 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt_cache\x00') preadv(r0, &(0x7f0000000980)=[{&(0x7f0000000ac0)=""/79, 0x4f}], 0x1, 0x6) 12:58:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r1 = socket(0x1e, 0x4, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) 12:58:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) acct(&(0x7f0000000100)='./file0\x00') 12:58:35 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt_cache\x00') preadv(r0, &(0x7f0000000980)=[{&(0x7f0000000ac0)=""/79, 0x4f}], 0x1, 0x6) 12:58:35 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000001380)=[{0x0, 0x0, 0x0}], 0x1, 0x8000) accept4$alg(r2, 0x0, 0x0, 0x0) 12:58:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) acct(&(0x7f0000000100)='./file0\x00') 12:58:35 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RLERRORu(r2, &(0x7f0000000080)={0x16, 0x7, 0x0, {{0x9, 'trans=fd,'}}}, 0x16) execveat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0) 12:58:35 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000001380)=[{0x0, 0x0, 0x0}], 0x1, 0x8000) accept4$alg(r2, 0x0, 0x0, 0x0) 12:58:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r1 = socket(0x1e, 0x4, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) 12:58:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r1 = socket(0x1e, 0x4, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) 12:58:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000001980)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @loopback}}]}, 0x110) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000080)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000080)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) 12:58:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000001380)=[{0x0, 0x0, 0x0}], 0x1, 0x8000) accept4$alg(r2, 0x0, 0x0, 0x0) 12:58:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r1 = socket(0x1e, 0x4, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) 12:58:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000180)=0xf, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) dup2(r2, r3) 12:58:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000001380)=[{0x0, 0x0, 0x0}], 0x1, 0x8000) accept4$alg(r2, 0x0, 0x0, 0x0) 12:58:36 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4400) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000001c0)={{0x8, 0x2, 0x2, 0x8}, 'syz0\x00', 0x2}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x202) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r6) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r6) keyctl$instantiate(0xc, r3, &(0x7f0000001140)=@encrypted_load={'load ', 'default', 0x20, 'user:', 'fd\x00', 0x20, 0x0, 0x20, [0x61]}, 0x2d, 0x0) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000180)='/dev/full\x00', 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 12:58:36 executing program 4: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 12:58:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000180)=0xf, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) dup2(r2, r3) 12:58:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r1 = socket(0x1e, 0x4, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) 12:58:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000004, 0x100000000000031, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) 12:58:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r1 = socket(0x1e, 0x4, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) 12:58:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000180)=0xf, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) dup2(r2, r3) 12:58:37 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x4}}]}}, &(0x7f0000000100)=""/247, 0x32, 0xf7, 0x1}, 0x20) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000300)={0x7, 0x0, 0x0, 'queue0\x00'}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 12:58:37 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40a104, 0x0) getpgrp(0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000000c0)=[&(0x7f0000000040)='\x00', &(0x7f0000000080)='eth1\x00'], &(0x7f0000000780)=[0x0, &(0x7f0000000100)='!\x00']) 12:58:37 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x44, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0xfffffffffffffd5a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/50) socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={0x0}, 0x1, 0x0, 0x0, 0x4004012}, 0x40008) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200), 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 12:58:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000180)=0xf, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) dup2(r2, r3) 12:58:37 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000000c0)) 12:58:37 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4400) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000001c0)={{0x8, 0x2, 0x2, 0x8}, 'syz0\x00', 0x2}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x202) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r6) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r6) keyctl$instantiate(0xc, r3, &(0x7f0000001140)=@encrypted_load={'load ', 'default', 0x20, 'user:', 'fd\x00', 0x20, 0x0, 0x20, [0x61]}, 0x2d, 0x0) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000180)='/dev/full\x00', 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 12:58:37 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x4}}]}}, &(0x7f0000000100)=""/247, 0x32, 0xf7, 0x1}, 0x20) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000300)={0x7, 0x0, 0x0, 'queue0\x00'}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 12:58:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x28, r1, 0x1, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 12:58:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x28, r1, 0x1, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 12:58:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0xffffffffa0020000) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x3000000000016) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2, 0x0) socket$packet(0x11, 0x0, 0x300) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) shmget(0x0, 0x1000, 0xc5a7939cef5172e9, &(0x7f0000ffa000/0x1000)=nil) 12:58:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xffffff5e, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000b00}]}]}, 0x24}}, 0x0) 12:58:37 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x44, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0xfffffffffffffd5a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/50) socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={0x0}, 0x1, 0x0, 0x0, 0x4004012}, 0x40008) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200), 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 12:58:37 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4400) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000001c0)={{0x8, 0x2, 0x2, 0x8}, 'syz0\x00', 0x2}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x202) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r6) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r6) keyctl$instantiate(0xc, r3, &(0x7f0000001140)=@encrypted_load={'load ', 'default', 0x20, 'user:', 'fd\x00', 0x20, 0x0, 0x20, [0x61]}, 0x2d, 0x0) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000180)='/dev/full\x00', 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 12:58:37 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x4}}]}}, &(0x7f0000000100)=""/247, 0x32, 0xf7, 0x1}, 0x20) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000300)={0x7, 0x0, 0x0, 'queue0\x00'}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 12:58:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x28, r1, 0x1, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) [ 324.186225][T12981] openvswitch: netlink: IP tunnel dst address not specified 12:58:38 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x6, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00004df000/0x4000)=nil, 0x3) 12:58:38 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x44, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0xfffffffffffffd5a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/50) socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={0x0}, 0x1, 0x0, 0x0, 0x4004012}, 0x40008) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200), 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 12:58:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0xffffffffa0020000) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x3000000000016) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2, 0x0) socket$packet(0x11, 0x0, 0x300) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) shmget(0x0, 0x1000, 0xc5a7939cef5172e9, &(0x7f0000ffa000/0x1000)=nil) 12:58:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x28, r1, 0x1, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 12:58:38 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x4}}]}}, &(0x7f0000000100)=""/247, 0x32, 0xf7, 0x1}, 0x20) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000300)={0x7, 0x0, 0x0, 'queue0\x00'}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) 12:58:38 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f0000000000)="1c0000004a009b8814e5f407000904000a00"/28, 0x1c) 12:58:38 executing program 0: perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x409ca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3c400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:58:38 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4400) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000001c0)={{0x8, 0x2, 0x2, 0x8}, 'syz0\x00', 0x2}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x202) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r6) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r6) keyctl$instantiate(0xc, r3, &(0x7f0000001140)=@encrypted_load={'load ', 'default', 0x20, 'user:', 'fd\x00', 0x20, 0x0, 0x20, [0x61]}, 0x2d, 0x0) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000180)='/dev/full\x00', 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 12:58:38 executing program 3: semget(0x2, 0x0, 0x304) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2040400) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0xffffff15) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3}, 0x0, 0x0, &(0x7f00000002c0)={0x0}) r4 = add_key(0x0, &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000280)="47baccbe66374e6bc34f3f14ebf7bff3c348b83c96bcab0551522dd91b026cda0d495ecccd44723ff9260896ad32e1b6006e4228bdab728122f7b2741f9c1ca70b68f915e1f13c2a1338364e09d0c0e10eb4b4d8394fac1ee5bb8a4f6aedd96e8065", 0x62, 0x0) keyctl$setperm(0x5, r4, 0x0) add_key$user(&(0x7f0000000500)='\x9c\xff\x01r\x00', &(0x7f0000000640)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000000)={0x8ff}, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20044888}, 0x0) 12:58:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) 12:58:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0xffffffffa0020000) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x3000000000016) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2, 0x0) socket$packet(0x11, 0x0, 0x300) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) shmget(0x0, 0x1000, 0xc5a7939cef5172e9, &(0x7f0000ffa000/0x1000)=nil) 12:58:38 executing program 4: r0 = socket$inet(0x2, 0x3, 0x800008800000001) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000100)={@dev, @local, @broadcast}, &(0x7f0000000180)=0x6) [ 325.080283][ T26] audit: type=1400 audit(1571921918.797:90): avc: denied { map } for pid=13026 comm="syz-executor.0" path="socket:[46431]" dev="sockfs" ino=46431 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tcp_socket permissive=1 12:58:38 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x44, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0xfffffffffffffd5a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/50) socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={0x0}, 0x1, 0x0, 0x0, 0x4004012}, 0x40008) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200), 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 12:58:38 executing program 0: io_setup(0x4, &(0x7f00000004c0)=0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, 0x0}]) 12:58:38 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth0\x00', &(0x7f0000000040)=@ethtool_dump={0x40}}) [ 325.211537][T13021] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 12:58:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x2}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 12:58:39 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 12:58:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000000c0)={0x0, r2}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x1, [0x0, 0x2]}) 12:58:39 executing program 3: semget(0x2, 0x0, 0x304) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2040400) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0xffffff15) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3}, 0x0, 0x0, &(0x7f00000002c0)={0x0}) r4 = add_key(0x0, &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000280)="47baccbe66374e6bc34f3f14ebf7bff3c348b83c96bcab0551522dd91b026cda0d495ecccd44723ff9260896ad32e1b6006e4228bdab728122f7b2741f9c1ca70b68f915e1f13c2a1338364e09d0c0e10eb4b4d8394fac1ee5bb8a4f6aedd96e8065", 0x62, 0x0) keyctl$setperm(0x5, r4, 0x0) add_key$user(&(0x7f0000000500)='\x9c\xff\x01r\x00', &(0x7f0000000640)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000000)={0x8ff}, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20044888}, 0x0) 12:58:39 executing program 5: semget(0x2, 0x0, 0x304) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2040400) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0xffffff15) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3}, 0x0, 0x0, &(0x7f00000002c0)={0x0}) r4 = add_key(0x0, &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000280)="47baccbe66374e6bc34f3f14ebf7bff3c348b83c96bcab0551522dd91b026cda0d495ecccd44723ff9260896ad32e1b6006e4228bdab728122f7b2741f9c1ca70b68f915e1f13c2a1338364e09d0c0e10eb4b4d8394fac1ee5bb8a4f6aedd96e8065", 0x62, 0x0) keyctl$setperm(0x5, r4, 0x0) add_key$user(&(0x7f0000000500)='\x9c\xff\x01r\x00', &(0x7f0000000640)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000000)={0x8ff}, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20044888}, 0x0) 12:58:39 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 12:58:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000000c0)={0x0, r2}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x1, [0x0, 0x2]}) 12:58:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0xffffffffa0020000) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x3000000000016) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2, 0x0) socket$packet(0x11, 0x0, 0x300) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) shmget(0x0, 0x1000, 0xc5a7939cef5172e9, &(0x7f0000ffa000/0x1000)=nil) 12:58:39 executing program 1: socket$inet6_sctp(0xa, 0x0, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) dup2(r0, r1) [ 325.882696][T13062] bond0: (slave bond_slave_1): Releasing backup interface 12:58:39 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 12:58:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000000c0)={0x0, r2}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x1, [0x0, 0x2]}) 12:58:39 executing program 1: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0x38) 12:58:39 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 12:58:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000000c0)={0x0, r2}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x1, [0x0, 0x2]}) 12:58:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000010000507000000080000000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001800120008000100767469000c00020008000100", @ANYRES32=r6], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 12:58:40 executing program 3: semget(0x2, 0x0, 0x304) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2040400) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0xffffff15) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3}, 0x0, 0x0, &(0x7f00000002c0)={0x0}) r4 = add_key(0x0, &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000280)="47baccbe66374e6bc34f3f14ebf7bff3c348b83c96bcab0551522dd91b026cda0d495ecccd44723ff9260896ad32e1b6006e4228bdab728122f7b2741f9c1ca70b68f915e1f13c2a1338364e09d0c0e10eb4b4d8394fac1ee5bb8a4f6aedd96e8065", 0x62, 0x0) keyctl$setperm(0x5, r4, 0x0) add_key$user(&(0x7f0000000500)='\x9c\xff\x01r\x00', &(0x7f0000000640)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000000)={0x8ff}, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20044888}, 0x0) [ 326.781438][T13064] bond0: (slave bond_slave_1): Releasing backup interface 12:58:40 executing program 5: semget(0x2, 0x0, 0x304) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2040400) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0xffffff15) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3}, 0x0, 0x0, &(0x7f00000002c0)={0x0}) r4 = add_key(0x0, &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000280)="47baccbe66374e6bc34f3f14ebf7bff3c348b83c96bcab0551522dd91b026cda0d495ecccd44723ff9260896ad32e1b6006e4228bdab728122f7b2741f9c1ca70b68f915e1f13c2a1338364e09d0c0e10eb4b4d8394fac1ee5bb8a4f6aedd96e8065", 0x62, 0x0) keyctl$setperm(0x5, r4, 0x0) add_key$user(&(0x7f0000000500)='\x9c\xff\x01r\x00', &(0x7f0000000640)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000000)={0x8ff}, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20044888}, 0x0) 12:58:40 executing program 4: creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000080)=@sg0='ubi:/sg0\x00', &(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='ubifs\x00', 0x0, 0x0) 12:58:40 executing program 0: r0 = socket$inet6(0xa, 0x8000008000080003, 0x800000000000003) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001300290a0000000000000000078f7c00", @ANYRES32=r2, @ANYBLOB="000000000000000008000c800400030000c89865f30b4c8fb5cdaab6e273a89e7052cf84ce8998723c775a8648d39bb75995112e525a4e61a3b6d8dec1f0fa2e723e87d001960875613a95f022a70a3d1eeaa68955433dd1d7c161dc129cf03030fc5cfce51b558cb033978933b47794e0f6f7fe15ff1300000000adfb7ffd8e1b755c5c07c6707167c0cd34d1e553b81c"], 0x28}}, 0x0) 12:58:40 executing program 2: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x21, 0x1, 0x2) 12:58:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000010000507000000080000000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001800120008000100767469000c00020008000100", @ANYRES32=r6], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 12:58:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000180)="d353ff072d68b2e4dc14aa5fa8b3d94c22") [ 327.267711][T13114] UBIFS error (pid: 13114): cannot open "ubi:/sg0", error -19 [ 327.285847][T13116] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 12:58:41 executing program 3: semget(0x2, 0x0, 0x304) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2040400) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0xffffff15) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3}, 0x0, 0x0, &(0x7f00000002c0)={0x0}) r4 = add_key(0x0, &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000280)="47baccbe66374e6bc34f3f14ebf7bff3c348b83c96bcab0551522dd91b026cda0d495ecccd44723ff9260896ad32e1b6006e4228bdab728122f7b2741f9c1ca70b68f915e1f13c2a1338364e09d0c0e10eb4b4d8394fac1ee5bb8a4f6aedd96e8065", 0x62, 0x0) keyctl$setperm(0x5, r4, 0x0) add_key$user(&(0x7f0000000500)='\x9c\xff\x01r\x00', &(0x7f0000000640)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000000)={0x8ff}, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20044888}, 0x0) 12:58:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getdents64(r2, 0x0, 0x0) 12:58:41 executing program 0: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'\x86yz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, r0) setrlimit(0x1, &(0x7f0000000000)={0x6, 0x100}) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x1001, r1) [ 327.480135][T13119] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 12:58:41 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0xc0045878, 0x0) 12:58:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getdents64(r2, 0x0, 0x0) 12:58:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000100000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)="5500000018007f7000fe01b2a4a280930a60000000a84302910000000a00090023000c00140000000d000500fe800000e34f040a1a3ad5570800c78b80082314e9030b9d566885b17667", 0x4a}], 0x1}, 0x0) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r7, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) 12:58:41 executing program 5: semget(0x2, 0x0, 0x304) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2040400) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0xffffff15) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3}, 0x0, 0x0, &(0x7f00000002c0)={0x0}) r4 = add_key(0x0, &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000280)="47baccbe66374e6bc34f3f14ebf7bff3c348b83c96bcab0551522dd91b026cda0d495ecccd44723ff9260896ad32e1b6006e4228bdab728122f7b2741f9c1ca70b68f915e1f13c2a1338364e09d0c0e10eb4b4d8394fac1ee5bb8a4f6aedd96e8065", 0x62, 0x0) keyctl$setperm(0x5, r4, 0x0) add_key$user(&(0x7f0000000500)='\x9c\xff\x01r\x00', &(0x7f0000000640)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000000)={0x8ff}, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20044888}, 0x0) 12:58:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000010000507000000080000000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001800120008000100767469000c00020008000100", @ANYRES32=r6], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 327.736672][T13138] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 12:58:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getdents64(r2, 0x0, 0x0) [ 327.796798][T13149] skbuff: bad partial csum: csum=45445/26486 headroom=2 headlen=6397 [ 327.883672][T13156] skbuff: bad partial csum: csum=45445/26486 headroom=2 headlen=6397 12:58:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000010000507000000080000000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001800120008000100767469000c00020008000100", @ANYRES32=r6], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 327.956926][T13157] bond0: (slave bond_slave_1): Releasing backup interface 12:58:41 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_key={0x5, 0x9, 0xf8, 0x0, "007f1cef7bd2ae522bd328b13b7328dc4c5488aa8dfce9a62e51ba47b5365f"}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfc}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x98}}, 0x0) 12:58:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x56) setresuid(0x0, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, 0x0, &(0x7f0000000080)) 12:58:41 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b00014108410000000a00180e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 12:58:42 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2272, &(0x7f00000004c0)) 12:58:42 executing program 3: io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) shmget(0x3, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000140)=""/74) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b2b, &(0x7f00000002c0)='wlan1\x00\x0e\xd3UM\xe1\x04\xbeK\x19\xec\x0e\x00\x00\xff\x00\x00\x00\x00\x00\x02\x01\xe5\xe8\",\x91\x91\x13\x9f\x19\x9e\x02\x00?\x00\xff\x8d\x00\x00\xf6\x00\xd4\xf2\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\xa4]\xbb\x10F\xe4\xa8\xa8\x00\x00\x00\x00\xdfA\x83\xcdx\x90\x9a\x82\xc0)(4\xdf\bL\x7f\xff\xff\xffs\x18Z\xcc\x026\xf4\xb0\x9b@:HX\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\x12\x19Z\xb3@o\xc7\xce\xec\x02:I\xf6\xcam\xbc (\x02z\x8eni)\xb5i\x0f\xc7\v\x9dz\xfa\x88\x87\xa2\xa8\xd9\x95:E\xfeO\xe7\xf8EX\xe3\xbcf\x02\x98P\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh.\xa3\xd7G0\x86C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7\x03\x9c\x9a\x1a\xde\b\xcaot\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa`\x93d\xff9\xfa\r\xbe\x16\xef\xf0\xfeThQ\xb8\xe8\xba7\xd0\xab.\x13L8V\x1d\xa0\x02y\xe4\x00\x8b\xcd\x1b\xe8#\xb4\xea@\x1b\xd0y\x02iE\xb30\xe8\xdb\xb1\xdb/e\xb3X\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyQOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39#\x9a\xcd\xe0\xd8q\x9a\xcd\xdeAF,\x04\"\x84)O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\x810\x12\xcc@\x89\xf8F\x82\x88O\x03\xeb\xad\xc7\xee\x17\x1f\xaaX\xeeO\xb5\xcf\xff@\xc09[\xec>\xf1_\xfd\xeb\x1e\x83\xbb\xd7\xdb\xf8\x94\x9d\xdf\xcc\xd8F\x005\x03\x00\x00\x00\x00\x00\x00\x00\x97\x87}\x8e\x03\x8b\xbbU_\xa4\tG\xbdZWQ\xf2\x91\xcb\xbf\x06\x93N\xf61\x9ea\xc3\xfd\xca\x9e`[\xd4\xb2\xe1\xa2\xc6h\xf8\x0f\xbaDP\x91\x13H\n\xe5F*\xe8\an\xeb\x18\x80A\xfe\xc3\xb4pJ;\xaa\x84*_k\xea\x87x\xda\xe8\xf5+\x89\xdc\x19|:,\xb7b\xc9\x10\x8a\xbe\xc3\x15)\x80\xd0t`7\xed\xe4&\xe25\x98vW\xf1\xdcL=\xf7\xa9\x9b\xe6\x03W^t\'*b\x98:\x8aU\xe0\x99!E\x87@*C\x97|?\xff7\xca\xfc\xaa<\xc8L\xbf/9\x1df\x8c\xa6\x8f3\xcc@g\x80)\xf4\v\xcd\x98[Y\x04\xb6b\xff\x86\xdb\x7f\xb9\x10\xd9\x18j\x1d\x16p\xc3\x02\'\x8eY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_\xd8s\x1a\xc8\xf0z\xfc\xf6\xba*\xfar\xef\x98\xad\xaf\xb6r\xff\xfc\xcf\xebo\x8c\x05\x00\x00\x00\x00\x00\x00\x00\xca\x83\x88L\xf6\xa7\xf4|,\xdb\x85y\xfc\xad\xc6\xa0\x8aK\xb40\xfb\xc5\x85%\xc0\xa7\x81\xb5\xef\x9eehQ!\xe7\x0f\x96Ksx\xfc\x93\x84w\xae\xe9\x9f\xb2\v\x97n\x17\x9b,\xe5\xd8\xa4\x9c\x8f\xba\x8a_$\x95\xf1<\xe4zv\x83\xb2\xba\xe4\x96\xeb0gl\x1f\a\x9a#D\xaa\xa6\x0e6\xf6H\xc7\x8f\xdanwB\x97\xb6_\xcb\xd8L\x9d\xf5\xf8\xf3xvs\xc3\xf2\xf8\xe4!\xe7\x92\a6Q]r\x16\xa9O\x888\fm\xe7q\xc8\xc3\x90\xae\x8d\xc4e~\x9e\xdc\xae\x00;\\6\xa9\"\xed\xfd\x95=Ge\xb5\xdd\xcf\xe8\x1b\f`\xf8\x83\xc5\xb0n\xa1\xfbRd\xee0\xdd\xe1\xe5\x06c\xe5\xc1!\xf5\xbb\xf21\xfd\x19&\x16\x85N\xf3\x9a\xbb\xf6\xc7\xc5\x10\xf5\xe1\x80\xa4w3Fd\xc0\xaa\x1b3\xc4\v7\xb1') syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b2b, 0x0) clock_gettime(0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 12:58:42 executing program 0: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r0 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x51ea809d148a581a, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x8, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = inotify_init() r5 = inotify_add_watch(r4, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(r4, r5) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r8 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r9 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r9, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r8, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r9, &(0x7f0000005fc0), 0x800000000000059, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000294}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYRESOCT=r7, @ANYRES16, @ANYRESOCT=r2, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRES32=r9]], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x24001040) r10 = syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r10, 0x84, 0x16, &(0x7f00000007c0), 0x4) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r12 = dup2(0xffffffffffffffff, r11) preadv(r12, &(0x7f0000001300)=[{&(0x7f0000000680)=""/42, 0x2a}], 0x1, 0x29) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r11, 0x84, 0x13, &(0x7f0000000080)=0xcb, 0x4) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}}) write(0xffffffffffffffff, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) sendto$packet(r3, &(0x7f0000000240)="8c6afbc18295209d3afd2fdfa79f0b5dff7fa7f9745afe84b0e3064767e50f60a2d6b11d85967d31afaed05441e3605647bc0e7e209596824ddcf166c92999088280229a0ff4f172a00ccb4ac0965ad1e16ce1b3731291c1342e6b7a84285c2ce01ff376432225b320daa46f2fe7785c581f1abfb49337c33a5e9835de9d19f3af72c04f7b9a559807aa4bad25ba1522a02aca6fbd2a57da241f8b948953d367f8268f1bf76792dcbb2b5f3444bdb18a68", 0xb1, 0x0, &(0x7f0000000400)={0x11, 0x8, r13, 0x1, 0xfe, 0x6, @dev={[], 0xc}}, 0x14) syz_open_dev$amidi(&(0x7f0000000100)='/dev/\x02\xedidi#\x00', 0x400000000040, 0x444040) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r14, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r14, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r14, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r14, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r14, &(0x7f0000000640)="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", 0x261, 0x0, 0x0, 0x0) sendto$inet(r14, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 328.734830][ T26] audit: type=1400 audit(1571921922.447:91): avc: denied { watch } for pid=13200 comm="syz-executor.0" path="/root/syzkaller-testdir541893138/syzkaller.XfrHAk/157" dev="sda1" ino=16517 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=dir permissive=1 12:58:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") unshare(0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getdents64(r2, 0x0, 0x0) 12:58:42 executing program 3: io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) shmget(0x3, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000140)=""/74) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b2b, &(0x7f00000002c0)='wlan1\x00\x0e\xd3UM\xe1\x04\xbeK\x19\xec\x0e\x00\x00\xff\x00\x00\x00\x00\x00\x02\x01\xe5\xe8\",\x91\x91\x13\x9f\x19\x9e\x02\x00?\x00\xff\x8d\x00\x00\xf6\x00\xd4\xf2\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\xa4]\xbb\x10F\xe4\xa8\xa8\x00\x00\x00\x00\xdfA\x83\xcdx\x90\x9a\x82\xc0)(4\xdf\bL\x7f\xff\xff\xffs\x18Z\xcc\x026\xf4\xb0\x9b@:HX\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\x12\x19Z\xb3@o\xc7\xce\xec\x02:I\xf6\xcam\xbc (\x02z\x8eni)\xb5i\x0f\xc7\v\x9dz\xfa\x88\x87\xa2\xa8\xd9\x95:E\xfeO\xe7\xf8EX\xe3\xbcf\x02\x98P\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh.\xa3\xd7G0\x86C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7\x03\x9c\x9a\x1a\xde\b\xcaot\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa`\x93d\xff9\xfa\r\xbe\x16\xef\xf0\xfeThQ\xb8\xe8\xba7\xd0\xab.\x13L8V\x1d\xa0\x02y\xe4\x00\x8b\xcd\x1b\xe8#\xb4\xea@\x1b\xd0y\x02iE\xb30\xe8\xdb\xb1\xdb/e\xb3X\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyQOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39#\x9a\xcd\xe0\xd8q\x9a\xcd\xdeAF,\x04\"\x84)O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\x810\x12\xcc@\x89\xf8F\x82\x88O\x03\xeb\xad\xc7\xee\x17\x1f\xaaX\xeeO\xb5\xcf\xff@\xc09[\xec>\xf1_\xfd\xeb\x1e\x83\xbb\xd7\xdb\xf8\x94\x9d\xdf\xcc\xd8F\x005\x03\x00\x00\x00\x00\x00\x00\x00\x97\x87}\x8e\x03\x8b\xbbU_\xa4\tG\xbdZWQ\xf2\x91\xcb\xbf\x06\x93N\xf61\x9ea\xc3\xfd\xca\x9e`[\xd4\xb2\xe1\xa2\xc6h\xf8\x0f\xbaDP\x91\x13H\n\xe5F*\xe8\an\xeb\x18\x80A\xfe\xc3\xb4pJ;\xaa\x84*_k\xea\x87x\xda\xe8\xf5+\x89\xdc\x19|:,\xb7b\xc9\x10\x8a\xbe\xc3\x15)\x80\xd0t`7\xed\xe4&\xe25\x98vW\xf1\xdcL=\xf7\xa9\x9b\xe6\x03W^t\'*b\x98:\x8aU\xe0\x99!E\x87@*C\x97|?\xff7\xca\xfc\xaa<\xc8L\xbf/9\x1df\x8c\xa6\x8f3\xcc@g\x80)\xf4\v\xcd\x98[Y\x04\xb6b\xff\x86\xdb\x7f\xb9\x10\xd9\x18j\x1d\x16p\xc3\x02\'\x8eY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_\xd8s\x1a\xc8\xf0z\xfc\xf6\xba*\xfar\xef\x98\xad\xaf\xb6r\xff\xfc\xcf\xebo\x8c\x05\x00\x00\x00\x00\x00\x00\x00\xca\x83\x88L\xf6\xa7\xf4|,\xdb\x85y\xfc\xad\xc6\xa0\x8aK\xb40\xfb\xc5\x85%\xc0\xa7\x81\xb5\xef\x9eehQ!\xe7\x0f\x96Ksx\xfc\x93\x84w\xae\xe9\x9f\xb2\v\x97n\x17\x9b,\xe5\xd8\xa4\x9c\x8f\xba\x8a_$\x95\xf1<\xe4zv\x83\xb2\xba\xe4\x96\xeb0gl\x1f\a\x9a#D\xaa\xa6\x0e6\xf6H\xc7\x8f\xdanwB\x97\xb6_\xcb\xd8L\x9d\xf5\xf8\xf3xvs\xc3\xf2\xf8\xe4!\xe7\x92\a6Q]r\x16\xa9O\x888\fm\xe7q\xc8\xc3\x90\xae\x8d\xc4e~\x9e\xdc\xae\x00;\\6\xa9\"\xed\xfd\x95=Ge\xb5\xdd\xcf\xe8\x1b\f`\xf8\x83\xc5\xb0n\xa1\xfbRd\xee0\xdd\xe1\xe5\x06c\xe5\xc1!\xf5\xbb\xf21\xfd\x19&\x16\x85N\xf3\x9a\xbb\xf6\xc7\xc5\x10\xf5\xe1\x80\xa4w3Fd\xc0\xaa\x1b3\xc4\v7\xb1') syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b2b, 0x0) clock_gettime(0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 12:58:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0xa}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:58:43 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x200000001a, &(0x7f0000222000)=0x9, 0x4) shutdown(r0, 0x0) sendmmsg$inet6(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="9fa273b347e0d4387b8b0219dd83c038"}, 0x1c, &(0x7f0000000b40)=[{&(0x7f0000000500)="d4", 0x1}], 0x1}}], 0x1, 0x0) 12:58:43 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x20000000010002, 0x0) 12:58:43 executing program 5: io_setup(0x8, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)) 12:58:43 executing program 3: io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) shmget(0x3, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000140)=""/74) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b2b, &(0x7f00000002c0)='wlan1\x00\x0e\xd3UM\xe1\x04\xbeK\x19\xec\x0e\x00\x00\xff\x00\x00\x00\x00\x00\x02\x01\xe5\xe8\",\x91\x91\x13\x9f\x19\x9e\x02\x00?\x00\xff\x8d\x00\x00\xf6\x00\xd4\xf2\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\xa4]\xbb\x10F\xe4\xa8\xa8\x00\x00\x00\x00\xdfA\x83\xcdx\x90\x9a\x82\xc0)(4\xdf\bL\x7f\xff\xff\xffs\x18Z\xcc\x026\xf4\xb0\x9b@:HX\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\x12\x19Z\xb3@o\xc7\xce\xec\x02:I\xf6\xcam\xbc (\x02z\x8eni)\xb5i\x0f\xc7\v\x9dz\xfa\x88\x87\xa2\xa8\xd9\x95:E\xfeO\xe7\xf8EX\xe3\xbcf\x02\x98P\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh.\xa3\xd7G0\x86C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7\x03\x9c\x9a\x1a\xde\b\xcaot\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa`\x93d\xff9\xfa\r\xbe\x16\xef\xf0\xfeThQ\xb8\xe8\xba7\xd0\xab.\x13L8V\x1d\xa0\x02y\xe4\x00\x8b\xcd\x1b\xe8#\xb4\xea@\x1b\xd0y\x02iE\xb30\xe8\xdb\xb1\xdb/e\xb3X\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyQOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39#\x9a\xcd\xe0\xd8q\x9a\xcd\xdeAF,\x04\"\x84)O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\x810\x12\xcc@\x89\xf8F\x82\x88O\x03\xeb\xad\xc7\xee\x17\x1f\xaaX\xeeO\xb5\xcf\xff@\xc09[\xec>\xf1_\xfd\xeb\x1e\x83\xbb\xd7\xdb\xf8\x94\x9d\xdf\xcc\xd8F\x005\x03\x00\x00\x00\x00\x00\x00\x00\x97\x87}\x8e\x03\x8b\xbbU_\xa4\tG\xbdZWQ\xf2\x91\xcb\xbf\x06\x93N\xf61\x9ea\xc3\xfd\xca\x9e`[\xd4\xb2\xe1\xa2\xc6h\xf8\x0f\xbaDP\x91\x13H\n\xe5F*\xe8\an\xeb\x18\x80A\xfe\xc3\xb4pJ;\xaa\x84*_k\xea\x87x\xda\xe8\xf5+\x89\xdc\x19|:,\xb7b\xc9\x10\x8a\xbe\xc3\x15)\x80\xd0t`7\xed\xe4&\xe25\x98vW\xf1\xdcL=\xf7\xa9\x9b\xe6\x03W^t\'*b\x98:\x8aU\xe0\x99!E\x87@*C\x97|?\xff7\xca\xfc\xaa<\xc8L\xbf/9\x1df\x8c\xa6\x8f3\xcc@g\x80)\xf4\v\xcd\x98[Y\x04\xb6b\xff\x86\xdb\x7f\xb9\x10\xd9\x18j\x1d\x16p\xc3\x02\'\x8eY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_\xd8s\x1a\xc8\xf0z\xfc\xf6\xba*\xfar\xef\x98\xad\xaf\xb6r\xff\xfc\xcf\xebo\x8c\x05\x00\x00\x00\x00\x00\x00\x00\xca\x83\x88L\xf6\xa7\xf4|,\xdb\x85y\xfc\xad\xc6\xa0\x8aK\xb40\xfb\xc5\x85%\xc0\xa7\x81\xb5\xef\x9eehQ!\xe7\x0f\x96Ksx\xfc\x93\x84w\xae\xe9\x9f\xb2\v\x97n\x17\x9b,\xe5\xd8\xa4\x9c\x8f\xba\x8a_$\x95\xf1<\xe4zv\x83\xb2\xba\xe4\x96\xeb0gl\x1f\a\x9a#D\xaa\xa6\x0e6\xf6H\xc7\x8f\xdanwB\x97\xb6_\xcb\xd8L\x9d\xf5\xf8\xf3xvs\xc3\xf2\xf8\xe4!\xe7\x92\a6Q]r\x16\xa9O\x888\fm\xe7q\xc8\xc3\x90\xae\x8d\xc4e~\x9e\xdc\xae\x00;\\6\xa9\"\xed\xfd\x95=Ge\xb5\xdd\xcf\xe8\x1b\f`\xf8\x83\xc5\xb0n\xa1\xfbRd\xee0\xdd\xe1\xe5\x06c\xe5\xc1!\xf5\xbb\xf21\xfd\x19&\x16\x85N\xf3\x9a\xbb\xf6\xc7\xc5\x10\xf5\xe1\x80\xa4w3Fd\xc0\xaa\x1b3\xc4\v7\xb1') syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b2b, 0x0) clock_gettime(0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 12:58:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0xa}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:58:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xf) ioctl$KDADDIO(r2, 0x400455c8, 0x1) 12:58:43 executing program 4: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, r0+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000140)) 12:58:43 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x800) read(r0, 0x0, 0x0) [ 329.888382][T11794] Bluetooth: hci0: sending frame failed (-49) 12:58:43 executing program 0: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r0 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x51ea809d148a581a, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x8, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = inotify_init() r5 = inotify_add_watch(r4, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(r4, r5) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r8 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r9 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r9, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r8, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r9, &(0x7f0000005fc0), 0x800000000000059, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000294}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYRESOCT=r7, @ANYRES16, @ANYRESOCT=r2, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRES32=r9]], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x24001040) r10 = syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r10, 0x84, 0x16, &(0x7f00000007c0), 0x4) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r12 = dup2(0xffffffffffffffff, r11) preadv(r12, &(0x7f0000001300)=[{&(0x7f0000000680)=""/42, 0x2a}], 0x1, 0x29) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r11, 0x84, 0x13, &(0x7f0000000080)=0xcb, 0x4) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}}) write(0xffffffffffffffff, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) sendto$packet(r3, &(0x7f0000000240)="8c6afbc18295209d3afd2fdfa79f0b5dff7fa7f9745afe84b0e3064767e50f60a2d6b11d85967d31afaed05441e3605647bc0e7e209596824ddcf166c92999088280229a0ff4f172a00ccb4ac0965ad1e16ce1b3731291c1342e6b7a84285c2ce01ff376432225b320daa46f2fe7785c581f1abfb49337c33a5e9835de9d19f3af72c04f7b9a559807aa4bad25ba1522a02aca6fbd2a57da241f8b948953d367f8268f1bf76792dcbb2b5f3444bdb18a68", 0xb1, 0x0, &(0x7f0000000400)={0x11, 0x8, r13, 0x1, 0xfe, 0x6, @dev={[], 0xc}}, 0x14) syz_open_dev$amidi(&(0x7f0000000100)='/dev/\x02\xedidi#\x00', 0x400000000040, 0x444040) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r14, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r14, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r14, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r14, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r14, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e2a3166ec21e03c68a60708328e1606a83211bc78be79097861ce52747ac474593d76f9ec5cdd91725cb16e62b4bb027fbb96eab344de0401076c6345a7d32e9fe9ba1e68ac07081a7d1e0ed1eb9e96b41214af554f1831dfd8bd2b466789f4295317d17c138abe5fa9044a44792e9aecfb3f9130ff673786a8ef2b14c4999c29a5713c2fb5e35f2fae0d58b64355a697efd45e36528e57c68a62c6edc7879962e05419c7c5fa64ec92e670821df50d0f3a7312d2120f363954e72ba0322fc4318f819b1e2b1a17fb939a5db9c1a0a83b44abcffc3dd555d4dd30c0a4bd524c29d4d57bc906c012446c99a882162f3f72cce0702d7394288807fe2a308e01adc9bbf2a9cd78fabaa3c10640777e0813726a70df3323924035b235fd39ae4ab08d3f09bd231b38dca4389b098b0d3538dd3ef5bf068c1df8fbe00b0b2aa9ec3de5d3fba56594328a643c2799b8371adc6ecdfd9b9c4e52102eaa83b57da14645e442b4b7ad5f555d872dc50c330d145ca853b768b990dbaa18ab7f7e2e2d695e980f96d646e8c893ad912bc71237e9aa3ef2d8a4", 0x261, 0x0, 0x0, 0x0) sendto$inet(r14, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 12:58:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 12:58:43 executing program 3: io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) shmget(0x3, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000140)=""/74) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b2b, &(0x7f00000002c0)='wlan1\x00\x0e\xd3UM\xe1\x04\xbeK\x19\xec\x0e\x00\x00\xff\x00\x00\x00\x00\x00\x02\x01\xe5\xe8\",\x91\x91\x13\x9f\x19\x9e\x02\x00?\x00\xff\x8d\x00\x00\xf6\x00\xd4\xf2\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\xa4]\xbb\x10F\xe4\xa8\xa8\x00\x00\x00\x00\xdfA\x83\xcdx\x90\x9a\x82\xc0)(4\xdf\bL\x7f\xff\xff\xffs\x18Z\xcc\x026\xf4\xb0\x9b@:HX\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\x12\x19Z\xb3@o\xc7\xce\xec\x02:I\xf6\xcam\xbc (\x02z\x8eni)\xb5i\x0f\xc7\v\x9dz\xfa\x88\x87\xa2\xa8\xd9\x95:E\xfeO\xe7\xf8EX\xe3\xbcf\x02\x98P\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh.\xa3\xd7G0\x86C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7\x03\x9c\x9a\x1a\xde\b\xcaot\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa`\x93d\xff9\xfa\r\xbe\x16\xef\xf0\xfeThQ\xb8\xe8\xba7\xd0\xab.\x13L8V\x1d\xa0\x02y\xe4\x00\x8b\xcd\x1b\xe8#\xb4\xea@\x1b\xd0y\x02iE\xb30\xe8\xdb\xb1\xdb/e\xb3X\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyQOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39#\x9a\xcd\xe0\xd8q\x9a\xcd\xdeAF,\x04\"\x84)O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\x810\x12\xcc@\x89\xf8F\x82\x88O\x03\xeb\xad\xc7\xee\x17\x1f\xaaX\xeeO\xb5\xcf\xff@\xc09[\xec>\xf1_\xfd\xeb\x1e\x83\xbb\xd7\xdb\xf8\x94\x9d\xdf\xcc\xd8F\x005\x03\x00\x00\x00\x00\x00\x00\x00\x97\x87}\x8e\x03\x8b\xbbU_\xa4\tG\xbdZWQ\xf2\x91\xcb\xbf\x06\x93N\xf61\x9ea\xc3\xfd\xca\x9e`[\xd4\xb2\xe1\xa2\xc6h\xf8\x0f\xbaDP\x91\x13H\n\xe5F*\xe8\an\xeb\x18\x80A\xfe\xc3\xb4pJ;\xaa\x84*_k\xea\x87x\xda\xe8\xf5+\x89\xdc\x19|:,\xb7b\xc9\x10\x8a\xbe\xc3\x15)\x80\xd0t`7\xed\xe4&\xe25\x98vW\xf1\xdcL=\xf7\xa9\x9b\xe6\x03W^t\'*b\x98:\x8aU\xe0\x99!E\x87@*C\x97|?\xff7\xca\xfc\xaa<\xc8L\xbf/9\x1df\x8c\xa6\x8f3\xcc@g\x80)\xf4\v\xcd\x98[Y\x04\xb6b\xff\x86\xdb\x7f\xb9\x10\xd9\x18j\x1d\x16p\xc3\x02\'\x8eY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_\xd8s\x1a\xc8\xf0z\xfc\xf6\xba*\xfar\xef\x98\xad\xaf\xb6r\xff\xfc\xcf\xebo\x8c\x05\x00\x00\x00\x00\x00\x00\x00\xca\x83\x88L\xf6\xa7\xf4|,\xdb\x85y\xfc\xad\xc6\xa0\x8aK\xb40\xfb\xc5\x85%\xc0\xa7\x81\xb5\xef\x9eehQ!\xe7\x0f\x96Ksx\xfc\x93\x84w\xae\xe9\x9f\xb2\v\x97n\x17\x9b,\xe5\xd8\xa4\x9c\x8f\xba\x8a_$\x95\xf1<\xe4zv\x83\xb2\xba\xe4\x96\xeb0gl\x1f\a\x9a#D\xaa\xa6\x0e6\xf6H\xc7\x8f\xdanwB\x97\xb6_\xcb\xd8L\x9d\xf5\xf8\xf3xvs\xc3\xf2\xf8\xe4!\xe7\x92\a6Q]r\x16\xa9O\x888\fm\xe7q\xc8\xc3\x90\xae\x8d\xc4e~\x9e\xdc\xae\x00;\\6\xa9\"\xed\xfd\x95=Ge\xb5\xdd\xcf\xe8\x1b\f`\xf8\x83\xc5\xb0n\xa1\xfbRd\xee0\xdd\xe1\xe5\x06c\xe5\xc1!\xf5\xbb\xf21\xfd\x19&\x16\x85N\xf3\x9a\xbb\xf6\xc7\xc5\x10\xf5\xe1\x80\xa4w3Fd\xc0\xaa\x1b3\xc4\v7\xb1') syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b2b, 0x0) clock_gettime(0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 12:58:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0xa}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:58:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0xa}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:58:43 executing program 3: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r0 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x51ea809d148a581a, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x8, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = inotify_init() r5 = inotify_add_watch(r4, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(r4, r5) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r8 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r9 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r9, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r8, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r9, &(0x7f0000005fc0), 0x800000000000059, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000294}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYRESOCT=r7, @ANYRES16, @ANYRESOCT=r2, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRES32=r9]], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x24001040) r10 = syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r10, 0x84, 0x16, &(0x7f00000007c0), 0x4) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r12 = dup2(0xffffffffffffffff, r11) preadv(r12, &(0x7f0000001300)=[{&(0x7f0000000680)=""/42, 0x2a}], 0x1, 0x29) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r11, 0x84, 0x13, &(0x7f0000000080)=0xcb, 0x4) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}}) write(0xffffffffffffffff, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) sendto$packet(r3, &(0x7f0000000240)="8c6afbc18295209d3afd2fdfa79f0b5dff7fa7f9745afe84b0e3064767e50f60a2d6b11d85967d31afaed05441e3605647bc0e7e209596824ddcf166c92999088280229a0ff4f172a00ccb4ac0965ad1e16ce1b3731291c1342e6b7a84285c2ce01ff376432225b320daa46f2fe7785c581f1abfb49337c33a5e9835de9d19f3af72c04f7b9a559807aa4bad25ba1522a02aca6fbd2a57da241f8b948953d367f8268f1bf76792dcbb2b5f3444bdb18a68", 0xb1, 0x0, &(0x7f0000000400)={0x11, 0x8, r13, 0x1, 0xfe, 0x6, @dev={[], 0xc}}, 0x14) syz_open_dev$amidi(&(0x7f0000000100)='/dev/\x02\xedidi#\x00', 0x400000000040, 0x444040) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r14, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r14, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r14, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r14, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r14, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e2a3166ec21e03c68a60708328e1606a83211bc78be79097861ce52747ac474593d76f9ec5cdd91725cb16e62b4bb027fbb96eab344de0401076c6345a7d32e9fe9ba1e68ac07081a7d1e0ed1eb9e96b41214af554f1831dfd8bd2b466789f4295317d17c138abe5fa9044a44792e9aecfb3f9130ff673786a8ef2b14c4999c29a5713c2fb5e35f2fae0d58b64355a697efd45e36528e57c68a62c6edc7879962e05419c7c5fa64ec92e670821df50d0f3a7312d2120f363954e72ba0322fc4318f819b1e2b1a17fb939a5db9c1a0a83b44abcffc3dd555d4dd30c0a4bd524c29d4d57bc906c012446c99a882162f3f72cce0702d7394288807fe2a308e01adc9bbf2a9cd78fabaa3c10640777e0813726a70df3323924035b235fd39ae4ab08d3f09bd231b38dca4389b098b0d3538dd3ef5bf068c1df8fbe00b0b2aa9ec3de5d3fba56594328a643c2799b8371adc6ecdfd9b9c4e52102eaa83b57da14645e442b4b7ad5f555d872dc50c330d145ca853b768b990dbaa18ab7f7e2e2d695e980f96d646e8c893ad912bc71237e9aa3ef2d8a4", 0x261, 0x0, 0x0, 0x0) sendto$inet(r14, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 12:58:43 executing program 5: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r0 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x51ea809d148a581a, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x8, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = inotify_init() r5 = inotify_add_watch(r4, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(r4, r5) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r8 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r9 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r9, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r8, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r9, &(0x7f0000005fc0), 0x800000000000059, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000294}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYRESOCT=r7, @ANYRES16, @ANYRESOCT=r2, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRES32=r9]], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x24001040) r10 = syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r10, 0x84, 0x16, &(0x7f00000007c0), 0x4) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r12 = dup2(0xffffffffffffffff, r11) preadv(r12, &(0x7f0000001300)=[{&(0x7f0000000680)=""/42, 0x2a}], 0x1, 0x29) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r11, 0x84, 0x13, &(0x7f0000000080)=0xcb, 0x4) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}}) write(0xffffffffffffffff, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) sendto$packet(r3, &(0x7f0000000240)="8c6afbc18295209d3afd2fdfa79f0b5dff7fa7f9745afe84b0e3064767e50f60a2d6b11d85967d31afaed05441e3605647bc0e7e209596824ddcf166c92999088280229a0ff4f172a00ccb4ac0965ad1e16ce1b3731291c1342e6b7a84285c2ce01ff376432225b320daa46f2fe7785c581f1abfb49337c33a5e9835de9d19f3af72c04f7b9a559807aa4bad25ba1522a02aca6fbd2a57da241f8b948953d367f8268f1bf76792dcbb2b5f3444bdb18a68", 0xb1, 0x0, &(0x7f0000000400)={0x11, 0x8, r13, 0x1, 0xfe, 0x6, @dev={[], 0xc}}, 0x14) syz_open_dev$amidi(&(0x7f0000000100)='/dev/\x02\xedidi#\x00', 0x400000000040, 0x444040) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r14, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r14, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r14, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r14, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r14, &(0x7f0000000640)="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", 0x261, 0x0, 0x0, 0x0) sendto$inet(r14, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 12:58:43 executing program 4: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r0 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x51ea809d148a581a, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x8, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = inotify_init() r5 = inotify_add_watch(r4, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(r4, r5) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r8 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r9 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r9, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r8, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r9, &(0x7f0000005fc0), 0x800000000000059, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000294}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYRESOCT=r7, @ANYRES16, @ANYRESOCT=r2, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRES32=r9]], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x24001040) r10 = syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r10, 0x84, 0x16, &(0x7f00000007c0), 0x4) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r12 = dup2(0xffffffffffffffff, r11) preadv(r12, &(0x7f0000001300)=[{&(0x7f0000000680)=""/42, 0x2a}], 0x1, 0x29) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r11, 0x84, 0x13, &(0x7f0000000080)=0xcb, 0x4) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}}) write(0xffffffffffffffff, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) sendto$packet(r3, &(0x7f0000000240)="8c6afbc18295209d3afd2fdfa79f0b5dff7fa7f9745afe84b0e3064767e50f60a2d6b11d85967d31afaed05441e3605647bc0e7e209596824ddcf166c92999088280229a0ff4f172a00ccb4ac0965ad1e16ce1b3731291c1342e6b7a84285c2ce01ff376432225b320daa46f2fe7785c581f1abfb49337c33a5e9835de9d19f3af72c04f7b9a559807aa4bad25ba1522a02aca6fbd2a57da241f8b948953d367f8268f1bf76792dcbb2b5f3444bdb18a68", 0xb1, 0x0, &(0x7f0000000400)={0x11, 0x8, r13, 0x1, 0xfe, 0x6, @dev={[], 0xc}}, 0x14) syz_open_dev$amidi(&(0x7f0000000100)='/dev/\x02\xedidi#\x00', 0x400000000040, 0x444040) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r14, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r14, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r14, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r14, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r14, &(0x7f0000000640)="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", 0x261, 0x0, 0x0, 0x0) sendto$inet(r14, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 12:58:44 executing program 2: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r0 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x51ea809d148a581a, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x8, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = inotify_init() r5 = inotify_add_watch(r4, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(r4, r5) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r8 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r9 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r9, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r8, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r9, &(0x7f0000005fc0), 0x800000000000059, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000294}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYRESOCT=r7, @ANYRES16, @ANYRESOCT=r2, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRES32=r9]], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x24001040) r10 = syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r10, 0x84, 0x16, &(0x7f00000007c0), 0x4) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r12 = dup2(0xffffffffffffffff, r11) preadv(r12, &(0x7f0000001300)=[{&(0x7f0000000680)=""/42, 0x2a}], 0x1, 0x29) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r11, 0x84, 0x13, &(0x7f0000000080)=0xcb, 0x4) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}}) write(0xffffffffffffffff, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) sendto$packet(r3, &(0x7f0000000240)="8c6afbc18295209d3afd2fdfa79f0b5dff7fa7f9745afe84b0e3064767e50f60a2d6b11d85967d31afaed05441e3605647bc0e7e209596824ddcf166c92999088280229a0ff4f172a00ccb4ac0965ad1e16ce1b3731291c1342e6b7a84285c2ce01ff376432225b320daa46f2fe7785c581f1abfb49337c33a5e9835de9d19f3af72c04f7b9a559807aa4bad25ba1522a02aca6fbd2a57da241f8b948953d367f8268f1bf76792dcbb2b5f3444bdb18a68", 0xb1, 0x0, &(0x7f0000000400)={0x11, 0x8, r13, 0x1, 0xfe, 0x6, @dev={[], 0xc}}, 0x14) syz_open_dev$amidi(&(0x7f0000000100)='/dev/\x02\xedidi#\x00', 0x400000000040, 0x444040) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r14, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r14, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r14, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r14, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r14, &(0x7f0000000640)="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", 0x261, 0x0, 0x0, 0x0) sendto$inet(r14, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 331.966773][T11190] Bluetooth: hci0: command 0x1003 tx timeout [ 331.973573][T11794] Bluetooth: hci0: sending frame failed (-49) [ 334.045508][T11190] Bluetooth: hci0: command 0x1001 tx timeout [ 334.051611][T11794] Bluetooth: hci0: sending frame failed (-49) [ 336.125516][T11190] Bluetooth: hci0: command 0x1009 tx timeout 12:58:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xf) ioctl$KDADDIO(r2, 0x400455c8, 0x1) 12:58:54 executing program 3: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r0 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x51ea809d148a581a, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x8, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = inotify_init() r5 = inotify_add_watch(r4, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(r4, r5) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r8 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r9 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r9, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r8, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r9, &(0x7f0000005fc0), 0x800000000000059, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000294}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYRESOCT=r7, @ANYRES16, @ANYRESOCT=r2, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRES32=r9]], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x24001040) r10 = syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r10, 0x84, 0x16, &(0x7f00000007c0), 0x4) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r12 = dup2(0xffffffffffffffff, r11) preadv(r12, &(0x7f0000001300)=[{&(0x7f0000000680)=""/42, 0x2a}], 0x1, 0x29) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r11, 0x84, 0x13, &(0x7f0000000080)=0xcb, 0x4) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}}) write(0xffffffffffffffff, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) sendto$packet(r3, &(0x7f0000000240)="8c6afbc18295209d3afd2fdfa79f0b5dff7fa7f9745afe84b0e3064767e50f60a2d6b11d85967d31afaed05441e3605647bc0e7e209596824ddcf166c92999088280229a0ff4f172a00ccb4ac0965ad1e16ce1b3731291c1342e6b7a84285c2ce01ff376432225b320daa46f2fe7785c581f1abfb49337c33a5e9835de9d19f3af72c04f7b9a559807aa4bad25ba1522a02aca6fbd2a57da241f8b948953d367f8268f1bf76792dcbb2b5f3444bdb18a68", 0xb1, 0x0, &(0x7f0000000400)={0x11, 0x8, r13, 0x1, 0xfe, 0x6, @dev={[], 0xc}}, 0x14) syz_open_dev$amidi(&(0x7f0000000100)='/dev/\x02\xedidi#\x00', 0x400000000040, 0x444040) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r14, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r14, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r14, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r14, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r14, &(0x7f0000000640)="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", 0x261, 0x0, 0x0, 0x0) sendto$inet(r14, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 12:58:54 executing program 4: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r0 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x51ea809d148a581a, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x8, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = inotify_init() r5 = inotify_add_watch(r4, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(r4, r5) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r8 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r9 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r9, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r8, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r9, &(0x7f0000005fc0), 0x800000000000059, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000294}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYRESOCT=r7, @ANYRES16, @ANYRESOCT=r2, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRES32=r9]], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x24001040) r10 = syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r10, 0x84, 0x16, &(0x7f00000007c0), 0x4) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r12 = dup2(0xffffffffffffffff, r11) preadv(r12, &(0x7f0000001300)=[{&(0x7f0000000680)=""/42, 0x2a}], 0x1, 0x29) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r11, 0x84, 0x13, &(0x7f0000000080)=0xcb, 0x4) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}}) write(0xffffffffffffffff, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) sendto$packet(r3, &(0x7f0000000240)="8c6afbc18295209d3afd2fdfa79f0b5dff7fa7f9745afe84b0e3064767e50f60a2d6b11d85967d31afaed05441e3605647bc0e7e209596824ddcf166c92999088280229a0ff4f172a00ccb4ac0965ad1e16ce1b3731291c1342e6b7a84285c2ce01ff376432225b320daa46f2fe7785c581f1abfb49337c33a5e9835de9d19f3af72c04f7b9a559807aa4bad25ba1522a02aca6fbd2a57da241f8b948953d367f8268f1bf76792dcbb2b5f3444bdb18a68", 0xb1, 0x0, &(0x7f0000000400)={0x11, 0x8, r13, 0x1, 0xfe, 0x6, @dev={[], 0xc}}, 0x14) syz_open_dev$amidi(&(0x7f0000000100)='/dev/\x02\xedidi#\x00', 0x400000000040, 0x444040) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r14, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r14, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r14, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r14, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r14, &(0x7f0000000640)="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", 0x261, 0x0, 0x0, 0x0) sendto$inet(r14, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 12:58:54 executing program 2: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r0 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x51ea809d148a581a, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x8, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = inotify_init() r5 = inotify_add_watch(r4, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(r4, r5) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r8 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r9 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r9, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r8, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r9, &(0x7f0000005fc0), 0x800000000000059, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000294}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYRESOCT=r7, @ANYRES16, @ANYRESOCT=r2, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRES32=r9]], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x24001040) r10 = syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r10, 0x84, 0x16, &(0x7f00000007c0), 0x4) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r12 = dup2(0xffffffffffffffff, r11) preadv(r12, &(0x7f0000001300)=[{&(0x7f0000000680)=""/42, 0x2a}], 0x1, 0x29) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r11, 0x84, 0x13, &(0x7f0000000080)=0xcb, 0x4) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}}) write(0xffffffffffffffff, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) sendto$packet(r3, &(0x7f0000000240)="8c6afbc18295209d3afd2fdfa79f0b5dff7fa7f9745afe84b0e3064767e50f60a2d6b11d85967d31afaed05441e3605647bc0e7e209596824ddcf166c92999088280229a0ff4f172a00ccb4ac0965ad1e16ce1b3731291c1342e6b7a84285c2ce01ff376432225b320daa46f2fe7785c581f1abfb49337c33a5e9835de9d19f3af72c04f7b9a559807aa4bad25ba1522a02aca6fbd2a57da241f8b948953d367f8268f1bf76792dcbb2b5f3444bdb18a68", 0xb1, 0x0, &(0x7f0000000400)={0x11, 0x8, r13, 0x1, 0xfe, 0x6, @dev={[], 0xc}}, 0x14) syz_open_dev$amidi(&(0x7f0000000100)='/dev/\x02\xedidi#\x00', 0x400000000040, 0x444040) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r14, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r14, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r14, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r14, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r14, &(0x7f0000000640)="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", 0x261, 0x0, 0x0, 0x0) sendto$inet(r14, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 12:58:54 executing program 5: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r0 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x51ea809d148a581a, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x8, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = inotify_init() r5 = inotify_add_watch(r4, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(r4, r5) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r8 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r9 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r9, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r8, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r9, &(0x7f0000005fc0), 0x800000000000059, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000294}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYRESOCT=r7, @ANYRES16, @ANYRESOCT=r2, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRES32=r9]], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x24001040) r10 = syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r10, 0x84, 0x16, &(0x7f00000007c0), 0x4) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r12 = dup2(0xffffffffffffffff, r11) preadv(r12, &(0x7f0000001300)=[{&(0x7f0000000680)=""/42, 0x2a}], 0x1, 0x29) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r11, 0x84, 0x13, &(0x7f0000000080)=0xcb, 0x4) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}}) write(0xffffffffffffffff, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) sendto$packet(r3, &(0x7f0000000240)="8c6afbc18295209d3afd2fdfa79f0b5dff7fa7f9745afe84b0e3064767e50f60a2d6b11d85967d31afaed05441e3605647bc0e7e209596824ddcf166c92999088280229a0ff4f172a00ccb4ac0965ad1e16ce1b3731291c1342e6b7a84285c2ce01ff376432225b320daa46f2fe7785c581f1abfb49337c33a5e9835de9d19f3af72c04f7b9a559807aa4bad25ba1522a02aca6fbd2a57da241f8b948953d367f8268f1bf76792dcbb2b5f3444bdb18a68", 0xb1, 0x0, &(0x7f0000000400)={0x11, 0x8, r13, 0x1, 0xfe, 0x6, @dev={[], 0xc}}, 0x14) syz_open_dev$amidi(&(0x7f0000000100)='/dev/\x02\xedidi#\x00', 0x400000000040, 0x444040) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r14, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r14, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r14, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r14, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r14, &(0x7f0000000640)="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", 0x261, 0x0, 0x0, 0x0) sendto$inet(r14, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 12:58:54 executing program 0: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r0 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x51ea809d148a581a, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x8, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = inotify_init() r5 = inotify_add_watch(r4, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(r4, r5) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r8 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r9 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r9, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r8, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r9, &(0x7f0000005fc0), 0x800000000000059, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000294}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYRESOCT=r7, @ANYRES16, @ANYRESOCT=r2, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRES32=r9]], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x24001040) r10 = syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r10, 0x84, 0x16, &(0x7f00000007c0), 0x4) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r12 = dup2(0xffffffffffffffff, r11) preadv(r12, &(0x7f0000001300)=[{&(0x7f0000000680)=""/42, 0x2a}], 0x1, 0x29) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r11, 0x84, 0x13, &(0x7f0000000080)=0xcb, 0x4) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}}) write(0xffffffffffffffff, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) sendto$packet(r3, &(0x7f0000000240)="8c6afbc18295209d3afd2fdfa79f0b5dff7fa7f9745afe84b0e3064767e50f60a2d6b11d85967d31afaed05441e3605647bc0e7e209596824ddcf166c92999088280229a0ff4f172a00ccb4ac0965ad1e16ce1b3731291c1342e6b7a84285c2ce01ff376432225b320daa46f2fe7785c581f1abfb49337c33a5e9835de9d19f3af72c04f7b9a559807aa4bad25ba1522a02aca6fbd2a57da241f8b948953d367f8268f1bf76792dcbb2b5f3444bdb18a68", 0xb1, 0x0, &(0x7f0000000400)={0x11, 0x8, r13, 0x1, 0xfe, 0x6, @dev={[], 0xc}}, 0x14) syz_open_dev$amidi(&(0x7f0000000100)='/dev/\x02\xedidi#\x00', 0x400000000040, 0x444040) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r14, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r14, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r14, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r14, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r14, &(0x7f0000000640)="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", 0x261, 0x0, 0x0, 0x0) sendto$inet(r14, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 12:58:55 executing program 3: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r0 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x51ea809d148a581a, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x8, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = inotify_init() r5 = inotify_add_watch(r4, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(r4, r5) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r8 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r9 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r9, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r8, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r9, &(0x7f0000005fc0), 0x800000000000059, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000294}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYRESOCT=r7, @ANYRES16, @ANYRESOCT=r2, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRES32=r9]], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x24001040) r10 = syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r10, 0x84, 0x16, &(0x7f00000007c0), 0x4) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r12 = dup2(0xffffffffffffffff, r11) preadv(r12, &(0x7f0000001300)=[{&(0x7f0000000680)=""/42, 0x2a}], 0x1, 0x29) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r11, 0x84, 0x13, &(0x7f0000000080)=0xcb, 0x4) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}}) write(0xffffffffffffffff, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) sendto$packet(r3, &(0x7f0000000240)="8c6afbc18295209d3afd2fdfa79f0b5dff7fa7f9745afe84b0e3064767e50f60a2d6b11d85967d31afaed05441e3605647bc0e7e209596824ddcf166c92999088280229a0ff4f172a00ccb4ac0965ad1e16ce1b3731291c1342e6b7a84285c2ce01ff376432225b320daa46f2fe7785c581f1abfb49337c33a5e9835de9d19f3af72c04f7b9a559807aa4bad25ba1522a02aca6fbd2a57da241f8b948953d367f8268f1bf76792dcbb2b5f3444bdb18a68", 0xb1, 0x0, &(0x7f0000000400)={0x11, 0x8, r13, 0x1, 0xfe, 0x6, @dev={[], 0xc}}, 0x14) syz_open_dev$amidi(&(0x7f0000000100)='/dev/\x02\xedidi#\x00', 0x400000000040, 0x444040) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r14, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r14, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r14, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r14, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r14, &(0x7f0000000640)="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", 0x261, 0x0, 0x0, 0x0) sendto$inet(r14, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 12:58:55 executing program 0: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r0 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x51ea809d148a581a, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x8, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = inotify_init() r5 = inotify_add_watch(r4, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(r4, r5) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r8 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r9 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r9, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r8, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r9, &(0x7f0000005fc0), 0x800000000000059, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000294}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYRESOCT=r7, @ANYRES16, @ANYRESOCT=r2, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRES32=r9]], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x24001040) r10 = syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r10, 0x84, 0x16, &(0x7f00000007c0), 0x4) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r12 = dup2(0xffffffffffffffff, r11) preadv(r12, &(0x7f0000001300)=[{&(0x7f0000000680)=""/42, 0x2a}], 0x1, 0x29) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r11, 0x84, 0x13, &(0x7f0000000080)=0xcb, 0x4) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}}) write(0xffffffffffffffff, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) sendto$packet(r3, &(0x7f0000000240)="8c6afbc18295209d3afd2fdfa79f0b5dff7fa7f9745afe84b0e3064767e50f60a2d6b11d85967d31afaed05441e3605647bc0e7e209596824ddcf166c92999088280229a0ff4f172a00ccb4ac0965ad1e16ce1b3731291c1342e6b7a84285c2ce01ff376432225b320daa46f2fe7785c581f1abfb49337c33a5e9835de9d19f3af72c04f7b9a559807aa4bad25ba1522a02aca6fbd2a57da241f8b948953d367f8268f1bf76792dcbb2b5f3444bdb18a68", 0xb1, 0x0, &(0x7f0000000400)={0x11, 0x8, r13, 0x1, 0xfe, 0x6, @dev={[], 0xc}}, 0x14) syz_open_dev$amidi(&(0x7f0000000100)='/dev/\x02\xedidi#\x00', 0x400000000040, 0x444040) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r14, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r14, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r14, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r14, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r14, &(0x7f0000000640)="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", 0x261, 0x0, 0x0, 0x0) sendto$inet(r14, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 12:58:55 executing program 4: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r0 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x51ea809d148a581a, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x8, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = inotify_init() r5 = inotify_add_watch(r4, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(r4, r5) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r8 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r9 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r9, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r8, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r9, &(0x7f0000005fc0), 0x800000000000059, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000294}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYRESOCT=r7, @ANYRES16, @ANYRESOCT=r2, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRES32=r9]], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x24001040) r10 = syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r10, 0x84, 0x16, &(0x7f00000007c0), 0x4) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r12 = dup2(0xffffffffffffffff, r11) preadv(r12, &(0x7f0000001300)=[{&(0x7f0000000680)=""/42, 0x2a}], 0x1, 0x29) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r11, 0x84, 0x13, &(0x7f0000000080)=0xcb, 0x4) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}}) write(0xffffffffffffffff, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) sendto$packet(r3, &(0x7f0000000240)="8c6afbc18295209d3afd2fdfa79f0b5dff7fa7f9745afe84b0e3064767e50f60a2d6b11d85967d31afaed05441e3605647bc0e7e209596824ddcf166c92999088280229a0ff4f172a00ccb4ac0965ad1e16ce1b3731291c1342e6b7a84285c2ce01ff376432225b320daa46f2fe7785c581f1abfb49337c33a5e9835de9d19f3af72c04f7b9a559807aa4bad25ba1522a02aca6fbd2a57da241f8b948953d367f8268f1bf76792dcbb2b5f3444bdb18a68", 0xb1, 0x0, &(0x7f0000000400)={0x11, 0x8, r13, 0x1, 0xfe, 0x6, @dev={[], 0xc}}, 0x14) syz_open_dev$amidi(&(0x7f0000000100)='/dev/\x02\xedidi#\x00', 0x400000000040, 0x444040) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r14, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r14, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r14, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r14, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r14, &(0x7f0000000640)="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", 0x261, 0x0, 0x0, 0x0) sendto$inet(r14, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 12:58:55 executing program 2: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r0 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x51ea809d148a581a, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x8, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = inotify_init() r5 = inotify_add_watch(r4, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(r4, r5) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r8 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r9 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r9, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r8, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r9, &(0x7f0000005fc0), 0x800000000000059, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000294}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYRESOCT=r7, @ANYRES16, @ANYRESOCT=r2, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRES32=r9]], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x24001040) r10 = syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r10, 0x84, 0x16, &(0x7f00000007c0), 0x4) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r12 = dup2(0xffffffffffffffff, r11) preadv(r12, &(0x7f0000001300)=[{&(0x7f0000000680)=""/42, 0x2a}], 0x1, 0x29) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r11, 0x84, 0x13, &(0x7f0000000080)=0xcb, 0x4) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}}) write(0xffffffffffffffff, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) sendto$packet(r3, &(0x7f0000000240)="8c6afbc18295209d3afd2fdfa79f0b5dff7fa7f9745afe84b0e3064767e50f60a2d6b11d85967d31afaed05441e3605647bc0e7e209596824ddcf166c92999088280229a0ff4f172a00ccb4ac0965ad1e16ce1b3731291c1342e6b7a84285c2ce01ff376432225b320daa46f2fe7785c581f1abfb49337c33a5e9835de9d19f3af72c04f7b9a559807aa4bad25ba1522a02aca6fbd2a57da241f8b948953d367f8268f1bf76792dcbb2b5f3444bdb18a68", 0xb1, 0x0, &(0x7f0000000400)={0x11, 0x8, r13, 0x1, 0xfe, 0x6, @dev={[], 0xc}}, 0x14) syz_open_dev$amidi(&(0x7f0000000100)='/dev/\x02\xedidi#\x00', 0x400000000040, 0x444040) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r14, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r14, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r14, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r14, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r14, &(0x7f0000000640)="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", 0x261, 0x0, 0x0, 0x0) sendto$inet(r14, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 12:58:55 executing program 5: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r0 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x51ea809d148a581a, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x8, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = inotify_init() r5 = inotify_add_watch(r4, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(r4, r5) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r8 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r9 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r9, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r8, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r9, &(0x7f0000005fc0), 0x800000000000059, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000294}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYRESOCT=r7, @ANYRES16, @ANYRESOCT=r2, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRES32=r9]], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x24001040) r10 = syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r10, 0x84, 0x16, &(0x7f00000007c0), 0x4) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r12 = dup2(0xffffffffffffffff, r11) preadv(r12, &(0x7f0000001300)=[{&(0x7f0000000680)=""/42, 0x2a}], 0x1, 0x29) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r11, 0x84, 0x13, &(0x7f0000000080)=0xcb, 0x4) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}}) write(0xffffffffffffffff, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) sendto$packet(r3, &(0x7f0000000240)="8c6afbc18295209d3afd2fdfa79f0b5dff7fa7f9745afe84b0e3064767e50f60a2d6b11d85967d31afaed05441e3605647bc0e7e209596824ddcf166c92999088280229a0ff4f172a00ccb4ac0965ad1e16ce1b3731291c1342e6b7a84285c2ce01ff376432225b320daa46f2fe7785c581f1abfb49337c33a5e9835de9d19f3af72c04f7b9a559807aa4bad25ba1522a02aca6fbd2a57da241f8b948953d367f8268f1bf76792dcbb2b5f3444bdb18a68", 0xb1, 0x0, &(0x7f0000000400)={0x11, 0x8, r13, 0x1, 0xfe, 0x6, @dev={[], 0xc}}, 0x14) syz_open_dev$amidi(&(0x7f0000000100)='/dev/\x02\xedidi#\x00', 0x400000000040, 0x444040) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r14, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r14, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r14, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r14, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r14, &(0x7f0000000640)="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", 0x261, 0x0, 0x0, 0x0) sendto$inet(r14, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 12:58:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='t\bnu\x8c\xc4', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r0, &(0x7f0000000000)=""/30, 0xfffffe4c) read(0xffffffffffffffff, 0x0, 0x0) [ 342.765730][ T9359] Bluetooth: hci0: command 0x1003 tx timeout [ 342.771883][T11794] Bluetooth: hci0: sending frame failed (-49) [ 344.845525][ T9359] Bluetooth: hci0: command 0x1001 tx timeout [ 344.851838][T11794] Bluetooth: hci0: sending frame failed (-49) [ 346.925484][T11190] Bluetooth: hci0: command 0x1009 tx timeout 12:59:05 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 12:59:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xf) ioctl$KDADDIO(r2, 0x400455c8, 0x1) 12:59:05 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x18, 0x0, &(0x7f0000000280)=[@acquire={0x40046304}, @acquire, @release], 0x0, 0x0, 0x0}) 12:59:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000004031900000007000000068100023b0509000100010100ff3ffe58", 0x22a}], 0x1) 12:59:05 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e0000001e000503ed0080637e6394030500d2000500fcb711407f480f0001000300000002000000f88000f01700", 0x2e}], 0x1}, 0x0) 12:59:05 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xfffffffffffff000}) 12:59:05 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xc, 0x3, 0x2, 0x11}, 0x3c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) [ 351.381893][ T26] audit: type=1400 audit(1571921945.097:92): avc: denied { set_context_mgr } for pid=13318 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 351.411305][T13320] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 12:59:05 executing program 5: clock_adjtime(0x0, &(0x7f00000002c0)={0xffffffffffffffff}) [ 351.445510][T13320] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 12:59:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5425, &(0x7f0000000040)) 12:59:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=@ipv6_getroute={0x1c, 0x1e, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xf0}}, 0x1c}}, 0x0) 12:59:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r3, &(0x7f0000000000)={0x0, 0x3ca, &(0x7f0000000400)=[{&(0x7f0000001480)=""/4082, 0xff2}], 0x1, 0x0, 0x9036}, 0x0) 12:59:05 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0xc0185502, &(0x7f0000000340)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 351.861665][ T9383] Bluetooth: Error in BCSP hdr checksum 12:59:06 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x102}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) [ 353.645473][ T9359] Bluetooth: hci0: command 0x1003 tx timeout [ 353.651571][T11794] Bluetooth: hci0: sending frame failed (-49) [ 355.725485][T11191] Bluetooth: hci0: command 0x1001 tx timeout [ 355.731563][T11794] Bluetooth: hci0: sending frame failed (-49) [ 357.805525][ T9359] Bluetooth: hci0: command 0x1009 tx timeout [ 362.208349][T13329] ================================================================== [ 362.216700][T13329] BUG: KASAN: use-after-free in kfree_skb+0x38/0x3c0 [ 362.223361][T13329] Read of size 4 at addr ffff8880984e3d54 by task syz-executor.1/13329 [ 362.231616][T13329] [ 362.233934][T13329] CPU: 0 PID: 13329 Comm: syz-executor.1 Not tainted 5.4.0-rc4+ #0 [ 362.241810][T13329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 362.251856][T13329] Call Trace: [ 362.255137][T13329] dump_stack+0x172/0x1f0 [ 362.259463][T13329] ? kfree_skb+0x38/0x3c0 [ 362.263778][T13329] print_address_description.constprop.0.cold+0xd4/0x30b [ 362.270778][T13329] ? kfree_skb+0x38/0x3c0 [ 362.275093][T13329] ? kfree_skb+0x38/0x3c0 [ 362.279407][T13329] __kasan_report.cold+0x1b/0x41 [ 362.284328][T13329] ? kfree_skb+0x38/0x3c0 [ 362.288641][T13329] kasan_report+0x12/0x20 [ 362.292954][T13329] check_memory_region+0x134/0x1a0 [ 362.298089][T13329] __kasan_check_read+0x11/0x20 [ 362.302917][T13329] kfree_skb+0x38/0x3c0 [ 362.307059][T13329] bcsp_close+0xc7/0x130 [ 362.311284][T13329] hci_uart_tty_close+0x21e/0x280 [ 362.316288][T13329] ? hci_uart_close+0x50/0x50 [ 362.320947][T13329] tty_ldisc_close.isra.0+0x119/0x1a0 [ 362.326303][T13329] tty_ldisc_kill+0x9c/0x160 [ 362.330873][T13329] tty_ldisc_release+0xe9/0x2b0 [ 362.335709][T13329] tty_release_struct+0x1b/0x50 [ 362.340577][T13329] tty_release+0xbcb/0xe90 [ 362.344977][T13329] __fput+0x2ff/0x890 [ 362.348949][T13329] ? put_tty_driver+0x20/0x20 [ 362.353604][T13329] ____fput+0x16/0x20 [ 362.357598][T13329] task_work_run+0x145/0x1c0 [ 362.362176][T13329] exit_to_usermode_loop+0x316/0x380 [ 362.367444][T13329] do_syscall_64+0x65f/0x760 [ 362.372016][T13329] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 362.377888][T13329] RIP: 0033:0x413a91 [ 362.381764][T13329] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 362.401348][T13329] RSP: 002b:00007ffcd8957e30 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 362.409735][T13329] RAX: 0000000000000000 RBX: 0000000000000007 RCX: 0000000000413a91 [ 362.417691][T13329] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 362.425642][T13329] RBP: 0000000000000001 R08: 00000000816217b8 R09: 0000000071cf30ed [ 362.433594][T13329] R10: 00007ffcd8957f10 R11: 0000000000000293 R12: 000000000075c9a0 [ 362.441545][T13329] R13: 000000000075c9a0 R14: 0000000000760320 R15: 000000000075bfd4 [ 362.449520][T13329] [ 362.451828][T13329] Allocated by task 9383: [ 362.456154][T13329] save_stack+0x23/0x90 [ 362.460287][T13329] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 362.465895][T13329] kasan_slab_alloc+0xf/0x20 [ 362.470466][T13329] kmem_cache_alloc_node+0x138/0x740 [ 362.475728][T13329] __alloc_skb+0xd5/0x5e0 [ 362.480037][T13329] bcsp_recv+0x8c1/0x13a0 [ 362.484340][T13329] hci_uart_tty_receive+0x279/0x6e0 [ 362.489515][T13329] tty_ldisc_receive_buf+0x15f/0x1c0 [ 362.494777][T13329] tty_port_default_receive_buf+0x7d/0xb0 [ 362.500475][T13329] flush_to_ldisc+0x222/0x390 [ 362.505140][T13329] process_one_work+0x9af/0x1740 [ 362.510054][T13329] worker_thread+0x98/0xe40 [ 362.514542][T13329] kthread+0x361/0x430 [ 362.518599][T13329] ret_from_fork+0x24/0x30 [ 362.522985][T13329] [ 362.525291][T13329] Freed by task 9383: [ 362.529250][T13329] save_stack+0x23/0x90 [ 362.533382][T13329] __kasan_slab_free+0x102/0x150 [ 362.538308][T13329] kasan_slab_free+0xe/0x10 [ 362.542787][T13329] kmem_cache_free+0x86/0x320 [ 362.547442][T13329] kfree_skbmem+0xc5/0x150 [ 362.551834][T13329] kfree_skb+0x109/0x3c0 [ 362.556051][T13329] bcsp_recv+0x2d8/0x13a0 [ 362.560377][T13329] hci_uart_tty_receive+0x279/0x6e0 [ 362.565553][T13329] tty_ldisc_receive_buf+0x15f/0x1c0 [ 362.570813][T13329] tty_port_default_receive_buf+0x7d/0xb0 [ 362.576510][T13329] flush_to_ldisc+0x222/0x390 [ 362.581167][T13329] process_one_work+0x9af/0x1740 [ 362.586094][T13329] worker_thread+0x98/0xe40 [ 362.590572][T13329] kthread+0x361/0x430 [ 362.594621][T13329] ret_from_fork+0x24/0x30 [ 362.599015][T13329] [ 362.601334][T13329] The buggy address belongs to the object at ffff8880984e3c80 [ 362.601334][T13329] which belongs to the cache skbuff_head_cache of size 224 [ 362.615881][T13329] The buggy address is located 212 bytes inside of [ 362.615881][T13329] 224-byte region [ffff8880984e3c80, ffff8880984e3d60) [ 362.629123][T13329] The buggy address belongs to the page: [ 362.634734][T13329] page:ffffea00026138c0 refcount:1 mapcount:0 mapping:ffff8880a99e8a80 index:0x0 [ 362.643819][T13329] flags: 0x1fffc0000000200(slab) [ 362.648736][T13329] raw: 01fffc0000000200 ffffea00029fc408 ffffea00024f4f08 ffff8880a99e8a80 [ 362.657309][T13329] raw: 0000000000000000 ffff8880984e3000 000000010000000c 0000000000000000 [ 362.665866][T13329] page dumped because: kasan: bad access detected [ 362.672271][T13329] [ 362.674577][T13329] Memory state around the buggy address: [ 362.680195][T13329] ffff8880984e3c00: fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc fc [ 362.688235][T13329] ffff8880984e3c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 362.696388][T13329] >ffff8880984e3d00: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 362.704469][T13329] ^ [ 362.711166][T13329] ffff8880984e3d80: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 362.719233][T13329] ffff8880984e3e00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 362.727265][T13329] ================================================================== [ 362.735300][T13329] Disabling lock debugging due to kernel taint [ 362.741817][T13329] Kernel panic - not syncing: panic_on_warn set ... [ 362.748412][T13329] CPU: 0 PID: 13329 Comm: syz-executor.1 Tainted: G B 5.4.0-rc4+ #0 [ 362.757672][T13329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 362.767704][T13329] Call Trace: [ 362.770969][T13329] dump_stack+0x172/0x1f0 [ 362.775281][T13329] panic+0x2e3/0x75c [ 362.779154][T13329] ? add_taint.cold+0x16/0x16 [ 362.783820][T13329] ? kfree_skb+0x38/0x3c0 [ 362.788133][T13329] ? preempt_schedule+0x4b/0x60 [ 362.792967][T13329] ? ___preempt_schedule+0x16/0x20 [ 362.798052][T13329] ? trace_hardirqs_on+0x5e/0x240 [ 362.803062][T13329] ? kfree_skb+0x38/0x3c0 [ 362.807366][T13329] end_report+0x47/0x4f [ 362.811494][T13329] ? kfree_skb+0x38/0x3c0 [ 362.815798][T13329] __kasan_report.cold+0xe/0x41 [ 362.820622][T13329] ? kfree_skb+0x38/0x3c0 [ 362.824925][T13329] kasan_report+0x12/0x20 [ 362.829228][T13329] check_memory_region+0x134/0x1a0 [ 362.834310][T13329] __kasan_check_read+0x11/0x20 [ 362.839141][T13329] kfree_skb+0x38/0x3c0 [ 362.843268][T13329] bcsp_close+0xc7/0x130 [ 362.847490][T13329] hci_uart_tty_close+0x21e/0x280 [ 362.852485][T13329] ? hci_uart_close+0x50/0x50 [ 362.857135][T13329] tty_ldisc_close.isra.0+0x119/0x1a0 [ 362.862479][T13329] tty_ldisc_kill+0x9c/0x160 [ 362.867040][T13329] tty_ldisc_release+0xe9/0x2b0 [ 362.871862][T13329] tty_release_struct+0x1b/0x50 [ 362.876705][T13329] tty_release+0xbcb/0xe90 [ 362.881095][T13329] __fput+0x2ff/0x890 [ 362.885049][T13329] ? put_tty_driver+0x20/0x20 [ 362.889700][T13329] ____fput+0x16/0x20 [ 362.893666][T13329] task_work_run+0x145/0x1c0 [ 362.898241][T13329] exit_to_usermode_loop+0x316/0x380 [ 362.903499][T13329] do_syscall_64+0x65f/0x760 [ 362.908073][T13329] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 362.913937][T13329] RIP: 0033:0x413a91 [ 362.917808][T13329] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 362.937392][T13329] RSP: 002b:00007ffcd8957e30 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 362.945776][T13329] RAX: 0000000000000000 RBX: 0000000000000007 RCX: 0000000000413a91 [ 362.953719][T13329] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 362.961687][T13329] RBP: 0000000000000001 R08: 00000000816217b8 R09: 0000000071cf30ed [ 362.969635][T13329] R10: 00007ffcd8957f10 R11: 0000000000000293 R12: 000000000075c9a0 [ 362.977578][T13329] R13: 000000000075c9a0 R14: 0000000000760320 R15: 000000000075bfd4 [ 362.986922][T13329] Kernel Offset: disabled [ 362.991252][T13329] Rebooting in 86400 seconds..