Warning: Permanently added '10.128.0.168' (ECDSA) to the list of known hosts. 2020/01/18 02:52:39 fuzzer started [ 52.394562] audit: type=1400 audit(1579315959.381:36): avc: denied { map } for pid=8145 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/01/18 02:52:41 dialing manager at 10.128.0.105:39811 2020/01/18 02:52:41 syscalls: 2836 2020/01/18 02:52:41 code coverage: enabled 2020/01/18 02:52:41 comparison tracing: enabled 2020/01/18 02:52:41 extra coverage: extra coverage is not supported by the kernel 2020/01/18 02:52:41 setuid sandbox: enabled 2020/01/18 02:52:41 namespace sandbox: enabled 2020/01/18 02:52:41 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/18 02:52:41 fault injection: enabled 2020/01/18 02:52:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/18 02:52:41 net packet injection: enabled 2020/01/18 02:52:41 net device setup: enabled 2020/01/18 02:52:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/01/18 02:52:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 02:55:28 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2080, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000100)={r2, r3}) r4 = gettid() sched_rr_get_interval(r4, &(0x7f0000000140)) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0xa8800, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r5, 0x40086424, &(0x7f0000000200)={r6, 0x1}) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x115402, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000280)=0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)=0x0) waitid(0x0, r8, &(0x7f0000000300), 0x20000000, 0x0) r9 = syz_open_dev$dmmidi(&(0x7f0000000380)='/dev/dmmidi#\x00', 0x5, 0x105000) r10 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x100861, 0x0) sendfile(r9, r10, &(0x7f0000000400)=0x8, 0x1) r11 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$RTC_EPOCH_SET(r11, 0x4008700e, 0x3f) setsockopt$inet_tcp_TLS_RX(r10, 0x6, 0x2, &(0x7f0000000480)=@gcm_256={{0x304}, "1c2db5fcb2abdd75", "367765b46346d182e2b561bc4d03f926f2484123e9246e04ab2e70d9168b77d3", "e40b58b1", "869819e163159305"}, 0x38) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000540)={&(0x7f0000ff6000/0x8000)=nil, 0xfffffffffffffffc, 0x5, 0x4, &(0x7f0000ffa000/0x4000)=nil, 0x9c}) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r12, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000580)="11a44df3dd84671a9e2a69316895b2dc39d8456d29d56ec24ea04c7b3587912b20ae10c0782feeecdd4906ade0cc2ab9fb01c457042f6c727de20ed6a6d504b7a4f046ed29570303548e7c9349751358cb0814f4650c6e5bca78bd25ed38484f85d2697ef65b9f4f1342a6c59e11f60306978d5bb5c8d5999a1288863e79c9f6e9f20b4b5d1a6e659efd44894b5073f9632b1fc3da2d4f77f9a366f690db9e19323efc52fda4ee4cf98409ff151446127d5609b7bd3fe5a41155c9097994a19413a1eb5112c80750878ad63cbf7cd05990ab8061b63eb45fb9d7e9ccefeee84899517fd90cc670c6ce29164ac4e0b15b59cad7f57afe", 0xf6}, {&(0x7f0000000680)="f8dc736abd3c411fc65a15358933f049897745252c0dfba610f9489ed916369577de5d28c746d5a25e7c46d5e060287ce76ed11441", 0x35}], 0x2, &(0x7f0000000700)=[{0x1010, 0xff, 0x3f3, "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"}, {0x38, 0x0, 0x0, "88dd1ee5f771c9244f8031eea000357b2e1460ff1dc843c7017348e50cbd33f89736d513968b"}, {0x1010, 0x3a, 0x4, "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"}], 0x2058}}], 0x1, 0x4) ioctl$RNDZAPENTCNT(r10, 0x5204, &(0x7f00000027c0)=0x6) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$SNDCTL_DSP_SPEED(r5, 0xc0045002, &(0x7f0000002800)=0x5) getrandom(&(0x7f0000002840)=""/161, 0xa1, 0x3) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000002900)={0x40, 0xa, 0x4, 0x400, 0x3, {}, {0x5, 0x4, 0x3, 0x81, 0x75, 0x1, "c59e203f"}, 0x8cb4, 0x1, @userptr=0x6aa93c62, 0x1, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r13, 0xc05c5340, &(0x7f0000002980)={0xd1, 0x3, 0x1, {0x800, 0x8000}, 0x7fffffff, 0x5}) [ 221.792316] audit: type=1400 audit(1579316128.781:37): avc: denied { map } for pid=8162 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=17193 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 221.890852] IPVS: ftp: loaded support on port[0] = 21 02:55:29 executing program 1: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x9c0000, 0xff, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xa10908, 0x3693beef, [], @value=0x7fffffff}}) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000080)) prctl$PR_SET_ENDIAN(0x14, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000100)=0x401) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xc0080, 0x0) ioctl$USBDEVFS_BULK(r2, 0xc0185502, &(0x7f0000000280)={{{0xf}}, 0xcc, 0x37, &(0x7f0000000180)="b56360b4ee6d6c9c50b073bdc2c67a60c8e98cd08d94f5475a282c49b71b2b9e0e1fde721b47b22f6cea3ab0ed9aa3e2dcf9a6d0503a5f5e966592718bedda973d227038e27c85c8cc44bc8bc6a150fc8ca878834a4cf7044db17a2d863459b191d0e8a8cc2ce637683ffe7f1d52a5e3e9d225bebbd1a05944c68c54041c0b166249c88e52aa9e5d7879a27a79cecea6c2234bbbed91c5bfc7455e0f3d60eef4abfd58a4f414b05466039e38c37f96e18fdab88e50cb7cc2c6a445ab19496a07007185fa89a94b8a0c60f622"}) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0xa000, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0x160, r4, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA={0x24, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_MEDIA={0x10, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}, @TIPC_NLA_NODE={0x2c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffff7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1b76}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x82}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9a}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x160}, 0x1, 0x0, 0x0, 0xc0}, 0x2c000000) connect$unix(r1, &(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm-monitor\x00', 0x404440, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r5, 0x80045518, &(0x7f0000000640)=0x1defaf20) syz_mount_image$minix(&(0x7f0000000680)='minix\x00', &(0x7f00000006c0)='./file0\x00', 0x0, 0x4, &(0x7f00000009c0)=[{&(0x7f0000000700)="cd5c24537573ab471dd3ff3e987ff27826e193d9ceab95784b92571c0814c711ea7926770a50b3c9d9dbd24992e573e2a7922c6ee5ea7e399f38053ce1e7dfc04e6e45db992c515c8fff5cfc34a7852b6d689e79786328ec4c0af429a59ec95727ddf8ece6dd083f3e739e7f741169e1e123f8138b0caf34139df0ac8c3289254dad940052404e3056d28f84fdeca3debb4616bec2ed9267c4a0078e86ece748e98ffc63ff6422021408795ce50fcd29ebbcea3da5b706771bd9c73f76bc7e6147faa287f79f1b65798530693044849923f07e3c70e8bd95df3bc3c91d03325875753fbfd7", 0xe5, 0x8000000000}, {&(0x7f0000000800)="ce40164f98eaccc3ddf7e939e1163ee066dcf2f515635a5ec5bf7c997f544ac9e9b3091bd96c2f09fc886de06112e14e7dea005236c7f1a90808153d939af41bd0f09906da6a61dd05d94407fa5105003f01b49893dd4b7370b3edd961de979acd057c61e63a688da34172fb721d33db2c0d7980a9f50ad4a3a4e21f4a7a9e0cebe6052544ce26e1e83d4f64bac704c5", 0x90, 0x1}, {&(0x7f00000008c0)="64bef28e5226329739d0a30425a7888e2f396dfe784ea8b95cdd48b5907acecd66cf955b7cc0abce34c73a34757fb706bd20fec0c6b26ca476948eaf6c43265212cf808a86384aeffaef64ca1b4cee329dc5e708", 0x54}, {&(0x7f0000000940)="3a43493e976aa2358827697e604b524c79da434106a34b2bae0e33a1c4ae1c8e63ee0db33efc2f659e28562ef535bcc1fb84c2c3efc95cd8b94572f5d6a7ca036e99548f65fa3827486f9e95f6d43ddb411fe31e6c96723f12ef510516aea912e2ed66f73a12520bfb4cdd91540abb9195d53a0fbaae3650", 0x78, 0x5}], 0x4002, 0x0) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000a40)='/selinux/checkreqprot\x00', 0x400000, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000f40)=0x14, 0x800) bind$can_raw(r6, &(0x7f0000000f80)={0x1d, r7}, 0x10) fcntl$getflags(r3, 0xb) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000fc0)={0x867819677d5661ba, 0x0, 0x12006, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) r8 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_timeval(r8, 0x1, 0x42, &(0x7f0000001000)={0x0, 0x2710}, 0x10) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000001040)=0x3) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000001080)={0x5, 0x7, 0x4, 0x200000, 0x2, {0x0, 0x7530}, {0x1, 0x1, 0x1, 0x8, 0x8, 0x6, "d4306d5f"}, 0x60c3, 0x4, @offset=0x58121119, 0x7fff, 0x0, 0xffffffffffffffff}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r9, 0x4040ae72, &(0x7f0000001100)={0x47e8, 0x1, 0x3, 0x2, 0x80000001}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000001140)={0x1, 'syzkaller1\x00', {}, 0x1c}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r3, 0xc008551c, &(0x7f0000001180)={0x7f, 0x4, [0x20]}) r10 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$PPPIOCGDEBUG(r10, 0x80047441, &(0x7f0000001200)) r11 = socket$inet(0x2, 0xa, 0x40) setsockopt$inet_udp_encap(r11, 0x11, 0x64, &(0x7f0000001240)=0x3, 0x4) [ 221.994673] chnl_net:caif_netlink_parms(): no params data found [ 222.084935] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.100038] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.120143] device bridge_slave_0 entered promiscuous mode [ 222.141811] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.148306] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.155856] device bridge_slave_1 entered promiscuous mode [ 222.194435] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 222.204453] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 222.224480] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 222.228022] IPVS: ftp: loaded support on port[0] = 21 [ 222.232668] team0: Port device team_slave_0 added 02:55:29 executing program 2: openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) r0 = add_key(&(0x7f0000000040)='.dead\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="2fda278ed821e69f7f167690c220ac50776186c24c6598f8a27f3ed0c6eb6ded0e431719d4e471f510cd58302cc8cad3955ea988ef0b58ad86c90b2f83e62653ce0cdc14be92eaaccef3ada520b04d30759da7bfc1246ac5811e5ea79228b6ee0727150188a46827abe44806fd6372274c9a772782caf2a3a0d6b85fb329fd3c95a4ec13c3825b0070e505fd781d6d05d96df24d5e68a4fbadb01784e99475c803e5084927ad6be548980a02f25e601ffd069b0f671898277775fde4feb766f005d54adfd2045be3b41e", 0xca, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f00000001c0)=""/38, 0x26) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f0000000200)='syz', &(0x7f0000000240)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x420, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f00000002c0)=0x2, 0x4) r2 = epoll_create(0x200) recvmmsg(r1, &(0x7f0000004d80)=[{{&(0x7f0000000300)=@l2, 0x80, &(0x7f0000000780)=[{&(0x7f0000000380)=""/228, 0xe4}, {&(0x7f0000000480)=""/205, 0xcd}, {&(0x7f0000000580)=""/197, 0xc5}, {&(0x7f0000000680)=""/150, 0x96}, {&(0x7f0000000740)=""/40, 0x28}], 0x5, &(0x7f0000000800)=""/4096, 0x1000}, 0x1ff}, {{&(0x7f0000001800)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001900)=[{&(0x7f0000001880)=""/23, 0x17}, {&(0x7f00000018c0)=""/49, 0x31}], 0x2, &(0x7f0000001940)=""/39, 0x27}, 0x7}, {{&(0x7f0000001980)=@sco, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001a00)=""/235, 0xeb}, {&(0x7f0000001b00)=""/112, 0x70}, {&(0x7f0000001b80)=""/160, 0xa0}, {&(0x7f0000001c40)=""/183, 0xb7}, {&(0x7f0000001d00)=""/35, 0x23}, {&(0x7f0000001d40)=""/23, 0x17}, {&(0x7f0000001d80)=""/104, 0x68}, {&(0x7f0000001e00)=""/209, 0xd1}], 0x8, &(0x7f0000001f80)=""/78, 0x4e}, 0x10000000}, {{&(0x7f0000002000)=@l2, 0x80, &(0x7f0000004380)=[{&(0x7f0000002080)=""/91, 0x5b}, {&(0x7f0000002100)=""/228, 0xe4}, {&(0x7f0000002200)=""/95, 0x5f}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000003280)=""/15, 0xf}, {&(0x7f00000032c0)=""/102, 0x66}, {&(0x7f0000003340)=""/4096, 0x1000}, {&(0x7f0000004340)=""/8, 0x8}], 0x8}, 0xfff}, {{&(0x7f0000004400)=@rc, 0x80, &(0x7f00000047c0)=[{&(0x7f0000004480)=""/103, 0x67}, {&(0x7f0000004500)=""/68, 0x44}, {&(0x7f0000004580)=""/196, 0xc4}, {&(0x7f0000004680)=""/102, 0x66}, {&(0x7f0000004700)=""/64, 0x40}, {&(0x7f0000004740)=""/4, 0x4}, {&(0x7f0000004780)=""/41, 0x29}], 0x7, &(0x7f0000004840)=""/9, 0x9}, 0x2}, {{&(0x7f0000004880)=@generic, 0x80, &(0x7f0000004a40)=[{&(0x7f0000004900)=""/101, 0x65}, {&(0x7f0000004980)=""/151, 0x97}], 0x2, &(0x7f0000004a80)=""/134, 0x86}, 0x3}, {{0x0, 0x0, &(0x7f0000004c40)=[{&(0x7f0000004b40)=""/81, 0x51}, {&(0x7f0000004bc0)=""/108, 0x6c}], 0x2, &(0x7f0000004c80)=""/230, 0xe6}, 0x3}], 0x7, 0xc0012003, &(0x7f0000004f40)={0x0, 0x989680}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000004f80)=[@in6={0xa, 0x4e24, 0x5, @local, 0xfffffff7}, @in={0x2, 0x4e23, @rand_addr=0x9}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e24, @loopback}], 0x4c) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000005000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r3, 0x8108551b, &(0x7f0000005040)={0x5, 0x0, "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"}) r4 = socket$inet6(0xa, 0x4, 0x4d) bind$l2tp6(r4, &(0x7f0000005180)={0xa, 0x0, 0x1ff, @rand_addr="e2e7e0b4b2e7602390aac8bdba98b805", 0xfffffffe}, 0x20) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000051c0)='/dev/vcsu\x00', 0x44041, 0x0) ioctl$sock_rose_SIOCDELRT(r5, 0x890c, &(0x7f0000005200)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @null, @rose={'rose', 0x0}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) r6 = openat(0xffffffffffffff9c, &(0x7f0000005280)='./file0\x00', 0x200082, 0x81) setsockopt$inet6_tcp_TLS_TX(r6, 0x6, 0x1, &(0x7f00000052c0)=@ccm_128={{0x304}, "72877fbdd4f5343b", "1d628c6af1470c6725c84fa3971b314c", "3c4c2ba4", "0f3dabfad5719956"}, 0x28) r7 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000005300)='/dev/vcsu\x00', 0x600000, 0x0) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000005380)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r7, &(0x7f0000005440)={&(0x7f0000005340)={0x10, 0x0, 0x0, 0x42010}, 0xc, &(0x7f0000005400)={&(0x7f00000053c0)={0x1c, r8, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [""]}, 0x1c}}, 0x5) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) ioctl$BINDER_GET_NODE_DEBUG_INFO(r9, 0xc018620b, &(0x7f0000005480)={0x3}) ioctl$VIDIOC_DQEVENT(r3, 0x80885659, &(0x7f00000054c0)={0x0, @ctrl}) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000005680)={&(0x7f0000005580)={0x10, 0x0, 0x0, 0x80040018}, 0xc, &(0x7f0000005640)={&(0x7f00000055c0)={0x68, r8, 0x4fa9abe86289df17, 0x70bd2a, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x80000001, @link='syz0\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x208c0}, 0x20000001) r10 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000056c0)='/dev/qat_adf_ctl\x00', 0x9ced9fbc7cfab7af, 0x0) setsockopt$inet6_tcp_buf(r10, 0x6, 0x1c, &(0x7f0000005700)="d4e460c42b3020596c1ea5644131b69b34fab06126f9e1a9844c513a35d51bbb85db8b53f4b1aae10604b71093", 0x2d) prctl$PR_SET_SECUREBITS(0x1c, 0x2) setxattr$trusted_overlay_nlink(&(0x7f0000005740)='./file0\x00', &(0x7f0000005780)='trusted.overlay.nlink\x00', &(0x7f00000057c0)={'U-', 0x1}, 0x16, 0x1) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000005800)=0xfffffffa, 0x4) [ 222.243486] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 222.257388] team0: Port device team_slave_1 added [ 222.280200] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 222.290120] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 222.402061] device hsr_slave_0 entered promiscuous mode [ 222.439623] device hsr_slave_1 entered promiscuous mode 02:55:29 executing program 3: r0 = request_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='selinux\x18+md5sumuser\'{.(\x00', 0xfffffffffffffffd) request_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='vboxnet1\x03cpuset\x00', r0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000580)={0x64, 0x5, &(0x7f0000000180)}) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x200000, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000600)={0x7}) r3 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000640)={0xfffc, 0x8, 0x3, 0x5, 0x5, "6fb36bbf96b09e95"}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000680)='/dev/btrfs-control\x00', 0x24000, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x5c, r5, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffff8}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8000}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x81}]}, 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0xcc1ceb5ccd553922) bind$l2tp(r2, &(0x7f0000000840)={0x2, 0x0, @local, 0x4}, 0x10) r6 = syz_open_dev$vcsn(&(0x7f0000000880)='/dev/vcs#\x00', 0x6, 0x98443) ioctl$VIDIOC_S_INPUT(r6, 0xc0045627, &(0x7f00000008c0)=0xffffffe1) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000900)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r7, 0x6, 0x1, &(0x7f0000000940), &(0x7f0000000980)=0xc) r8 = syz_open_dev$mouse(&(0x7f00000009c0)='/dev/input/mouse#\x00', 0x1ff, 0x8280) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000a00)={0x81, 0x6, 0x4, 0x70000, 0x4, {}, {0x3, 0x8, 0xe3, 0x2, 0x1, 0x1, "d1b6cde9"}, 0x13c, 0x1, @userptr=0x4e00, 0x4, 0x0, r8}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000a80)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r6, 0xc010640b, &(0x7f0000000ac0)={0x0, r9, 0xc9}) r10 = socket$nl_route(0x10, 0x3, 0x0) close(r10) r11 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/autofs\x00', 0x100, 0x0) mq_getsetattr(r11, &(0x7f0000000b40)={0x0, 0x20, 0xbf33, 0x5}, &(0x7f0000000b80)) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f0000000bc0)={0xffffffe1, 0xfffffffc, 0x100, 0x1f, 0xffff, 0x5e4}) r12 = openat(r8, &(0x7f0000000c00)='./file0\x00', 0xa08001, 0x10) ioctl$RTC_PIE_OFF(r12, 0x7006) r13 = openat$zero(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/zero\x00', 0x400000, 0x0) sendmsg$IPSET_CMD_CREATE(r13, &(0x7f0000000d40)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x20, 0x2, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4002}, 0x40000) r14 = dup2(r1, r7) ioctl$UI_SET_SWBIT(r14, 0x4004556d, 0x1) [ 222.486825] IPVS: ftp: loaded support on port[0] = 21 [ 222.495013] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 222.549293] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 222.617622] chnl_net:caif_netlink_parms(): no params data found [ 222.765516] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.772103] IPVS: ftp: loaded support on port[0] = 21 [ 222.772600] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.785526] device bridge_slave_0 entered promiscuous mode [ 222.798314] chnl_net:caif_netlink_parms(): no params data found 02:55:29 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xe00375838ecd8f74, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast1, @empty}, &(0x7f0000000080)=0xc) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={r1, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x10401, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @multicast1}, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000000280)=0xe8) r3 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x1, 0x40000) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000540)={&(0x7f0000000380)={0x184, r4, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}]}, @TIPC_NLA_NET={0x64, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x32}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2c4bda0}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xcb}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8000}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2000000}]}, @TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xfffffff9, @mcast1, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x20}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffff8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xcc8b}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffff7}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x40}, 0x40) fcntl$setlease(r2, 0x400, 0x1) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/nvme-fabrics\x00', 0x8000, 0x0) write$RDMA_USER_CM_CMD_BIND(r5, &(0x7f0000000600)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x4e23, 0x7f62, @ipv4={[], [], @empty}, 0x6}}}, 0x90) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/cachefiles\x00', 0x446680, 0x0) ioctl$VIDIOC_ENUM_FMT(r6, 0xc0405602, &(0x7f0000000700)={0x5, 0x9, 0x0, "2d8df58c8c67c00cb77c00c526faab9f91daf28119ec07ad1d34916cddcdf1f0"}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000780)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x208}, 0xc, &(0x7f0000000b00)={&(0x7f00000007c0)={0x338, r7, 0x10, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_TX_RATES={0x2fc, 0x5a, [@NL80211_BAND_6GHZ={0x54, 0x3, [@NL80211_TXRATE_HT={0x17, 0x2, "cde7e4d8eeaa953142fbb3a6c05c5ee9d54bff"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x5, 0x5, 0x6, 0x3, 0xffff, 0x5, 0x6]}}, @NL80211_TXRATE_HT={0x22, 0x2, "21508058189047f1f11c9af63e8d2e951338564ff137244c01bec85146e1"}]}, @NL80211_BAND_6GHZ={0x58, 0x3, [@NL80211_TXRATE_LEGACY={0x6, 0x1, '4&'}, @NL80211_TXRATE_HT={0x3d, 0x2, "6485117c261f6856c2849a579bcd1ced7dd419f7d1f5ab199fd52a916405f0ded654640221a1b97247c5036afa2af0ad783335cb786dafc307"}, @NL80211_TXRATE_LEGACY={0xa, 0x1, "fc8735a5b3ea"}]}, @NL80211_BAND_5GHZ={0xe4, 0x1, [@NL80211_TXRATE_HT={0x2f, 0x2, "076e55b416e693012b8a430de17a1c6c6e1816af62645169df43cb629ceeb9fa00e7b5d6e78b5f36d09c42"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xbb25, 0x5, 0x3ff, 0x380, 0x9793, 0xfff7, 0x3]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8b, 0x4000, 0x362c, 0x1, 0x101, 0x4, 0x400, 0x81]}}, @NL80211_TXRATE_HT={0x48, 0x2, "1662fc0970196d227068a3f707bb93482e1c88859d6785ff4e3002feb024209a7efe2e06cf3e7d9bae6dbe3c090cea31a8e30bb2fc0ec602eb5e65b237d16aeb6862c484"}, @NL80211_TXRATE_HT={0x39, 0x2, "70f43b6e6285ce6f080e702a3288f9637f7609ba76b09005d4e0914c26a16b81c63777cc81b866a2a801f993874202985fea10f045"}, @NL80211_TXRATE_HT={0x4}]}, @NL80211_BAND_2GHZ={0x44, 0x0, [@NL80211_TXRATE_HT={0x3f, 0x2, "fc35b7d22f4c958f1d2c87a80bc34ca76f5ab8b5aca149af56b76c0fcde84e92b173119f8d29eb8f00fd1e6298af95d17b174ea19a8ae4f36aef4a"}]}, @NL80211_BAND_2GHZ={0x54, 0x0, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1fd, 0x2bd, 0xffff, 0x7, 0xa9, 0x4, 0x3, 0x5]}}, @NL80211_TXRATE_HT={0x6, 0x2, "670e"}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, "f10cbd0e1033a493c9"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x1, 0x1e1, 0x0, 0x100, 0x4, 0x5, 0xfff]}}]}, @NL80211_BAND_2GHZ={0x94, 0x0, [@NL80211_TXRATE_HT={0x10, 0x2, "b26a59f20d724509c2434ad2"}, @NL80211_TXRATE_HT={0x6, 0x2, "1af0"}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x31, 0x2, "cbea13d057f8abb591ef1b7a7ff5423fd1220129a8a5a59010ede78566b749ec4944d4cf8e525684aa4f6681a0"}, @NL80211_TXRATE_LEGACY={0x15, 0x1, "a969599ee9f9e5234e22cb6232217f62ff"}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x4, 0x3f, 0x3, 0xfff8, 0x101, 0x0, 0x1000]}}]}, @NL80211_BAND_2GHZ={0x3c, 0x0, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8c, 0x4, 0x1000, 0xfffc, 0x0, 0x0, 0xfff9, 0x3]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x6, 0x3, 0x400, 0xff, 0x2d, 0x9]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}]}, @NL80211_ATTR_WPA_VERSIONS={0x8, 0x4b, 0xa}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0xa2}, @NL80211_ATTR_WPA_VERSIONS={0x8}, @NL80211_ATTR_SMPS_MODE={0x5}, @NL80211_ATTR_CIPHER_SUITE_GROUP={0x8, 0x4a, 0x147201}]}, 0x338}, 0x1, 0x0, 0x0, 0x8000}, 0x280c1) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000b80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000c00), 0x0, &(0x7f0000000c40)=""/243, 0xf3}, 0x40000000) sendmsg$NFNL_MSG_CTHELPER_GET(r8, &(0x7f0000000e80)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000dc0)={0x7c, 0x1, 0x9, 0x201, 0x0, 0x0, {0xe}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x15}, @NFCTH_STATUS={0x8, 0x6, 0x1}, @NFCTH_STATUS={0x8, 0x6, 0x1}, @NFCTH_TUPLE={0x50, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_IP={0x2c, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x10}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5, 0x1, 0x1}}]}]}, 0x7c}}, 0x40000) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/full\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r9, r0, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000f80)=[@textreal={0x8, &(0x7f0000000f00)="bad104ed66b9150800000f32670fc71866b9800000c00f326635004000000f30ba4200ed0f20c06635000004000f22c00fc73e00882e64660f3adf84777603660fc7326565673e0f07", 0x49}], 0x1, 0xd3, &(0x7f0000000fc0)=[@dstype0={0x6, 0x8}], 0x1) r10 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0xd71ee97c922ddfe2}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x38, r10, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0x7}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x4}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x5}, @L2TP_ATTR_SEND_SEQ={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x240420b5}, 0x2000484) r11 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001140)='/dev/bsg\x00', 0x18000, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r11, &(0x7f0000001340)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x2000008}, 0xc, &(0x7f0000001300)={&(0x7f00000011c0)={0x124, 0x0, 0x2, 0x801, 0x0, 0x0, {0x5, 0x0, 0x7}, [@CTA_EXPECT_MASK={0x10, 0x3, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5, 0x1, 0x21}}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x12b3b24ee7d23fd5}, @CTA_EXPECT_ID={0x8, 0x5, 0x31fd}, @CTA_EXPECT_ID={0x8, 0x5, 0x8}, @CTA_EXPECT_NAT={0xe8, 0xa, [@CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5, 0x1, 0x2b}}]}, @CTA_EXPECT_NAT_TUPLE={0x4}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x8c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x2c, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x26}}}}, @CTA_TUPLE_IP={0x2c, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5, 0x1, 0x1}}]}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) r12 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001380)='/dev/ocfs2_control\x00', 0x80, 0x0) ioctl$VIDIOC_G_FBUF(r12, 0x8030560a, &(0x7f0000001480)={0x8, 0x9, &(0x7f00000013c0)="34311643bbc1e01e18da9a939fdf7f2412d18b70ed9f22d5f001bd079594e98b4caac2a75bc30f25ed664537d6a939961b84daa74543f41bfd881770dab611f7f6afdc9a95d57730b8ead5437709686cc4346c5c69be45f5422b2fc4259de3456e9b2f4e3bae6d0138edc9a09913f2c8be271fba9dbc7c2e90e174ac16f1828bb56853ef496abc03f073cf7c74371ef8c01dc8e080cb4849a2da3fd498d1587835f1c5dca1237b55addfe9", {0x2, 0x8, 0xe593d8d05026e920, 0x0, 0x0, 0xff, 0x6, 0x6}}) pipe2(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x2f5613b95596e533) ioctl$UFFDIO_WAKE(r13, 0x8010aa02, &(0x7f0000001500)={&(0x7f0000ff9000/0x3000)=nil, 0x3000}) ioctl$USBDEVFS_RELEASE_PORT(r13, 0x80045519, &(0x7f0000001540)=0xffffffff) syz_genetlink_get_family_id$fou(&(0x7f0000001580)='fou\x00') [ 222.816340] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.827295] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.853128] device bridge_slave_1 entered promiscuous mode [ 222.920473] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 222.955455] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.962042] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.968954] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.975391] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.993188] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 223.031048] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.044095] IPVS: ftp: loaded support on port[0] = 21 [ 223.049851] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.084018] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 223.091604] team0: Port device team_slave_0 added [ 223.102754] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.109946] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.117331] device bridge_slave_0 entered promiscuous mode 02:55:30 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x90, r1, 0x400, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xdb14}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8001}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x10000000) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SIOCX25SCAUSEDIAG(r2, 0x89ec, &(0x7f0000000200)={0xfe, 0x1}) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8, @remote, 0x7}, {0xa, 0x4e21, 0x8, @remote, 0x7ff}, r4, 0x6}}, 0x48) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x41, 0x0) r5 = shmget$private(0x0, 0x1000, 0x78000000, &(0x7f0000ffe000/0x1000)=nil) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000003c0)=0x0) r7 = geteuid() fstat(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000480)=0x0) shmctl$IPC_SET(r5, 0x1, &(0x7f00000004c0)={{0x1, r6, 0xee00, r7, r8, 0x233, 0x81}, 0x97, 0x6, 0xfffffffffffffffb, 0x2, 0x0, r9, 0x6}) pwritev(r0, &(0x7f0000002940)=[{&(0x7f0000000540)="03e1f915b6e37a3087d998049ff3aa0b71cfa20c83ff085995a796b14324de1ca1220f5b4c7ddb07ab13b732abfae3fb65da2979632666680cf497cb5f802070ba01080e4cb4c51045e1c08195e63a9f0d17596515772ab96312f48b2506", 0x5e}, {&(0x7f00000005c0)="9044a05246da6c863f31f8efa9be63420d3ab07dc5c3895a8dfadebfe42097f010e6c356f6adaf118f03477d4e3b6b0cc36f7604e8e391f297df36d7aea97516a2cea3b0b3236dbac88ad44b826c868d8466acd9ac4bb59a3dd4f3dc39282d3203029b4f60bdfff46ecedc4b9adc5180cee35a507cd4de694ebfa14220d241938e15f363a98d", 0x86}, {&(0x7f0000000680)="aeb14c193ca3bc85bb61625cfe7ff84a06d604b634e66b6b70dff94931cc8efd500b6364da726dab0d6dfcc22e2fe534a5d5af73ef25cdcc269315ca9c93a49b972d43284bc9a26642a8c4db57b0002938764c5507fb82c0b284e2f4ac1decd342996d299499707e9da4aabd6d18d6b6c0b96f5eccfade", 0x77}, {&(0x7f0000000700)="a0dc69315eeebfab996f6aac2e4f5c1ded34a5120edc09c5a57c4b0caa444ec7e3e1a14f098adf6c66ff98d7958cab3a2c2e930694b0eb4cf96d013b82faac24364fa441ae8335", 0x47}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000001780)="65e3c70dd03657658f9bac9a4cb253be118c2227b2ae9cd8fd431b250aa70c847ea2e833de7cb1281071d4ba918db6577bc4507a5ada786b76fa012df9e5709f9378cf6c8e26b53d616a3ff6d44d9b409c342a27a9ecc3dae6af77a2494f6677d46591bc8b3f6117bca0567904", 0x6d}, {&(0x7f0000001800)="7a37dfe7f39dd1d605ddc1f1ef06677c4cdce785cdeabe85bba781f43290ac641f9b6b628dffb31073057b2f94b27c9b478d9e147342333077c1e765ae06801542f21eaecbfcb87227792f9eb07f8bc8d1d6dc94b254ee5972deb72d183ac94a96a97906c1d95f66fd47b386a583b6d7475be96c42f3a6c27caace1f02d2d8ade3eab3b681dd5066b7aa4ccb95693d5989f05cab272adfc6e006eb1f5f8b79bff213cc04d52bb6f885abaf466ec6df6a255a04", 0xb3}, {&(0x7f00000018c0)="fff2ff5459f30683ab7ceecdb960502ceb3cf3d588f381b1a220262f8ac2f67e730c07bbbf46af14c4e2f80b3000aaeb2c4a89aaf1acfe7223b0fc4d7749929b7b8b3aee3c7c67fe7879ee7f94bc330bafd24bc0b5e5733dc1c505e6c42b6d1612cddaeaba3417c0edb71c6cf5f756857ef03dde70", 0x75}, {&(0x7f0000001940)="6593bcc9ad97ddfac7647f6b9a07dbb95ce24de59c3c3f0892ac0cca829394045f67c62ed0b4eb89ab484344bddc114b22b97f92b0e89fe66d8c5b417489a211ec83c7f01cf88db1e5e3707ec4a161c10846797e084bd21fff29e94d70529e7ee6b2eb3defa303aa28cae09e67e695f4e9137c4b47a735787fced1a982b9e5ec3e6231928999e75e6ccb617065f9bdcf5059ceb46cf774e02e9c2c6f3b70190c7bef5a22f695fbfda91ac7a2b0d2eb7f98b02f5862591a57de4cec324e63d0968129c5c01801370151bce536443d5f5130343c1e7429f72e7478cf551346247482f71cd6b27238e434bf431f7a467229953d8955601f06e68189c7dc17b31a88608130ebd9831d0cc3e05b7cd44521c10d02c8e7f05784a1d5ae14f60ee35741303047dea2287ca01f4f4d624486affab8da9fa616c352bd5fb0250535ade379c76e9666187ed35d6b2834dd35a61a4f750b1e3253a9f740c259e8ecae5954dd5c50d417927b8d065077ead1b31e591f9329a409ebbaa0bb1c4f430f3d186621bdbbea59e0fafc23d1f2ac88d79af3af36d40bab994a7347c46a1214f60b7d74a797b5b820afea1aa2ab47fa8e3e42f1b95ed90ed978734b6361c4136e463c28d921a08c038984fa1ebf52d851aeee4a56743c92c5ee2cedfad668947cb3043ebb558e418d499ff62073cd29481acacff071c4d537029f24212795cc13fcf71549bc6c1417569d79f389448622c6c7de6a598c60ec836f4a564d8b4c29d2b74471094f3f3083f3ff2d0f9c507376e2cfbb1fafdb9ad5332b736b100348b7c470c0bdc063d283d9658a399adf3a4d6ed130e4db8b5d6e04524ea806a4b15b7380e231d4ccc930a3bfa541c482f38912b0c0aa357054d28420b35c426c644723b9875a5874bed6444b03609401ec4e6388db3c4e9a427fe069b02d33201279abdf32fec528a326fc582a34e9d7b558cc85ba2016bd04f3ceea438cf8b84d2dbc29a3a59bc9b1dc229b1643002cfa043b263b566de833380103c8ef68d491379a2dac8707c62cad4c99b85c46cd8e3a8254988a0afa390129cd934ce20999622645bf4b94ba6a3200483ee8ca469ffe7c8fc67914ce6d32ae7cc5dfbb93eaf25d4907301aa5622485c1063c83cf8a8824e779ae27c46928b16778fc65b09797ea65c6d7f6614ed3ba68ebb78b8b49bae05aad49122182d86a5bee5215b29354d6cf5261cfb50f7b7bc732a925dbe9d31c8182ab19c5234dd1786db937d3664acb43e00788d799d173a47000bf87f31342db9326006e381194a3fc2966caafcfc72bf771a2661815dc4c92e40a69c72cc920eb503018d19a67beb1132098310a3629d58f38a83992f91f622d5dacd7a64c505248ae868451983feb59533d446025f9e125af4de2305cd3f57578406f84e6d002b832a0119ff41004cb703cd80bae29ec4d422ba9241ccc78db477147db53dfa398596e33dd7e63aa03fc388cdb2655b166051858f12ccd3b18b70c41d83db3bd44c3df938e117f976fd100838fc7e03d08f0b50d091ed2da4625aeca6167dbd68aad2d64edf7db8f81839e8741d02a161a5e297820525de533d937785a324028dec2bc397ec5d114bdf64eada0188e8ad2eb4948164cfe880a09ab49491a866390e223adccfce70f8003083eb7830398538ad2f212761fdd9609a0181ea1f80fd3fd00d51c672af59988bcc43badac52bf1cf949755a0dff7695142144baf6d30b008d7bbdb2ad7ca49ac1f3fa5fd4aaabbc6d5dc89d9c9f7f5b3f8ba8e9003530c0f2ccc3990d0129968bb91b6419cec7e0d5c70df71f44eda32695a590694a020a461f780e5f587193949e0305f7843f610b4b557994a7ab2ff63cc80162ab1f4f39505af5f4bca4ec4844db05e93bc40aef8de027cadbde3c5f3a05e45f6a470229b737d7b21fbd4fbe10f0a726276b451860643636c35ac7229d03d196a42be9cb5b269d183ca1c6c32ad6a43a71428424e0be3fcc0e988d81d7d287923db2975471fa7dc4fbeebaa14334aee05e59f231f66734e89e9a0b4dc31f12314caa750dab5d6e6471f3499cf5eeedf359df880c7c51e49ad41b747290e1bc2f576b8540471beec7c63649fc5fed889bfd5ce2995eef6223ad3c2b8dd436d5f3fbaa1af57ef16b99c6064a0b0f53d3e171d897d808a9102cf10c925eb7833b4f6affe0b2702fcba8326585d530cbcf66f883ab44d91998708db51d6a3beb54584033c5e55de49464eefae8735762c1e3885b6d3269ad2deb6935e45ccd2aac07a26d651b8e82f02c964c1b156ae92fd1acad73ac4ed303508d662e969a64d04abf80da79f5dec8e039bf9354fec45983fda94341bd87f4d830f4ae079c678a617e342218b2f23ed73bdf9810119eb2c59a2d67a55e90cc580a219c8502aa10856b0b86571eee42c4692239938f934a294baad4ed2efdba53974b2bc2f7272f16d21b9cc18a4123f858cb692212a96f470242b5ce56931a77d2d0e193457974eb2be07f90665bd672a3b1446a4558396d47857d0d07f4114830cfa6632ab04ce3b46fd96df570d406c57ac85699652f8e0f86f82928cb3cca1fc879a719ebc1a371f81027028bc61514277611649bbffe03fca123aefa8034e44a3a741c4062f713484e3af603ba2f14ffc09d7731437bcf83432d2886a135193973b0bbfb527ad4b7f493255c335bc221facd9aa05c5589218c25ce6f726f8c68b6cf1cff2605a34ce2949bb37cb17c1d3df2e3a251c5268823b0f8dabd19b5783fd316f6fd1d0d9d571edc3542eb1559e0ac76a9d137f0b123e6bb5425061f3045d7976029ee5535762f14cb16f7f55e0f55989b61a159563f7d7fca0e3190e54c41f49a3badf9999726c9d45815658d7124c8f35ad2441e1176f79a44750dafff078a58898618bc92286a7559823c796c9c5217a3a6c23c7b55bed90aa8213aec5938569487fa94c63f441692020168c4d895a186beff54916f1664ae745140b54b48398ebaa91ef21f151993473a2e5549c8ef21d4cfab2156e3062fac3ba75e7821b380ad7aaf36b45cf32ed49a9f0ea47b8a614bfe7ffccdacbecdc011e08b36b8eef89c894f06e90963d3606974dc0d32dee2ae60107e4c42c99ee6e660790a1c8fa9f3338ba4b232e8065366d18eaabc46c7aaca804aa5f2df86d05244f07a1047f490b8cb2a19c584355ec6b284439bf0e42698987734b708a346eca366abbd23fde0d57b6ef26fbea14a1129f65edfa75fd5db613ef6b7962c6336011274cfd879c5ddcb752f653a5fad9746428e9ad481d531eca9c12625c9f1ce673b63c3812e76c25efe0597e1d262738b5cff02a89e97caaf631dd35f8d65d3e2fc0a51098db29f7ee4f7cbedd6522596aafaa382a7d540262bfa142662c317e1927ffa14d3d543a91816c6b80cf52604fef7dd5141903473d95e7f99be4e9c1347288f3c2dd2430fa7fe5973d3e1e888f1f0d178ecfc992a72b4e48a97b8aaa3e9f84e94d5f5f6af4b744ffdf9b3e6a7fef03b600b797776b9cd38d41d208dd98249a50fc09b62be136f02253b48f14d118a1b6c9d7eb144f0f98837f3c1c77c82a142c2f587727a2d12e833b920632995494d0ee82369f92c66cd2cd857c250fc0c54ddc46c7233801b2bf98242bd16ae891da00f6a7701b231848a407fdedd1dd9efc4c3d60aa81bbd8c3c1dbe50ddbdd3ff252387cc02db7ed0a6136348c0cc519a3d55973161d62cf12c74f2f24407c4feacdbd1d0b0f5dc920f62e301249d35522c08bf91d34f96706ea99e3c837de4979ebb9612beffd6f0d1602e2f135d364e72d83c24fbb31e74129cbfb661ecdcca15fb2d26d57ebe6308e724229dd33a2a5f33961a8b4a88ce77d1d2e700edb1e86f69a5a118052f7b7ea9345a441f1fa4bc0e8628ad2b15c067a8b8c09c7efdd4075abe1b5e8cc02dcfe64c287c83ca78130926cdb82efa5c5c985d36a389b48025705698f1c66fdc861aa080dd33b2d9f7021baf0dac5e4fd4803e2951fbb9521b878eedbcd972fbb1c9d487ad91bed01230c735a11b77b5b9e906316320b9c9d3ea5b6f82ddd3c530830962b6897af6fc06f9033bf44b3c72f0248c3e1eabf9fa1330f970588dc21e8fabf405b8d79c7771b99d45df5a16f2bcfa2a43b33809d40239ab3b9476bb3960770677e74166c5147df411c496b8c333d4b98c1360deec09a2eb8819877d02776fa2b26b3ee657c89aab0bcd49ab395a0dbbcd9876bcd13574bd46855fae313be9b47980e7c6bb45ad4eb92fcce78874d038583cfd70e54c43f9020baaae7fb545cb08c40d3a01da9ecdc25ce53301b1ced41a6c55436510a251406d1285f41443011f9cd748551b6705e366166dd53a00477fce6f13e570799268dae4336df40d18ab9aa1c813b6ea4d012cdb9736f9bb219937ad2b6e90e20c259aa3afa97bb082b305637bbf5b5dd59c94c5077f50e732f800d689df206ff22fa2c27814cab375894b7288bd678663798b838744604cc2a28ed677ace1e8bb507763e556719bd7481da2fdccaa0de2c7f821b3d8f8b054c34be767894ce17fd090953ccb267c9585deae9e33843b04c2b40ab3f2f56ab3aa776aeac129984ba1e760580e1d5c325802eba3c591c7470cdcf5ce57cf786c315d17858151586b4d901f9d48b6a3e4968e8a704921713fac2180bd4a3e6ca6b8e58f23362e01734c80bfed1a26d36ca85496b577fb2a2d9cc83b8a57c6fb43eed08547b2fbbc7f0b12e294160a9445679e722c226b9927be7e9b4bdb25b5aa96a96ea822d1d248d9c15aaa7d832237a564b0c034955d9a3a20f7004806b1540c678589ec15f34f9c0c714c211fd1c465aadace8cfbd07c9f8ef196f853f30470429d8e104c55423ceb86355118e8fa54615fe8a873168ad6c82c1dce5da3fef801e776e7281a8fbf9abe5136e15b67de3e42e46d82501c741ccc072cefb3bbb331d7a9b1647dab5c4f7628429de96f6c8113e15c7bc6de2afcfd53150948a0e5910cbfa6ff3c02dc83982f2ecfd6f05473c3dd9afe466a30e448e3d11c6f30f8f76d7779eb0df958349e8235b9e11f12f6cbe6ebd1da0c41962cf94827e1a1041f1168eaebb871b3fc766dc5407b75c3d697408d5f4a75aed7fa6a08e743ed81650f577965649b32692d1a0020f1bd6ea3e37082c09f94a5bff55b5c4c583ca4faa716d0d7e69e084da6eb158b08d0f1e4b0daa4541ad7b5b279478622675092d4bebf3e068e395683c15f8a066b9e9e110bb145fa9a566f1883bd2f0c3a8132018cce788a7f3c257a77d6987ee057035c7da6d145fdb62484a13ea21d135367b5c72204dd757fbf3695e1d1df643d0626b9951038c8f736e0d7bb898f608bfe43f8bfc3453616558ee154c5b0e090bd888ed96ab3e104fbfd367028df24993c3bdb4d297b7e17fac521140a4db2f40ea695a1fcb5f0d0ae62e791779f6d8b967ce08c0f831c7cf3a1ef3b17a4593aa3efc2d6f9b233c54da8cace3d3eadadd2db5c1892e5cb9806ce754220accbd97c0cd55879eaa411bdb22677596cc7a9a2fdc61a9f8334eb1565ac0f8130b800913baf1f12fb04836644d7fdb211cff7a1762b63d660d326ea984790511b67cfef0401e02ad72d4cb7f2cf9c8440b002470dba2e8317437418c9c300405144dfe5e3c2c163d625ba5c1c7abfdc49d3ecbf88e569bbc5949ac396d1c25e73e179fe4183541dd559140db1cc8d34c5e3d580a4b5cae1657a05e2bd1528d3728ab4ec5e2ba133d9cf0dde82acafb168afd992a4fe76018442", 0x1000}], 0x9, 0x5) r10 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r10, &(0x7f0000002a00)="cf7a98f234c6cd4e04be096625e64f47067a604d20258b2a2f600eda0ca95e3c08d6614678f1f404445f443fcbb0af69d536b50f49e5d8f99d132e012096b8f617d94ffc7c4fb1465f", 0x49, 0x0, &(0x7f0000002a80)=@hci={0x1f, 0xffffffffffffffff, 0x2}, 0x80) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000002b00)) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000002b40)={0xffffffffffffffff}) accept(r11, &(0x7f0000002b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000002c00)=0x80) pipe(&(0x7f0000002c40)={0xffffffffffffffff}) sendmsg$NFQNL_MSG_VERDICT_BATCH(r12, &(0x7f0000002d80)={&(0x7f0000002c80)={0x10, 0x0, 0x0, 0x40000100}, 0xc, &(0x7f0000002d40)={&(0x7f0000002cc0)={0x60, 0x3, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x8001}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x6, 0x6}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xfffffffb}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x9}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x40}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd, 0x2}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x26cc}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000}, 0x4) r13 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002e00)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r11, &(0x7f0000003040)={&(0x7f0000002dc0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003000)={&(0x7f0000002e40)={0x188, r13, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0xf4, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xe4, @rand_addr="722722fd436e85f50a57d665eba03012"}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x8, @rand_addr="d339eb91fc87e295ce2f734c94b2784f"}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x28}}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x0, @remote, 0x4}}}}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_NODE={0x24, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x258}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffff9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x4000}, 0x10) sendmsg$IPSET_CMD_TYPE(r2, &(0x7f0000003140)={&(0x7f0000003080)={0x10, 0x0, 0x0, 0x40100002}, 0xc, &(0x7f0000003100)={&(0x7f00000030c0)={0x28, 0xd, 0x6, 0x605, 0x0, 0x0, {0x3, 0x0, 0x5}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x10) ioctl$ASHMEM_SET_NAME(r12, 0x41007701, &(0x7f0000003180)='/dev/ubi_ctrl\x00') r14 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000031c0)='/selinux/enforce\x00', 0xb39080, 0x0) sendmsg$NFT_MSG_GETOBJ(r14, &(0x7f0000003300)={&(0x7f0000003200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000032c0)={&(0x7f0000003240)={0x80, 0x13, 0xa, 0x401, 0x0, 0x0, {0x7, 0x0, 0x7}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x80}, 0x1, 0x0, 0x0, 0x80}, 0x2004c011) r15 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000003340)='/dev/ubi_ctrl\x00', 0x4000, 0x0) ioctl$NS_GET_OWNER_UID(r15, 0xb704, &(0x7f0000003380)) [ 223.131698] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 223.142020] team0: Port device team_slave_1 added [ 223.164515] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.181795] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.189541] device bridge_slave_1 entered promiscuous mode [ 223.210394] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 223.267688] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 223.288352] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 223.298511] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 223.318667] chnl_net:caif_netlink_parms(): no params data found [ 223.390870] device hsr_slave_0 entered promiscuous mode [ 223.449316] device hsr_slave_1 entered promiscuous mode [ 223.515251] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 223.522616] team0: Port device team_slave_0 added [ 223.545274] IPVS: ftp: loaded support on port[0] = 21 [ 223.549321] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 223.568538] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 223.576575] team0: Port device team_slave_1 added [ 223.588601] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 223.606379] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.612823] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 223.627343] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 223.700827] device hsr_slave_0 entered promiscuous mode [ 223.741571] device hsr_slave_1 entered promiscuous mode [ 223.781843] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 223.788630] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.795347] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.802557] device bridge_slave_0 entered promiscuous mode [ 223.810054] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 223.816239] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.822688] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.830157] device bridge_slave_1 entered promiscuous mode [ 223.847188] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 223.857136] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 223.877707] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 223.895277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.903372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.916159] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 223.949861] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 223.956112] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.978129] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 223.985559] team0: Port device team_slave_0 added [ 223.994760] chnl_net:caif_netlink_parms(): no params data found [ 224.012720] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 224.020408] team0: Port device team_slave_1 added [ 224.027876] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 224.037323] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 224.054057] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 224.064133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.072294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.080308] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.086662] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.102926] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 224.118832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.128288] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.136023] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.142434] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.211053] device hsr_slave_0 entered promiscuous mode [ 224.249395] device hsr_slave_1 entered promiscuous mode [ 224.289881] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 224.297417] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 224.315348] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 224.324315] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 224.338600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.351716] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 224.361379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.372499] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.378908] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.386315] device bridge_slave_0 entered promiscuous mode [ 224.396445] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.403216] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.412949] device bridge_slave_1 entered promiscuous mode [ 224.428246] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 224.460757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.468688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.490649] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 224.511555] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.518679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.526975] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.536076] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 224.547408] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 224.558579] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 224.570058] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 224.578284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.586040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.627815] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 224.637158] chnl_net:caif_netlink_parms(): no params data found [ 224.654110] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 224.663352] team0: Port device team_slave_0 added [ 224.668837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.676522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.686931] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 224.693380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.716160] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 224.723659] team0: Port device team_slave_1 added [ 224.730537] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 224.738254] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 224.758830] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 224.841937] device hsr_slave_0 entered promiscuous mode [ 224.889475] device hsr_slave_1 entered promiscuous mode [ 224.929747] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.936132] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.944276] device bridge_slave_0 entered promiscuous mode [ 224.951886] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.958255] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.965468] device bridge_slave_1 entered promiscuous mode [ 224.977482] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 224.986816] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 224.995525] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 225.012591] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 225.021121] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 225.028777] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 225.037752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.044838] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.058580] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.072856] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.094394] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 225.104521] team0: Port device team_slave_0 added [ 225.125309] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.134282] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 225.163331] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 225.173131] team0: Port device team_slave_1 added [ 225.178784] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 225.186940] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 225.201814] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 225.218090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.225187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.235295] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.252342] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 225.260717] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 225.270088] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 225.310864] device hsr_slave_0 entered promiscuous mode [ 225.349415] device hsr_slave_1 entered promiscuous mode [ 225.391123] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 225.397227] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.409567] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 225.419704] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 225.430602] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 225.436697] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.444066] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 225.456336] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 225.466431] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 225.475322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.483724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.492588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.500017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.507087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.515212] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.523088] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.529490] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.536647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.543735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.554402] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 225.562833] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 225.575115] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 225.583461] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.592516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.600719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.611496] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.617850] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.625203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.633110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.640963] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.647314] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.654756] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.663722] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 225.679511] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 225.685624] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.695359] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 225.704147] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 225.716679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.725453] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.735031] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.741467] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.748298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.758737] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 225.769627] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 225.779573] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 225.803458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.811836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.819781] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.827603] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.834121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.841524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.849849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.858767] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 225.868276] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 225.878171] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 225.885764] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 225.892542] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 225.915079] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 225.922208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.934046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.942399] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.950421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.958212] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.965936] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.972355] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.982042] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 225.992940] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 226.005107] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.016216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.024271] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.032375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.040361] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.048224] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.056977] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 226.079434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.086934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.097369] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 226.109494] device veth0_vlan entered promiscuous mode [ 226.117270] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 226.126049] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 226.134242] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 226.142039] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.150036] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.156965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.165092] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.174707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.182829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.194085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.203803] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 226.215099] device veth1_vlan entered promiscuous mode [ 226.225590] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 226.236085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.244532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.252998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.263257] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 226.276176] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 226.286800] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 226.293039] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.303094] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 226.313280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.321019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.328484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.336899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.346079] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.356225] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 226.371252] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 226.384866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.393038] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.402070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.410186] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.423113] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 226.436569] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 226.443937] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 226.450087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.464553] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 226.474303] audit: type=1400 audit(1579316133.461:38): avc: denied { associate } for pid=8163 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 226.498524] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.506311] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.520183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.527825] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.542102] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.557542] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 226.567332] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.577099] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 226.591887] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.598746] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 226.615013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.630675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.641274] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 226.649842] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 226.655934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.683846] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 226.693524] audit: type=1400 audit(1579316133.681:39): avc: denied { write } for pid=8197 comm="syz-executor.0" name="net" dev="proc" ino=29518 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 226.694869] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 226.725121] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=34013 sclass=netlink_route_socket pig=8198 comm=syz-executor.0 [ 226.730062] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=34013 sclass=netlink_route_socket pig=8199 comm=syz-executor.0 [ 226.745722] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 226.750254] audit: type=1400 audit(1579316133.711:40): avc: denied { add_name } for pid=8197 comm="syz-executor.0" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 226.767653] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 226.794258] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.802918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 02:55:33 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@local, @loopback, 0x0, 0x4000000000000038, [@remote]}, 0x14) [ 226.811388] audit: type=1400 audit(1579316133.711:41): avc: denied { create } for pid=8197 comm="syz-executor.0" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 [ 226.814534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.850397] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.858662] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.876157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.883552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.897888] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready 02:55:33 executing program 0: [ 226.927246] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 226.933526] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.945684] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 226.958718] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 226.980910] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 226.992239] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.001706] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 227.017320] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready 02:55:34 executing program 0: 02:55:34 executing program 0: [ 227.024788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.033788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.069936] bridge0: port 1(bridge_slave_0) entered blocking state 02:55:34 executing program 0: [ 227.076355] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.085672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.094428] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.110658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.118592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.140064] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.146456] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.154671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.170132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.180307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 02:55:34 executing program 0: [ 227.187423] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.199357] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 227.217172] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 02:55:34 executing program 0: [ 227.242551] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 227.257570] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.266721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.281728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.301909] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.308312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.321215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.332494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.340521] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.348296] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.354733] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.364640] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 227.377078] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 227.384654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.395422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.406272] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 227.418589] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 227.430400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.438296] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.446506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.459892] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 227.470959] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 227.486954] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 227.494852] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 227.502196] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 227.508426] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.515739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.523827] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.531803] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.541646] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 227.550284] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 227.558760] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 227.567471] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 227.581806] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 227.590523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.598525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.606802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.615025] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.622686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.630873] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.638369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.645825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.653827] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.661024] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.672389] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 227.681810] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 227.691591] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 227.701374] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 227.708677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.717041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.725662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.734469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.745435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.753336] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.761118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.768934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.779979] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 227.788536] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 227.799862] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 227.806000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.813318] device veth0_vlan entered promiscuous mode [ 227.821070] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 227.827130] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.835919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.843886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.885953] device veth1_vlan entered promiscuous mode [ 227.903848] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 227.911941] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 227.943130] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 227.953528] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 227.969783] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 227.976936] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 227.984121] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 227.996134] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 228.004233] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 228.013391] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 228.022062] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 228.028616] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 228.039331] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 228.045950] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 228.053449] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 228.061552] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.068285] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.075655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.082703] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.090176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.097571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.105421] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.112618] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.124713] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.139813] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 228.154824] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 228.168787] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.185227] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 228.192998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.217190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.226539] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.237077] audit: type=1400 audit(1579316135.221:42): avc: denied { create } for pid=8237 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 228.241940] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.269714] device veth0_vlan entered promiscuous mode [ 228.271408] audit: type=1400 audit(1579316135.221:43): avc: denied { write } for pid=8237 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 228.275575] device veth0_vlan entered promiscuous mode [ 228.305371] audit: type=1400 audit(1579316135.221:44): avc: denied { read } for pid=8237 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 228.314710] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. [ 228.346795] QAT: Invalid ioctl [ 228.349530] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 228.367514] device veth1_vlan entered promiscuous mode [ 228.374661] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 228.385159] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 228.398124] device veth1_vlan entered promiscuous mode [ 228.405775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.415425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.426854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.435890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.489783] QAT: Invalid ioctl [ 228.495658] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. [ 228.582401] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 228.594862] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready 02:55:35 executing program 1: [ 228.636069] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 228.668824] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 228.678446] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 228.686480] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 228.714529] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready 02:55:35 executing program 2: 02:55:35 executing program 0: [ 228.749848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.757471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.821635] device veth0_vlan entered promiscuous mode [ 228.850536] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 228.861316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.869694] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.877316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.896408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.906607] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.914443] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.925549] device veth1_vlan entered promiscuous mode [ 228.935117] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 228.942204] device veth0_vlan entered promiscuous mode [ 228.956349] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 228.965488] device veth1_vlan entered promiscuous mode [ 228.972569] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 228.987961] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready 02:55:36 executing program 4: 02:55:36 executing program 5: 02:55:36 executing program 3: 02:55:36 executing program 1: 02:55:36 executing program 0: 02:55:36 executing program 2: 02:55:36 executing program 4: 02:55:36 executing program 2: 02:55:36 executing program 1: [ 229.199178] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.206644] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 02:55:36 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000700)="318533735b5bae", 0x7}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000)=0x6, 0x4) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000009c0)=""/4096, 0x1000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) 02:55:36 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000200)="200000001a00010000000066835f7f081c140000000000000000000004001300", 0x20) [ 229.244268] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 02:55:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="7c0000002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c00020008000c00000000000800050400000000380001000300000000000000000000000033d137deb19f030000000000294d8c57e328320d9cb67969c35cf46369743189885e834437fe00000002005231cf80c9ed07f20bbcaef07ba2305857e3aca09e18025da26b60144f9c679177eb40932a2c39581d24c4337e2d8e0ee7fa20d67967091b210a38a0625823b5c32c1c3e7188484b724f3e970a2983ece64c99a99a4a3327e89769a93621bd344eb1c1bd19c8bc1759e00d695b1e80ebc66c8a58b781289d66da9938a8e81c671f7cc14939054a28fe7081ec00dcb3245a160fbbed3a70156991fac51b541d7340acf888e3fd49a1442729fd51557152f55cef023ae2100bb6f555f1c491fd9bb048613d200a500aade1680796da7e116844ff49889162340ed1d58c4efb8d071f58a96637f5dd26a774403413000000000000000004000000000000545ab990f103f88b76401321d59a10215d23a7e2d9a28765a07fb1c6d0d6e77ad287d6a9671995b7aa9e283e22c93d435e09cd459383a74d1458a9c244fa7a4a83bc73e7832680d6e036716337793b183fb18970449e443dd0f4051747f3e2d010620d857165c6cf9dc24f5dbe2b81d40142a0890789190709b1a40b368abd442b84b0910663b7f01b92ff421ffaef79f3a757f97c1e5f5bcda1f1d75b9a805120f5b73025518ed37a"], 0x7c}}, 0x0) r2 = socket(0x4000000000010, 0x1000000000080002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe86b7071") sendmmsg$alg(r2, &(0x7f0000000140), 0x42, 0x0) 02:55:36 executing program 4: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r2 = socket(0x0, 0x803, 0x0) write(r2, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20", 0x14) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000d9bffc), 0xfff9) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x10001, 0x4) sendto(r2, &(0x7f00000000c0)="120000001200e7ef007b000000a1f36db16419e041870714334876c88e89aa0dd6ad2461736e5ad184d8ed9f13133a46f65867984a1ee58192fc3ab6744dad20fa3b83b02d93000000004343d54fc770ebad24b4fd56ee10fd88b719e4454bc8da", 0x61, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000200)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) write(0xffffffffffffffff, &(0x7f00000000c0)="2600000022004701050000000000000005006d20002b1f00c05d080a4a71f10101c7033400b0", 0xffcd) 02:55:36 executing program 2: flock(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f000085e000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000b18000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000541000/0x2000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0}, 0x68) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000000)=0x79, 0x4) writev(r1, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x123}], 0x1000000000000158) recvmmsg(r1, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) pipe(&(0x7f0000000180)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x4c001}, 0x0) creat(0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x8, 0xf09a543f17f546a8) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0xf) [ 229.348951] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 02:55:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r0 = socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000000000", 0x18) listen(0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) r1 = semget(0x2, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000001180)) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f0000000180)=""/4096) 02:55:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYPTR], 0x8) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="d9"], 0x1) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x1, &(0x7f0000000080)=""/62, 0x3e}}], 0x251, 0x0, 0x0) [ 229.440031] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 229.519153] hrtimer: interrupt took 33197 ns 02:55:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r0 = socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000000000", 0x18) listen(0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) r1 = semget(0x2, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000001180)) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f0000000180)=""/4096) 02:55:36 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x20004580}], 0x1}}], 0x1, 0x0, 0x0) 02:55:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="44000000090605000000000000000000000000000900020073797a300000000005000100070000001c0007801800018014000240fe80000000000000000000000000dfff"], 0x44}}, 0x0) [ 229.804418] audit: type=1400 audit(1579316136.791:45): avc: denied { create } for pid=8352 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 02:55:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") writev(r0, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0x400000000000d4, &(0x7f0000000000), 0x4) 02:55:36 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r1, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c460000000000000000ffffff84000000000000004b0000"], 0x1a) 02:55:36 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0xffffffffa0008000, 0xe, 0x0, &(0x7f0000000200)="fbbe22cf104c948f665e6007769d", 0x0, 0x2b1}, 0x28) 02:55:37 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe86b7071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x24, 0x7, 0x6, 0xa04e1c7f3aa931e3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8}]}, 0x24}}, 0x0) [ 229.964449] audit: type=1400 audit(1579316136.831:46): avc: denied { write } for pid=8352 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 02:55:37 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r0, &(0x7f0000007c40)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) [ 230.056966] audit: type=1400 audit(1579316136.981:47): avc: denied { prog_load } for pid=8356 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 230.097035] audit: type=1400 audit(1579316137.001:48): avc: denied { prog_run } for pid=8356 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 02:55:37 executing program 4: r0 = open(&(0x7f0000000000)='./file1\x00', 0x40, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 02:55:37 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x20}, 0x20}}, 0x0) sendmmsg$sock(r0, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000700)="318533735b5bae", 0x7}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) 02:55:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="080db5055e0bcfe8697071") write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYPTR], 0x8) r3 = epoll_create(0x6) ppoll(&(0x7f0000000500)=[{r1, 0x3}, {r3}], 0x2, 0x0, 0x0, 0x0) 02:55:37 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe86b7071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0xa04e1c7f3aa931e3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 02:55:37 executing program 2: flock(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f000085e000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000b18000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000541000/0x2000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0}, 0x68) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000000)=0x79, 0x4) writev(r1, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x123}], 0x1000000000000158) recvmmsg(r1, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) pipe(&(0x7f0000000180)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x4c001}, 0x0) creat(0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x8, 0xf09a543f17f546a8) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0xf) 02:55:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="080db5055e0bcfe8697071") write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYPTR], 0x8) r3 = epoll_create(0x6) ppoll(&(0x7f0000000500)=[{r1}, {r3}], 0x2, 0x0, 0x0, 0x0) [ 230.438645] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:55:37 executing program 0: r0 = eventfd2(0x0, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 02:55:37 executing program 5: r0 = eventfd2(0x0, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 02:55:37 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) close(r0) close(0xffffffffffffffff) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x0) openat(r0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) 02:55:37 executing program 4: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) r1 = semget$private(0x0, 0x1, 0x400) semctl$SEM_STAT(r1, 0x3, 0x12, &(0x7f0000000080)=""/93) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000100)=0x7) r3 = socket$inet(0x2, 0xa, 0x8) getsockopt$inet_buf(r3, 0x0, 0x11, &(0x7f0000000140)=""/208, &(0x7f0000000240)=0xd0) shmat(r1, &(0x7f0000ff9000/0x4000)=nil, 0x3000) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000280)=[@sack_perm, @timestamp, @window={0x3, 0x429, 0xa12}, @mss], 0x4) r4 = syz_open_dev$tty1(0xc, 0x4, 0x3) lseek(r4, 0x8, 0x5) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='coredump_filter\x00') r6 = getuid() newfstatat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) fchown(r5, r6, r7) socketpair(0x5, 0x5, 0x2, &(0x7f00000003c0)={0xffffffffffffffff}) getsockname$unix(r8, &(0x7f0000000400), &(0x7f0000000480)=0x6e) ioctl$KDENABIO(r5, 0x4b36) r9 = syz_open_dev$ttys(0xc, 0x2, 0x1) write$binfmt_elf32(r9, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x3f, 0x9, 0x4d, 0x8, 0xa36a8b10d5e7219c, 0x3e, 0x37c, 0x3dd, 0x38, 0x1e9, 0x2, 0xb0, 0x20, 0x2, 0x6f0, 0x9, 0x443}, [{0x2, 0x401, 0x9, 0xffff2ba9, 0x3ff, 0x0, 0xcd4, 0x7}], "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", [[], [], [], [], [], [], [], [], []]}, 0x1958) openat$null(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/null\x00', 0x800, 0x0) 02:55:37 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 02:55:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x3c, 0x8, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x3c}}, 0x12) sendmsg$IPCTNL_MSG_EXP_GET(r0, 0x0, 0x0) sendmsg$NFT_MSG_GETGEN(0xffffffffffffffff, 0x0, 0xc081) [ 230.680853] audit: type=1400 audit(1579316137.671:49): avc: denied { setattr } for pid=8416 comm="syz-executor.4" name="coredump_filter" dev="proc" ino=31951 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 02:55:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_percpu\x00', 0x275a, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x5452, &(0x7f0000000100)={'ip6gretap0\x00'}) 02:55:37 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 02:55:37 executing program 5: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8943, 0x0) write$P9_RFSYNC(r0, 0x0, 0x0) 02:55:37 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, 0x0) writev(r0, 0x0, 0x0) 02:55:37 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), 0x8) 02:55:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000000)="8781", 0xffeb, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 02:55:38 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) 02:55:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) tkill(r2, 0x1000000000016) 02:55:38 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x23, 0x0, 0x0) 02:55:38 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4068080, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:55:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:55:38 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xb, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000080000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff5a}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r2, 0x0, 0xe, 0x1000, &(0x7f0000000100)="a4dbae5a340ce56385b874bfe370", &(0x7f0000002040)=""/4096}, 0x28) 02:55:38 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept$unix(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) syncfs(r1) 02:55:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:55:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x132}}, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 02:55:38 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = dup2(r1, r1) sendmsg$NL80211_CMD_NEW_MPATH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x132}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x6, 'bond0\x00'}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 231.348929] audit: type=1400 audit(1579316138.331:50): avc: denied { map_create } for pid=8472 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 02:55:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 02:55:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:55:38 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)) 02:55:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendto$inet(0xffffffffffffffff, &(0x7f0000000340)="c451869934343a98d31e128aa375b05151b6c1d0a410ed9ec132088882d4886e6557b530cc6ac86190d835a672ff8431f50185103878159e49833462757ee1c3d94451181a81dbf75c97fb3067b3b0f9773d4fe758655f0811614ca278fc42008c7706a4f3cc071d9bc6554866d4c62b16da1829a3d59e8fa7f825239d8586e0b0ecfe792c1c1abe3f8e516d06541af0d79e54761b19f7627af891ac07b10c88776235c1b40e5ab2016953a2e277", 0xae, 0x4000009, &(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x43, 0x0, "c72546fce09eede01f17d9ae157156e24fcb152a41f5fb6a92801b884ae750104cc9553f00010000683e81c5554b290c6c6c7f8e4c0a53aceffbfec4df1146f4cd383ee07648ad40890d2535c7e78fba"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x3f, 0x40}, 0xd8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x100, @ipv4={[], [], @empty}, 0xfffffffc}, 0x1c) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f00000002c0)={0x2, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x3e, [], 0x0}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 02:55:38 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "ac1ea5", 0x18, 0x3a, 0xff, @empty, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @mcast2, [{0x0, 0x0, "d0a3"}]}}}}}}, 0x0) 02:55:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:55:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x10000) r0 = socket$kcm(0x2, 0x1, 0x84) close(r0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040), 0x4) r2 = socket$kcm(0x2, 0x1, 0x84) close(r2) r3 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r3, 0x10d, 0xb, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000140)={r3}) setsockopt$sock_attach_bpf(r2, 0x10d, 0xb, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r5 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x161) sendmsg$inet(r5, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x7, 0x10, 0x7, 0x0, 0x0, [0x2000, 0x0]}]}}}], 0x20, 0x5}, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0x3, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00), 0x8, 0x10, &(0x7f000000ab40)={0x0, 0xd, 0x0, 0x3}, 0x10}, 0x78) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x11}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x4681, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) r6 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r6, &(0x7f0000002900)='cpuset.effective_cpus\x00', 0x0, 0x0) r7 = openat$cgroup(r6, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r7, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 02:55:38 executing program 4: gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) socket$kcm(0x2b, 0x1, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x142) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xfffffff8, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0xfffffffa}, 0x3c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)=0x8e) write$cgroup_subtree(r1, &(0x7f0000000240)={[{0x6ce0d3e14529ef60, 'memory'}, {0x14915feb38c2c7e1, 'io'}, {0x2d, 'cpu'}]}, 0x11) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, 0x0, 0x0) write$cgroup_int(r3, 0x0, 0x0) socket$kcm(0x2, 0x5, 0x84) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 02:55:38 executing program 1: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:55:38 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xc10) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 02:55:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x401c5820, 0x400108) 02:55:39 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="69b327b1e15fe37f07fab1a8dc2e6bc8", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="ad56b6c50400aeb995298992ea5400c2", 0x10) 02:55:39 executing program 1: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:55:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x10000) r0 = socket$kcm(0x2, 0x1, 0x84) close(r0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040), 0x4) r2 = socket$kcm(0x2, 0x1, 0x84) close(r2) r3 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r3, 0x10d, 0xb, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000140)={r3}) setsockopt$sock_attach_bpf(r2, 0x10d, 0xb, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r5 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x161) sendmsg$inet(r5, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x7, 0x10, 0x7, 0x0, 0x0, [0x2000, 0x0]}]}}}], 0x20, 0x5}, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0x3, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00), 0x8, 0x10, &(0x7f000000ab40)={0x0, 0xd, 0x0, 0x3}, 0x10}, 0x78) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x11}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x4681, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) r6 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r6, &(0x7f0000002900)='cpuset.effective_cpus\x00', 0x0, 0x0) r7 = openat$cgroup(r6, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r7, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 02:55:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x10000) r0 = socket$kcm(0x2, 0x1, 0x84) close(r0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040), 0x4) r2 = socket$kcm(0x2, 0x1, 0x84) close(r2) r3 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r3, 0x10d, 0xb, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000140)={r3}) setsockopt$sock_attach_bpf(r2, 0x10d, 0xb, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r5 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x161) sendmsg$inet(r5, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x7, 0x10, 0x7, 0x0, 0x0, [0x2000, 0x0]}]}}}], 0x20, 0x5}, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0x3, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00), 0x8, 0x10, &(0x7f000000ab40)={0x0, 0xd, 0x0, 0x3}, 0x10}, 0x78) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x11}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x4681, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) r6 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r6, &(0x7f0000002900)='cpuset.effective_cpus\x00', 0x0, 0x0) r7 = openat$cgroup(r6, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r7, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 02:55:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:39 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x17, 0x0, 0x75, 0x1}, 0x2a) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) 02:55:39 executing program 1: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:55:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:39 executing program 2: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1b) ftruncate(0xffffffffffffffff, 0x0) 02:55:39 executing program 3: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x11, r5, 0x1, 0x0, 0x0, {0x27}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={0x9c, r5, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x2}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_SET_NR_MMU_PAGES(r8, 0xae44, 0x101) dup(r6) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x233) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r9}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 02:55:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x60, 0x0, 0x1, 0x519, 0x0, 0x0, {}, [@CTA_TUPLE_MASTER={0x28, 0xe, [@CTA_TUPLE_ZONE={0xfffffffffffffe58}, @CTA_TUPLE_PROTO, @CTA_TUPLE_ZONE={0x6}]}, @CTA_TUPLE_REPLY={0x18, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x4}]}, 0x60}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r1, 0x0, r3, 0x0, 0x400000, 0x0) 02:55:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x6, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) r2 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0xb, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000140)={r2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) sendmsg$inet(r4, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="200000000000000000000000070000000710070000000000ffff000000000000bbec459d419bb6f6e18e9983297fc5e26ae393eeb57e245bcbc250cc60710030de3c05a1ae86016ecfe4e9f01c725aaea746a978513a23f2d94a3269abf6cd580da98066d439fcb117d4e4fd487e13c70b0c751a878a6586d7a7a88fe30199e1a606239b7933576117d5a1927e3f96e25c5f07039ffa3bc953c21bbcceee70bbca3e7ac9e5"], 0x20, 0x5}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0x3, 0x0, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x26, &(0x7f0000000300)=""/38, 0x0, 0xf, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0xa}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0xd}, 0x10}, 0x78) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={0x0, r0, 0x11}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x4681, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000e080)={&(0x7f000000de00)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000e000), 0x2bb, &(0x7f0000000040)=""/29, 0x1d}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e140)={0x5, 0xa, &(0x7f0000000580)=@framed={{}, [@ldst={0x1, 0x0, 0x0, 0x3, 0x8}, @initr0, @jmp, @jmp={0x5, 0x0, 0xd, 0x8, 0x0, 0x0, 0x8}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xff}]}, &(0x7f0000000980)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, [], r5, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f000000e100)={0x5, 0x0, 0x400}, 0x10}, 0x78) r6 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, 0x0, 0x0) 02:55:39 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:55:39 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f00000021c0)=""/4090) 02:55:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 232.749668] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 02:55:39 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:55:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x6, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) r2 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0xb, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000140)={r2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) sendmsg$inet(r4, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="200000000000000000000000070000000710070000000000ffff000000000000bbec459d419bb6f6e18e9983297fc5e26ae393eeb57e245bcbc250cc60710030de3c05a1ae86016ecfe4e9f01c725aaea746a978513a23f2d94a3269abf6cd580da98066d439fcb117d4e4fd487e13c70b0c751a878a6586d7a7a88fe30199e1a606239b7933576117d5a1927e3f96e25c5f07039ffa3bc953c21bbcceee70bbca3e7ac9e5"], 0x20, 0x5}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0x3, 0x0, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x26, &(0x7f0000000300)=""/38, 0x0, 0xf, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0xa}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0xd}, 0x10}, 0x78) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={0x0, r0, 0x11}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x4681, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000e080)={&(0x7f000000de00)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000e000), 0x2bb, &(0x7f0000000040)=""/29, 0x1d}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e140)={0x5, 0xa, &(0x7f0000000580)=@framed={{}, [@ldst={0x1, 0x0, 0x0, 0x3, 0x8}, @initr0, @jmp, @jmp={0x5, 0x0, 0xd, 0x8, 0x0, 0x0, 0x8}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xff}]}, &(0x7f0000000980)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, [], r5, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f000000e100)={0x5, 0x0, 0x400}, 0x10}, 0x78) r6 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, 0x0, 0x0) 02:55:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x6, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) r2 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0xb, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000140)={r2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) sendmsg$inet(r4, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="200000000000000000000000070000000710070000000000ffff000000000000bbec459d419bb6f6e18e9983297fc5e26ae393eeb57e245bcbc250cc60710030de3c05a1ae86016ecfe4e9f01c725aaea746a978513a23f2d94a3269abf6cd580da98066d439fcb117d4e4fd487e13c70b0c751a878a6586d7a7a88fe30199e1a606239b7933576117d5a1927e3f96e25c5f07039ffa3bc953c21bbcceee70bbca3e7ac9e5"], 0x20, 0x5}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0x3, 0x0, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x26, &(0x7f0000000300)=""/38, 0x0, 0xf, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0xa}, 0x8, 0x10, &(0x7f000000ab40)={0x0, 0xd}, 0x10}, 0x78) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={0x0, r0, 0x11}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x4681, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000e080)={&(0x7f000000de00)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000e000), 0x2bb, &(0x7f0000000040)=""/29, 0x1d}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e140)={0x5, 0xa, &(0x7f0000000580)=@framed={{}, [@ldst={0x1, 0x0, 0x0, 0x3, 0x8}, @initr0, @jmp, @jmp={0x5, 0x0, 0xd, 0x8, 0x0, 0x0, 0x8}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xff}]}, &(0x7f0000000980)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, [], r5, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f000000e100)={0x5, 0x0, 0x400}, 0x10}, 0x78) r6 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, 0x0, 0x0) 02:55:39 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000320001ffffffffffffffff00000000001400010010000100080001006270660008000000b5fca02912e09aa9b85651a9b191495bb15488e30021a0021c9416a2a11610e1721d30f4294d2ba8c153a3e7294975006fe296afe2ccd91e6fccb41bf3c42ffccb66a116b655d22e09f63c9ef4ccc436a6892f589aa6742563e5b16143b74fd4fdd8"], 0x28}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924924f0, 0x0) 02:55:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 233.077688] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 233.133587] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 02:55:40 executing program 2: 02:55:40 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:55:40 executing program 5: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, 0x0, 0x0, 0x40, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x7d) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_GET_DEBUGREGS(r4, 0x4040aea0, &(0x7f0000000280)) dup2(r5, r4) syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0xfffffffffffffd29, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", "", "", ""]}, 0x1b1}}, 0x0) 02:55:40 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0xc0045002, 0x71ff00) 02:55:40 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:55:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, 0x0, 0x0) [ 233.419816] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:55:40 executing program 2: 02:55:40 executing program 0: 02:55:40 executing program 0: 02:55:40 executing program 2: 02:55:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, 0x0, 0x0) 02:55:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:40 executing program 5: 02:55:40 executing program 2: 02:55:40 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:55:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:40 executing program 0: 02:55:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, 0x0, 0x0) 02:55:40 executing program 2: 02:55:40 executing program 5: 02:55:41 executing program 2: 02:55:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 02:55:41 executing program 0: 02:55:41 executing program 5: 02:55:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:41 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:55:41 executing program 5: 02:55:41 executing program 0: 02:55:41 executing program 2: 02:55:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 02:55:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:41 executing program 0: 02:55:41 executing program 5: 02:55:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 02:55:41 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:55:41 executing program 2: 02:55:41 executing program 5: 02:55:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:41 executing program 0: 02:55:41 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:55:41 executing program 2: 02:55:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 02:55:41 executing program 0: 02:55:41 executing program 5: 02:55:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:41 executing program 2: 02:55:41 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:55:41 executing program 5: 02:55:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 02:55:41 executing program 0: 02:55:41 executing program 2: 02:55:42 executing program 5: 02:55:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 02:55:42 executing program 0: 02:55:42 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:55:42 executing program 2: 02:55:42 executing program 5: 02:55:42 executing program 0: 02:55:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:42 executing program 2: 02:55:42 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:55:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x0, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:55:42 executing program 0: 02:55:42 executing program 5: 02:55:42 executing program 2: 02:55:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x0, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:55:42 executing program 5: 02:55:42 executing program 2: 02:55:42 executing program 0: 02:55:42 executing program 5: 02:55:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:42 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:55:42 executing program 2: 02:55:42 executing program 0: 02:55:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x0, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:55:42 executing program 5: 02:55:42 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:43 executing program 0: 02:55:43 executing program 2: 02:55:43 executing program 5: 02:55:43 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:55:43 executing program 5: 02:55:43 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:55:43 executing program 2: 02:55:43 executing program 0: 02:55:43 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:43 executing program 5: 02:55:43 executing program 5: 02:55:43 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:43 executing program 2: 02:55:43 executing program 0: 02:55:43 executing program 5: 02:55:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:55:43 executing program 0: 02:55:44 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:55:44 executing program 2: 02:55:44 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:44 executing program 5: 02:55:44 executing program 0: 02:55:44 executing program 5: 02:55:44 executing program 0: 02:55:44 executing program 2: 02:55:44 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:55:44 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:55:44 executing program 0: 02:55:44 executing program 5: 02:55:44 executing program 2: 02:55:44 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:55:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:44 executing program 5: 02:55:44 executing program 2: 02:55:44 executing program 3: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:55:44 executing program 0: 02:55:44 executing program 5: 02:55:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x64, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 02:55:45 executing program 2: 02:55:45 executing program 5: 02:55:45 executing program 0: 02:55:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:45 executing program 3: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:55:45 executing program 0: 02:55:45 executing program 5: 02:55:45 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r3, &(0x7f0000001640)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 02:55:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x64, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 02:55:45 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sigaltstack(&(0x7f0000585000/0x3000)=nil, 0x0) 02:55:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x64, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 02:55:45 executing program 5: r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sigaltstack(&(0x7f0000585000/0x3000)=nil, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 02:55:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:46 executing program 2: r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000778000/0x3000)=nil) 02:55:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x60, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_NAT_SRC={0x4}]}, 0x60}}, 0x0) 02:55:46 executing program 3: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:55:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f00000000c0)=@ethtool_channels={0x47}}) 02:55:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x60, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_NAT_SRC={0x4}]}, 0x60}}, 0x0) 02:55:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r3, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) getsockname(r2, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x80) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x484, &(0x7f0000000200)={0x87, @multicast1, 0x4e23, 0x3, 'rr\x00', 0xe, 0x78a, 0x15}, 0x2c) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x40000000}]) syz_open_dev$binderN(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x2) mmap(&(0x7f00002d1000/0x4000)=nil, 0x4000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) 02:55:46 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x8, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000140)=[@register_looper, @clear_death], 0x0, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = eventfd2(0x0, 0x0) ftruncate(r0, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') accept$unix(r2, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r3) syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') [ 239.303561] audit: type=1400 audit(1579316146.291:51): avc: denied { getattr } for pid=9189 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 02:55:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x60, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_NAT_SRC={0x4}]}, 0x60}}, 0x0) 02:55:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 239.404805] audit: type=1400 audit(1579316146.361:52): avc: denied { map } for pid=9189 comm="syz-executor.5" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=34100 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 02:55:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x44, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x44}}, 0x0) 02:55:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r3, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) getsockname(r2, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x80) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x484, &(0x7f0000000200)={0x87, @multicast1, 0x4e23, 0x3, 'rr\x00', 0xe, 0x78a, 0x15}, 0x2c) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x40000000}]) syz_open_dev$binderN(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x2) mmap(&(0x7f00002d1000/0x4000)=nil, 0x4000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) 02:55:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x44, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x44}}, 0x0) 02:55:46 executing program 0: set_mempolicy(0x8001, &(0x7f0000000100)=0x2, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r4, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r5, 0xbb1}, &(0x7f0000000180)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r7, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r8, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)={0x34, r9, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}]}, 0x34}}, 0x0) sendmsg$GTP_CMD_DELPDP(r6, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10008080}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x20, r9, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@GTPA_TID={0xc, 0x3, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40400}, 0x4000) r10 = syz_open_procfs(0x0, &(0x7f0000000280)='net/netstat\x00') ioctl$VIDIOC_DQEVENT(r10, 0x80885659, &(0x7f00000002c0)={0x0, @ctrl={0x0, 0x0, @value64}}) 02:55:46 executing program 3: ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:55:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x44, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x44}}, 0x0) 02:55:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r3, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) getsockname(r2, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x80) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x484, &(0x7f0000000200)={0x87, @multicast1, 0x4e23, 0x3, 'rr\x00', 0xe, 0x78a, 0x15}, 0x2c) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x40000000}]) syz_open_dev$binderN(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x2) mmap(&(0x7f00002d1000/0x4000)=nil, 0x4000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) 02:55:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x54, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x54}}, 0x0) 02:55:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r3, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) getsockname(r2, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x80) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x484, &(0x7f0000000200)={0x87, @multicast1, 0x4e23, 0x3, 'rr\x00', 0xe, 0x78a, 0x15}, 0x2c) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x40000000}]) syz_open_dev$binderN(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x2) mmap(&(0x7f00002d1000/0x4000)=nil, 0x4000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) 02:55:47 executing program 2: fcntl$addseals(0xffffffffffffffff, 0x409, 0xd) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01070000b4bd000000fffffffffffffff9929598000000"], 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x54, r2, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x33}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="b6d2579245b86e288f610ec7e04c60f0"}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0xf85cabc99c481687}, 0x800) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x181202, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r4, r5, &(0x7f0000000240), 0x4000000000dc) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000200)={0x6, r5}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 02:55:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x54, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x54}}, 0x0) 02:55:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x20024e}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r3, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) dup2(0xffffffffffffffff, r2) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r4, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 02:55:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x54, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x54}}, 0x0) 02:55:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:47 executing program 3: ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:55:47 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x99, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='cdg\x00', 0x4) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e20, 0x79, @empty, 0xe5d2}, 0x1c) 02:55:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x5c, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x5c}}, 0x0) 02:55:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000036c0), 0x200036d2) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(0x0, 0x40c2, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r6, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r8, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r9, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r10, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r11, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r12, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r13, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r14, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) r15 = socket$nl_generic(0x10, 0x3, 0x10) r16 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r15, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r16, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) r17 = socket$nl_generic(0x10, 0x3, 0x10) r18 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r17, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r18, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) r19 = socket$nl_generic(0x10, 0x3, 0x10) r20 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r19, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r20, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000006c0)=ANY=[@ANYPTR64=&(0x7f0000000680)=ANY=[@ANYRESHEX, @ANYRES16, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16=r6, @ANYRES32=0x0], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRES32=r8, @ANYPTR, @ANYBLOB="720de8d57a773b58af5d625b2111ae12cb32f1cfc16ac8e0c37051fe97657ed7efd4ba287e9a1fdea9e31fb69749b8d393da6c421f494ebaeeffebec72f9eaecce8dc0a0f752005a01705e259762ea89", @ANYRES64=r10, @ANYRESHEX=r12, @ANYRES64=r14, @ANYRESHEX=r4], @ANYRESHEX=r15, @ANYPTR64=&(0x7f0000000700)=ANY=[@ANYPTR, @ANYBLOB="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", @ANYRESHEX=r2, @ANYRES32=r18, @ANYRES32=r20, @ANYPTR64, @ANYRES16]]], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x6000) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000080)) r21 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r21, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000180)) bind$llc(r21, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x0, 0xfc}, 0x10) sendmmsg(r21, &(0x7f00000001c0), 0x400000000000150, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) r22 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x100, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r22, 0xc0044dff, &(0x7f0000000300)=0xcfca) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) 02:55:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x5c, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x5c}}, 0x0) 02:55:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r4, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200c07fd, &(0x7f00000002c0)={0x2, 0x4f1f, @local}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r5 = socket(0x2000000000000010, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) dup(r6) stat(0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 02:55:48 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) inotify_init1(0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) socket$bt_cmtp(0x1f, 0x3, 0x5) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) accept$alg(r1, 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mISDNtimer\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 02:55:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x5c, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x5c}}, 0x0) 02:55:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:48 executing program 3: ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:55:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:48 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) inotify_init1(0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) socket$bt_cmtp(0x1f, 0x3, 0x5) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) accept$alg(r1, 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mISDNtimer\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 02:55:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000036c0), 0x200036d2) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(0x0, 0x40c2, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r6, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r8, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r9, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r10, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r11, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r12, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r13, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r14, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) r15 = socket$nl_generic(0x10, 0x3, 0x10) r16 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r15, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r16, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) r17 = socket$nl_generic(0x10, 0x3, 0x10) r18 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r17, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r18, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) r19 = socket$nl_generic(0x10, 0x3, 0x10) r20 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r19, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r20, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000006c0)=ANY=[@ANYPTR64=&(0x7f0000000680)=ANY=[@ANYRESHEX, @ANYRES16, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16=r6, @ANYRES32=0x0], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRES32=r8, @ANYPTR, @ANYBLOB="720de8d57a773b58af5d625b2111ae12cb32f1cfc16ac8e0c37051fe97657ed7efd4ba287e9a1fdea9e31fb69749b8d393da6c421f494ebaeeffebec72f9eaecce8dc0a0f752005a01705e259762ea89", @ANYRES64=r10, @ANYRESHEX=r12, @ANYRES64=r14, @ANYRESHEX=r4], @ANYRESHEX=r15, @ANYPTR64=&(0x7f0000000700)=ANY=[@ANYPTR, @ANYBLOB="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", @ANYRESHEX=r2, @ANYRES32=r18, @ANYRES32=r20, @ANYPTR64, @ANYRES16]]], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x6000) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000080)) r21 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r21, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000180)) bind$llc(r21, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x0, 0xfc}, 0x10) sendmmsg(r21, &(0x7f00000001c0), 0x400000000000150, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) r22 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x100, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r22, 0xc0044dff, &(0x7f0000000300)=0xcfca) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) 02:55:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:49 executing program 3: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) [ 244.023295] device bridge_slave_1 left promiscuous mode [ 244.029313] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.074198] device bridge_slave_0 left promiscuous mode [ 244.080182] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.137397] device veth1_vlan left promiscuous mode [ 244.143050] device veth0_vlan left promiscuous mode [ 248.352556] device hsr_slave_1 left promiscuous mode [ 248.393218] device hsr_slave_0 left promiscuous mode [ 248.453146] team0 (unregistering): Port device team_slave_1 removed [ 248.465778] team0 (unregistering): Port device team_slave_0 removed [ 248.476133] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 248.523258] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 248.604946] bond0 (unregistering): Released all slaves [ 248.666240] IPVS: ftp: loaded support on port[0] = 21 [ 248.731625] chnl_net:caif_netlink_parms(): no params data found [ 248.762928] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.769462] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.776440] device bridge_slave_0 entered promiscuous mode [ 248.784065] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.790615] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.797578] device bridge_slave_1 entered promiscuous mode [ 248.816399] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 248.874240] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 248.903868] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 248.911794] team0: Port device team_slave_0 added [ 248.917868] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 248.925608] team0: Port device team_slave_1 added [ 248.931610] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 248.939721] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 248.991863] device hsr_slave_0 entered promiscuous mode [ 249.033439] device hsr_slave_1 entered promiscuous mode [ 249.080009] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 249.087417] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 249.176720] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.183152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.189838] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.196192] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.245141] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.255803] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 249.266359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.275217] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.286732] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.301693] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 249.307798] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.320069] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.327821] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.334271] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.352342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.360617] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.367089] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.391372] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.400298] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.408194] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.422208] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.433416] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 249.439926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.447385] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.455734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.478242] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 249.496192] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.504557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.526682] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.558574] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 249.577367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.647747] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 249.655601] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 249.665227] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 249.679498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.687054] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.704352] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.719505] device veth0_vlan entered promiscuous mode [ 249.737600] device veth1_vlan entered promiscuous mode 02:55:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x44, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x44}}, 0x0) 02:55:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000036c0), 0x200036d2) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(0x0, 0x40c2, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r6, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r8, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r9, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r10, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r11, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r12, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r13, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r14, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) r15 = socket$nl_generic(0x10, 0x3, 0x10) r16 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r15, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r16, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) r17 = socket$nl_generic(0x10, 0x3, 0x10) r18 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r17, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r18, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) r19 = socket$nl_generic(0x10, 0x3, 0x10) r20 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r19, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r20, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000006c0)=ANY=[@ANYPTR64=&(0x7f0000000680)=ANY=[@ANYRESHEX, @ANYRES16, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16=r6, @ANYRES32=0x0], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRES32=r8, @ANYPTR, @ANYBLOB="720de8d57a773b58af5d625b2111ae12cb32f1cfc16ac8e0c37051fe97657ed7efd4ba287e9a1fdea9e31fb69749b8d393da6c421f494ebaeeffebec72f9eaecce8dc0a0f752005a01705e259762ea89", @ANYRES64=r10, @ANYRESHEX=r12, @ANYRES64=r14, @ANYRESHEX=r4], @ANYRESHEX=r15, @ANYPTR64=&(0x7f0000000700)=ANY=[@ANYPTR, @ANYBLOB="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", @ANYRESHEX=r2, @ANYRES32=r18, @ANYRES32=r20, @ANYPTR64, @ANYRES16]]], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x6000) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000080)) r21 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r21, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000180)) bind$llc(r21, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x0, 0xfc}, 0x10) sendmmsg(r21, &(0x7f00000001c0), 0x400000000000150, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) r22 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x100, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r22, 0xc0044dff, &(0x7f0000000300)=0xcfca) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) 02:55:56 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_dev$vcsn(0x0, 0x0, 0x100) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000680)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000001540)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0), &(0x7f0000000480)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = socket(0x1e, 0x0, 0x0) sendmsg(r1, 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, &(0x7f0000000040)) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x0, 0x2) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380), 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000200), 0x1c) setuid(0x0) syz_open_dev$vcsa(0x0, 0x0, 0x2) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000000c0)) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000600)={{}, {0x1, 0x8}, [{0x2, 0x0, r2}, {0x2, 0x2}, {}], {0x4, 0x6}, [{0x8, 0x1}], {0x10, 0x3}, {0x20, 0x2}}, 0x44, 0x6) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="6f7306000000"]) preadv(r4, &(0x7f0000000540)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, 0x0) preadv(r4, &(0x7f0000000740)=[{&(0x7f00000003c0)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r4, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r4, &(0x7f00000007c0)={0x10, 0x0, 0x2}, 0x10) syz_open_dev$audion(0x0, 0x3f, 0x0) 02:55:57 executing program 3: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:55:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0xf, 0x25) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xff9a, 0x0, 0x0, 0xffffff07) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x40200, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, 0x0) write$sndseq(r3, &(0x7f0000000080)=[{0x7d, 0x1, 0x9, 0x6, @time={0x5, 0x8}, {0xed, 0x3}, {0x1f}, @raw8={"bc66cc2f3b7b39cecdb1390d"}}, {0xff, 0x0, 0x7, 0x0, @tick=0x100, {0x80, 0x1}, {0x0, 0x2d}, @connect={{0x80, 0x80}, {0x6, 0x1}}}, {0x6, 0xfc, 0xfa, 0x7, @time={0x3fa, 0x1}, {0xff, 0x8}, {0xff}, @time=@time={0x1b, 0x7}}, {0x1, 0x40, 0x9, 0x0, @time={0x8000, 0x2}, {0x1, 0x6}, {0x1f, 0x8}, @connect={{0x20, 0x2}, {0x5, 0x80}}}], 0x70) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:55:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x44, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x44}}, 0x0) 02:55:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x44, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x44}}, 0x0) 02:55:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:57 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_dev$vcsn(0x0, 0x0, 0x100) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000680)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000001540)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0), &(0x7f0000000480)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = socket(0x1e, 0x0, 0x0) sendmsg(r1, 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, &(0x7f0000000040)) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x0, 0x2) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380), 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000200), 0x1c) setuid(0x0) syz_open_dev$vcsa(0x0, 0x0, 0x2) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000000c0)) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000600)={{}, {0x1, 0x8}, [{0x2, 0x0, r2}, {0x2, 0x2}, {}], {0x4, 0x6}, [{0x8, 0x1}], {0x10, 0x3}, {0x20, 0x2}}, 0x44, 0x6) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="6f7306000000"]) preadv(r4, &(0x7f0000000540)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, 0x0) preadv(r4, &(0x7f0000000740)=[{&(0x7f00000003c0)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r4, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r4, &(0x7f00000007c0)={0x10, 0x0, 0x2}, 0x10) syz_open_dev$audion(0x0, 0x3f, 0x0) 02:55:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x5c, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x5c}}, 0x0) 02:55:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:57 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_dev$vcsn(0x0, 0x0, 0x100) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000680)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000001540)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0), &(0x7f0000000480)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = socket(0x1e, 0x0, 0x0) sendmsg(r1, 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, &(0x7f0000000040)) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x0, 0x2) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380), 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000200), 0x1c) setuid(0x0) syz_open_dev$vcsa(0x0, 0x0, 0x2) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000000c0)) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000600)={{}, {0x1, 0x8}, [{0x2, 0x0, r2}, {0x2, 0x2}, {}], {0x4, 0x6}, [{0x8, 0x1}], {0x10, 0x3}, {0x20, 0x2}}, 0x44, 0x6) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="6f7306000000"]) preadv(r4, &(0x7f0000000540)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, 0x0) preadv(r4, &(0x7f0000000740)=[{&(0x7f00000003c0)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r4, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r4, &(0x7f00000007c0)={0x10, 0x0, 0x2}, 0x10) syz_open_dev$audion(0x0, 0x3f, 0x0) 02:55:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000036c0), 0x200036d2) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(0x0, 0x40c2, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r6, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r8, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r9, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r10, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r11, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r12, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r13, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r14, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) r15 = socket$nl_generic(0x10, 0x3, 0x10) r16 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r15, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r16, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) r17 = socket$nl_generic(0x10, 0x3, 0x10) r18 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r17, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r18, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) r19 = socket$nl_generic(0x10, 0x3, 0x10) r20 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r19, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r20, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000006c0)=ANY=[@ANYPTR64=&(0x7f0000000680)=ANY=[@ANYRESHEX, @ANYRES16, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16=r6, @ANYRES32=0x0], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRES32=r8, @ANYPTR, @ANYBLOB="720de8d57a773b58af5d625b2111ae12cb32f1cfc16ac8e0c37051fe97657ed7efd4ba287e9a1fdea9e31fb69749b8d393da6c421f494ebaeeffebec72f9eaecce8dc0a0f752005a01705e259762ea89", @ANYRES64=r10, @ANYRESHEX=r12, @ANYRES64=r14, @ANYRESHEX=r4], @ANYRESHEX=r15, @ANYPTR64=&(0x7f0000000700)=ANY=[@ANYPTR, @ANYBLOB="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", @ANYRESHEX=r2, @ANYRES32=r18, @ANYRES32=r20, @ANYPTR64, @ANYRES16]]], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x6000) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000080)) r21 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r21, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000180)) bind$llc(r21, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x0, 0xfc}, 0x10) sendmmsg(r21, &(0x7f00000001c0), 0x400000000000150, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) r22 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x100, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r22, 0xc0044dff, &(0x7f0000000300)=0xcfca) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) 02:55:57 executing program 3: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:55:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x5c, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x5c}}, 0x0) 02:55:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x5c, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x5c}}, 0x0) 02:55:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:57 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x23) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000100)={0x8, 0x485f8391, {r2}, {r3}, 0x2, 0x6}) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r4, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x3f00, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) socket$inet6_sctp(0xa, 0x5, 0x84) prctl$PR_SET_THP_DISABLE(0x29, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r5, &(0x7f0000000540)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r5, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_OPEN(r5, &(0x7f0000000000)={0x20, 0x0, 0x2}, 0x20) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000140)) open(&(0x7f0000000000)='./bus\x00', 0x3100, 0x2) 02:55:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x54, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x10, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x54}}, 0x0) 02:55:58 executing program 5: ioctl$FBIOPUT_CON2FBMAP(0xffffffffffffffff, 0x4610, &(0x7f0000000040)={0x7, 0x2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000008}) 02:55:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:58 executing program 2: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @adiantum}) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) r3 = gettid() tkill(r3, 0x31) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 02:55:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x54, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x10, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x54}}, 0x0) 02:55:58 executing program 3: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:55:58 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x29cb5a25, &(0x7f0000000340), 0x0, 0x0, 0xffbe}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) syz_open_dev$media(0x0, 0x0, 0x0) fchmod(r1, 0xaa24b39694f48f74) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) syz_open_procfs$namespace(r3, &(0x7f0000000100)='ns/pid_for_children\x00') ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f00000002c0)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r6 = accept4(r5, 0x0, 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000400)) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r6, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) setsockopt$bt_BT_SNDMTU(r6, 0x112, 0xc, &(0x7f0000000280)=0x7, 0x2) r7 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r7, 0x80845663, &(0x7f0000000180)={0x0, @reserved}) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000000)={0x0, r4, 0x7, 0x4, 0x1713, 0x36d}) 02:55:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x54, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x10, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x54}}, 0x0) [ 251.489563] IPVS: ftp: loaded support on port[0] = 21 [ 251.532765] devpts: called with bogus options 02:55:58 executing program 1 (fault-call:1 fault-nth:0): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:55:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 251.771271] FAULT_INJECTION: forcing a failure. [ 251.771271] name failslab, interval 1, probability 0, space 0, times 1 02:55:58 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r4, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendto$netrom(r4, &(0x7f0000000240)="1ff0a3db00c6f9f3e161d95db9c0992d4e591174f31a7377fec96a253b44feac058d0a829794bdf86f72c9527ce3138855fbfb5cb7ed0e69f715eeebc0bccb5438799a853f1639877d6eaa0db362035d403cdedb8b9b668825b7dc0c16d5df5e17697dfa9d7d3e38fc7b4d3c6c48ede12f4e2fdc1cc04aa1a437e91abf366470d13a9016ed48e8495542755626d5325d81687b8a832a841e5633dd3948db30dd21c1f9dc33b0d45287620e5a6046364360efcaccb3ab14b2165168cf00fe06b611e1ad43184939ad1988b5e67d9654e3fb37ff9dbfb5dc3c640bcec12f", 0xdd, 0x24061084, &(0x7f0000000100)={{0x3, @bcast, 0x3}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast]}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000190007041dfffd946f610500024800e8fe0200000001080008000b000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 251.814214] CPU: 0 PID: 9462 Comm: syz-executor.1 Not tainted 4.19.97-syzkaller #0 [ 251.821992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.831374] Call Trace: [ 251.833868] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. [ 251.834062] dump_stack+0x197/0x210 [ 251.846301] should_fail.cold+0xa/0x1b [ 251.850224] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 251.855358] ? lock_downgrade+0x880/0x880 [ 251.859552] __should_failslab+0x121/0x190 02:55:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 251.863923] should_failslab+0x9/0x14 [ 251.867736] kmem_cache_alloc_node+0x26c/0x710 [ 251.872602] __alloc_skb+0xd5/0x5f0 [ 251.876251] ? skb_trim+0x190/0x190 [ 251.879901] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 251.885538] ? netlink_autobind.isra.0+0x228/0x310 [ 251.890612] netlink_sendmsg+0x97b/0xd70 [ 251.894699] ? netlink_unicast+0x730/0x730 [ 251.899041] ? selinux_socket_sendmsg+0x36/0x40 [ 251.903724] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 251.909277] ? security_socket_sendmsg+0x8d/0xc0 02:55:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 251.914050] ? netlink_unicast+0x730/0x730 [ 251.918396] sock_sendmsg+0xd7/0x130 [ 251.921204] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. [ 251.922134] ___sys_sendmsg+0x803/0x920 [ 251.922180] ? copy_msghdr_from_user+0x430/0x430 [ 251.922202] ? lock_downgrade+0x880/0x880 [ 251.937908] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 251.939610] ? kasan_check_read+0x11/0x20 [ 251.939636] ? __fget+0x367/0x540 [ 251.939655] ? iterate_fd+0x360/0x360 [ 251.939684] ? __fget_light+0x1a9/0x230 [ 251.939768] ? __fdget+0x1b/0x20 [ 251.971129] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 251.976692] __sys_sendmsg+0x105/0x1d0 [ 251.980610] ? __ia32_sys_shutdown+0x80/0x80 [ 251.985111] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 251.989896] ? do_syscall_64+0x26/0x620 [ 251.993949] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 251.999348] ? do_syscall_64+0x26/0x620 [ 252.003346] __x64_sys_sendmsg+0x78/0xb0 [ 252.007455] do_syscall_64+0xfd/0x620 [ 252.011287] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 252.016489] RIP: 0033:0x45aff9 [ 252.019694] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 252.038608] RSP: 002b:00007f299f5f5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 252.046321] RAX: ffffffffffffffda RBX: 00007f299f5f66d4 RCX: 000000000045aff9 [ 252.053700] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 02:55:59 executing program 3: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) [ 252.061150] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 252.068533] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 252.075805] R13: 00000000000008bd R14: 00000000004c9d78 R15: 0000000000000000 02:55:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r0, r1, &(0x7f0000000240), 0x4000000000dc) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000080)={0xa20000, 0x72, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a79, 0x4, [], @value64=0x705}}) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f00000000c0)) r3 = socket(0x10, 0x80002, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r5, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) ioctl$SIOCGSTAMPNS(r4, 0x8907, &(0x7f0000000000)) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000050000000000000000000002000000030000001002000000000000a0000000a000000000000000a00000007801000078010000780100007801000078010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000007000a00000000000000000000000000000000000000000003000534554000000000000000000000000000000000000000000000000000002ffffd100ffff000000000000000000007f00000100000000000000000000000069703665727370616e30000000000000697036746e6c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b000d8000000000000000000000000000000000000000000400073657400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fcffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000100)={0x4, 0x100000001}) 02:55:59 executing program 1 (fault-call:1 fault-nth:1): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) [ 252.170361] audit: type=1400 audit(1579316159.161:53): avc: denied { ioctl } for pid=9478 comm="syz-executor.2" path="socket:[34862]" dev="sockfs" ino=34862 ioctlcmd=0x8907 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 252.199488] FAULT_INJECTION: forcing a failure. [ 252.199488] name failslab, interval 1, probability 0, space 0, times 0 [ 252.199509] CPU: 0 PID: 9483 Comm: syz-executor.1 Not tainted 4.19.97-syzkaller #0 [ 252.199519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.199524] Call Trace: [ 252.199545] dump_stack+0x197/0x210 [ 252.199569] should_fail.cold+0xa/0x1b [ 252.199589] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 252.199605] ? lock_downgrade+0x880/0x880 [ 252.199630] __should_failslab+0x121/0x190 [ 252.199645] should_failslab+0x9/0x14 [ 252.199658] kmem_cache_alloc_node_trace+0x274/0x720 [ 252.199677] ? __alloc_skb+0xd5/0x5f0 [ 252.199697] __kmalloc_node_track_caller+0x3d/0x80 [ 252.199718] __kmalloc_reserve.isra.0+0x40/0xf0 [ 252.199743] __alloc_skb+0x10b/0x5f0 [ 252.277548] ? skb_trim+0x190/0x190 [ 252.281187] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 252.286835] ? netlink_autobind.isra.0+0x228/0x310 [ 252.291779] netlink_sendmsg+0x97b/0xd70 [ 252.295866] ? netlink_unicast+0x730/0x730 [ 252.300113] ? selinux_socket_sendmsg+0x36/0x40 [ 252.304813] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 252.310359] ? security_socket_sendmsg+0x8d/0xc0 [ 252.316169] ? netlink_unicast+0x730/0x730 [ 252.320418] sock_sendmsg+0xd7/0x130 [ 252.324145] ___sys_sendmsg+0x803/0x920 [ 252.328132] ? copy_msghdr_from_user+0x430/0x430 [ 252.332899] ? lock_downgrade+0x880/0x880 [ 252.337071] ? kasan_check_read+0x11/0x20 [ 252.341244] ? __fget+0x367/0x540 [ 252.344746] ? iterate_fd+0x360/0x360 [ 252.348566] ? __fget_light+0x1a9/0x230 [ 252.352572] ? __fdget+0x1b/0x20 [ 252.357083] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 252.362660] __sys_sendmsg+0x105/0x1d0 [ 252.366556] ? __ia32_sys_shutdown+0x80/0x80 [ 252.370992] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 252.375745] ? do_syscall_64+0x26/0x620 [ 252.379733] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 252.385115] ? do_syscall_64+0x26/0x620 [ 252.389102] __x64_sys_sendmsg+0x78/0xb0 [ 252.393174] do_syscall_64+0xfd/0x620 [ 252.396986] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 252.402188] RIP: 0033:0x45aff9 [ 252.405386] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 252.424294] RSP: 002b:00007f299f5f5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 252.432011] RAX: ffffffffffffffda RBX: 00007f299f5f66d4 RCX: 000000000045aff9 [ 252.439285] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 252.446687] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 252.454151] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 252.461431] R13: 00000000000008bd R14: 00000000004c9d78 R15: 0000000000000001 [ 252.471849] SET target dimension over the limit! 02:55:59 executing program 1 (fault-call:1 fault-nth:2): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) [ 252.592772] FAULT_INJECTION: forcing a failure. [ 252.592772] name failslab, interval 1, probability 0, space 0, times 0 [ 252.604880] CPU: 1 PID: 9491 Comm: syz-executor.1 Not tainted 4.19.97-syzkaller #0 [ 252.612612] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.621979] Call Trace: [ 252.624592] dump_stack+0x197/0x210 [ 252.628291] should_fail.cold+0xa/0x1b [ 252.632307] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 252.637467] ? netlink_deliver_tap+0x146/0xc20 [ 252.642078] __should_failslab+0x121/0x190 [ 252.646340] should_failslab+0x9/0x14 [ 252.650157] kmem_cache_alloc+0x47/0x700 [ 252.654251] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 252.659885] ? check_preemption_disabled+0x48/0x290 [ 252.664921] ? lock_acquire+0x16f/0x3f0 [ 252.668920] skb_clone+0x156/0x3e0 [ 252.672487] netlink_deliver_tap+0x97b/0xc20 [ 252.676925] netlink_unicast+0x5ae/0x730 [ 252.681046] ? netlink_attachskb+0x770/0x770 [ 252.685492] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 252.691054] netlink_sendmsg+0x8ae/0xd70 [ 252.695143] ? netlink_unicast+0x730/0x730 [ 252.699395] ? selinux_socket_sendmsg+0x36/0x40 [ 252.704101] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 252.709650] ? security_socket_sendmsg+0x8d/0xc0 [ 252.714426] ? netlink_unicast+0x730/0x730 [ 252.718680] sock_sendmsg+0xd7/0x130 [ 252.722417] ___sys_sendmsg+0x803/0x920 [ 252.726438] ? copy_msghdr_from_user+0x430/0x430 [ 252.731279] ? lock_downgrade+0x880/0x880 [ 252.735464] ? kasan_check_read+0x11/0x20 [ 252.739725] ? __fget+0x367/0x540 [ 252.743238] ? iterate_fd+0x360/0x360 [ 252.747039] ? __fget_light+0x1a9/0x230 [ 252.751179] ? __fdget+0x1b/0x20 [ 252.754545] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 252.760144] __sys_sendmsg+0x105/0x1d0 [ 252.764044] ? __ia32_sys_shutdown+0x80/0x80 [ 252.768476] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 252.773237] ? do_syscall_64+0x26/0x620 [ 252.777211] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 252.782574] ? do_syscall_64+0x26/0x620 [ 252.786549] __x64_sys_sendmsg+0x78/0xb0 [ 252.790615] do_syscall_64+0xfd/0x620 [ 252.794426] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 252.799669] RIP: 0033:0x45aff9 [ 252.802861] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 252.821804] RSP: 002b:00007f299f5f5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 252.829556] RAX: ffffffffffffffda RBX: 00007f299f5f66d4 RCX: 000000000045aff9 [ 252.836878] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 252.844147] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 252.851419] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 252.858824] R13: 00000000000008bd R14: 00000000004c9d78 R15: 0000000000000002 [ 252.883264] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. [ 252.913026] SET target dimension over the limit! 02:55:59 executing program 3: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:55:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) socket$netlink(0x10, 0x3, 0x4000000000000004) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:55:59 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x29cb5a25, &(0x7f0000000340), 0x0, 0x0, 0xffbe}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) syz_open_dev$media(0x0, 0x0, 0x0) fchmod(r1, 0xaa24b39694f48f74) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) syz_open_procfs$namespace(r3, &(0x7f0000000100)='ns/pid_for_children\x00') ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f00000002c0)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r6 = accept4(r5, 0x0, 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000400)) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r6, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) setsockopt$bt_BT_SNDMTU(r6, 0x112, 0xc, &(0x7f0000000280)=0x7, 0x2) r7 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r7, 0x80845663, &(0x7f0000000180)={0x0, @reserved}) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000000)={0x0, r4, 0x7, 0x4, 0x1713, 0x36d}) 02:55:59 executing program 1 (fault-call:1 fault-nth:3): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) [ 252.947806] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 02:56:00 executing program 2: newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r0) setreuid(0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) setreuid(0x0, r1) openat$audio1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio1\x00', 0x0, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x480000, 0x0) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000200)={0x0, 0x6, 0x2}) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x211400, 0x0) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ocfs2_control\x00', 0x10101, 0x0) ioctl$TCSBRK(r5, 0x5409, 0xbb2) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f0000000700)=ANY=[@ANYRESHEX=r4, @ANYRES16, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000080) r6 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r6, 0x40045532, &(0x7f00000001c0)) r7 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r8 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r9 = socket$packet(0x11, 0x2, 0x300) dup(r9) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0xfffffffffffffffd, 0x1, 0xfff, 0x2, 0x5}) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000340)={0x3, 0x0, 0x4, {0x8, 0x3f, 0xfffffffd, 0x20}}) fcntl$getown(r9, 0x9) r10 = gettid() ptrace$setopts(0x4206, r10, 0x0, 0x0) tkill(r10, 0x23) ptrace$cont(0x18, r10, 0x0, 0x0) ptrace$setregs(0xd, r10, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r10, 0x0, 0x0) getpriority(0x4, r10) dup2(r8, r7) dup3(0xffffffffffffffff, r2, 0x80000) open(&(0x7f0000000240)='./bus\x00', 0x2, 0x0) 02:56:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x6}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) shutdown(r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="6f68fde88b508405c8647cfc00b3dd647f450000dfff00000000fb0000004029588171101000720155fd36f6b8209bbe0b00001600380001000900ff030100029ebd6ce1afd40e4ec6ed2fcf490794000000094baa1014256024ffff0000a1e1dc3aa0"], 0x63) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r3, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) recvmmsg(r2, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/188, 0xbc}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x1221, &(0x7f00000018c0)=""/4096, 0x1000}, 0x1}], 0x1, 0x44000102, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x84003ff) openat$null(0xffffffffffffff9c, 0x0, 0x400000, 0x0) [ 253.015966] FAULT_INJECTION: forcing a failure. [ 253.015966] name failslab, interval 1, probability 0, space 0, times 0 02:56:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) socket$netlink(0x10, 0x3, 0x4000000000000004) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 253.165356] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 253.211498] CPU: 0 PID: 9500 Comm: syz-executor.1 Not tainted 4.19.97-syzkaller #0 [ 253.219275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.228640] Call Trace: [ 253.231248] dump_stack+0x197/0x210 [ 253.235031] should_fail.cold+0xa/0x1b [ 253.238938] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 253.244153] ? __nf_conntrack_find_get+0xe45/0x1960 [ 253.249228] ? find_held_lock+0x35/0x130 [ 253.253316] __should_failslab+0x121/0x190 [ 253.257570] should_failslab+0x9/0x14 [ 253.261393] kmem_cache_alloc+0x47/0x700 [ 253.265462] ? lock_downgrade+0x880/0x880 [ 253.269629] ? kasan_check_read+0x11/0x20 [ 253.273797] __nf_conntrack_alloc+0xdb/0x680 [ 253.278227] nf_conntrack_alloc+0x38/0x50 [ 253.282454] ctnetlink_create_conntrack+0xd0/0x1300 [ 253.287534] ? ctnetlink_dump_table+0x12e0/0x12e0 [ 253.292399] ? __nf_conntrack_confirm+0x31e0/0x31e0 [ 253.297446] ctnetlink_new_conntrack+0x527/0xe50 [ 253.302226] ? ctnetlink_create_conntrack+0x1300/0x1300 [ 253.307613] ? find_held_lock+0x35/0x130 [ 253.311709] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 253.316938] ? ctnetlink_create_conntrack+0x1300/0x1300 [ 253.322316] nfnetlink_rcv_msg+0xd0d/0xfcf [ 253.326581] ? nfnetlink_bind+0x2c0/0x2c0 [ 253.330786] ? avc_has_extended_perms+0x10f0/0x10f0 [ 253.335968] ? selinux_ipv4_output+0x50/0x50 [ 253.340414] ? __sanitizer_cov_trace_const_cmp1+0x3/0x20 [ 253.345890] netlink_rcv_skb+0x17d/0x460 [ 253.349981] ? nfnetlink_bind+0x2c0/0x2c0 [ 253.354155] ? netlink_ack+0xb30/0xb30 [ 253.358064] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 253.363781] ? ns_capable+0x23/0x30 [ 253.367462] ? __netlink_ns_capable+0x104/0x140 [ 253.372162] nfnetlink_rcv+0x1c0/0x460 [ 253.376074] ? nfnetlink_rcv_batch+0x1750/0x1750 [ 253.380852] ? netlink_deliver_tap+0x254/0xc20 [ 253.385468] netlink_unicast+0x53a/0x730 [ 253.389558] ? netlink_attachskb+0x770/0x770 [ 253.393992] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 253.399551] netlink_sendmsg+0x8ae/0xd70 [ 253.403653] ? netlink_unicast+0x730/0x730 [ 253.407912] ? selinux_socket_sendmsg+0x36/0x40 [ 253.412859] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 253.418415] ? security_socket_sendmsg+0x8d/0xc0 [ 253.423197] ? netlink_unicast+0x730/0x730 [ 253.427454] sock_sendmsg+0xd7/0x130 [ 253.431295] ___sys_sendmsg+0x803/0x920 [ 253.435287] ? copy_msghdr_from_user+0x430/0x430 [ 253.440091] ? lock_downgrade+0x880/0x880 [ 253.444255] ? kasan_check_read+0x11/0x20 [ 253.448508] ? __fget+0x367/0x540 [ 253.451987] ? iterate_fd+0x360/0x360 [ 253.455923] ? __fget_light+0x1a9/0x230 [ 253.459914] ? __fdget+0x1b/0x20 [ 253.463426] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 253.468986] __sys_sendmsg+0x105/0x1d0 [ 253.472918] ? __ia32_sys_shutdown+0x80/0x80 [ 253.477373] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 253.482155] ? do_syscall_64+0x26/0x620 [ 253.486153] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 253.491533] ? do_syscall_64+0x26/0x620 [ 253.495609] __x64_sys_sendmsg+0x78/0xb0 [ 253.499689] do_syscall_64+0xfd/0x620 [ 253.503507] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 253.508708] RIP: 0033:0x45aff9 [ 253.511915] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 253.530835] RSP: 002b:00007f299f5f5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 253.538559] RAX: ffffffffffffffda RBX: 00007f299f5f66d4 RCX: 000000000045aff9 [ 253.545857] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 253.553145] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 253.560436] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 253.567718] R13: 00000000000008bd R14: 00000000004c9d78 R15: 0000000000000003 02:56:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) socket$netlink(0x10, 0x3, 0x4000000000000004) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:00 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:00 executing program 2: mremap(&(0x7f0000306000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000132000/0x1000)=nil) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0xb9dc9003aed7a794, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x7a, &(0x7f00000000c0)={r2, 0x0, 0xfffffffe}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={r2, 0x2, 0x5, [0x3ff, 0x1, 0x0, 0xfff, 0xfffe]}, &(0x7f00000000c0)=0x12) write(0xffffffffffffffff, &(0x7f0000000000)="d5", 0xfffffffffffffd5c) mremap(&(0x7f00002b2000/0x200000)=nil, 0x200000, 0x1000, 0x0, &(0x7f000058b000/0x1000)=nil) madvise(&(0x7f0000501000/0x2000)=nil, 0x2000, 0x8) 02:56:00 executing program 1 (fault-call:1 fault-nth:4): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x2e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) write$P9_RLCREATE(r3, &(0x7f0000000340)={0x18, 0xf, 0x1, {{0x8, 0x1, 0x4}, 0xeb}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x320) [ 253.845506] FAULT_INJECTION: forcing a failure. [ 253.845506] name failslab, interval 1, probability 0, space 0, times 0 [ 253.857425] CPU: 0 PID: 9532 Comm: syz-executor.1 Not tainted 4.19.97-syzkaller #0 [ 253.865171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.874543] Call Trace: [ 253.877163] dump_stack+0x197/0x210 [ 253.880817] should_fail.cold+0xa/0x1b [ 253.884731] ? mark_held_locks+0x100/0x100 [ 253.888990] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 253.894130] __should_failslab+0x121/0x190 [ 253.898363] should_failslab+0x9/0x14 [ 253.902191] __kmalloc_track_caller+0x6d/0x750 [ 253.906781] ? lock_downgrade+0x880/0x880 [ 253.910924] ? nf_ct_ext_add+0x2a9/0x62f [ 253.914987] __krealloc+0x71/0xc0 [ 253.918553] nf_ct_ext_add+0x2a9/0x62f [ 253.922447] ctnetlink_create_conntrack+0x704/0x1300 [ 253.927577] ? ctnetlink_dump_table+0x12e0/0x12e0 [ 253.932432] ? __nf_conntrack_confirm+0x31e0/0x31e0 [ 253.937472] ctnetlink_new_conntrack+0x527/0xe50 [ 253.942248] ? ctnetlink_create_conntrack+0x1300/0x1300 [ 253.947661] ? find_held_lock+0x35/0x130 [ 253.951745] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 253.956953] ? ctnetlink_create_conntrack+0x1300/0x1300 [ 253.962337] nfnetlink_rcv_msg+0xd0d/0xfcf [ 253.966655] ? nfnetlink_bind+0x2c0/0x2c0 [ 253.970806] ? avc_has_extended_perms+0x10f0/0x10f0 [ 253.975843] ? selinux_ipv4_output+0x50/0x50 [ 253.980261] ? __sanitizer_cov_trace_const_cmp1+0x3/0x20 [ 253.985736] netlink_rcv_skb+0x17d/0x460 [ 253.989809] ? nfnetlink_bind+0x2c0/0x2c0 [ 253.993976] ? netlink_ack+0xb30/0xb30 [ 253.997863] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 254.003409] ? ns_capable+0x23/0x30 [ 254.007047] ? __netlink_ns_capable+0x104/0x140 [ 254.011795] nfnetlink_rcv+0x1c0/0x460 [ 254.015681] ? nfnetlink_rcv_batch+0x1750/0x1750 [ 254.020442] ? netlink_deliver_tap+0x254/0xc20 [ 254.025075] netlink_unicast+0x53a/0x730 [ 254.029146] ? netlink_attachskb+0x770/0x770 [ 254.033572] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 254.039117] netlink_sendmsg+0x8ae/0xd70 [ 254.043195] ? netlink_unicast+0x730/0x730 [ 254.047445] ? selinux_socket_sendmsg+0x36/0x40 [ 254.052115] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 254.057649] ? security_socket_sendmsg+0x8d/0xc0 [ 254.062417] ? netlink_unicast+0x730/0x730 [ 254.066668] sock_sendmsg+0xd7/0x130 [ 254.070403] ___sys_sendmsg+0x803/0x920 [ 254.074553] ? copy_msghdr_from_user+0x430/0x430 [ 254.079404] ? lock_downgrade+0x880/0x880 [ 254.083552] ? kasan_check_read+0x11/0x20 [ 254.087727] ? __fget+0x367/0x540 [ 254.091204] ? iterate_fd+0x360/0x360 [ 254.095030] ? __fget_light+0x1a9/0x230 [ 254.099017] ? __fdget+0x1b/0x20 [ 254.102482] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 254.108024] __sys_sendmsg+0x105/0x1d0 [ 254.112108] ? __ia32_sys_shutdown+0x80/0x80 [ 254.116541] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 254.121308] ? do_syscall_64+0x26/0x620 [ 254.125285] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 254.130655] ? do_syscall_64+0x26/0x620 [ 254.134646] __x64_sys_sendmsg+0x78/0xb0 [ 254.138719] do_syscall_64+0xfd/0x620 [ 254.142524] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 254.147709] RIP: 0033:0x45aff9 [ 254.151017] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 254.169923] RSP: 002b:00007f299f5f5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 254.177662] RAX: ffffffffffffffda RBX: 00007f299f5f66d4 RCX: 000000000045aff9 [ 254.184933] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 254.192206] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 254.199487] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 254.206764] R13: 00000000000008bd R14: 00000000004c9d78 R15: 0000000000000004 02:56:01 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x29cb5a25, &(0x7f0000000340), 0x0, 0x0, 0xffbe}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) syz_open_dev$media(0x0, 0x0, 0x0) fchmod(r1, 0xaa24b39694f48f74) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) syz_open_procfs$namespace(r3, &(0x7f0000000100)='ns/pid_for_children\x00') ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f00000002c0)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r6 = accept4(r5, 0x0, 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000400)) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r6, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) setsockopt$bt_BT_SNDMTU(r6, 0x112, 0xc, &(0x7f0000000280)=0x7, 0x2) r7 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r7, 0x80845663, &(0x7f0000000180)={0x0, @reserved}) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000000)={0x0, r4, 0x7, 0x4, 0x1713, 0x36d}) 02:56:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, 0x0, 0x0) 02:56:01 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:01 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0xfd47, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x40800, 0x0) getpeername$inet6(r0, &(0x7f0000000280), &(0x7f00000002c0)=0x1c) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f00000002c0)) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000001c0)={0xe000000, 0x1, 0x4, 0x20000, 0x4, {0x77359400}, {0x0, 0x0, 0x0, 0x3, 0x8, 0x0, "6ac0709a"}, 0x4, 0x0, @offset=0x7}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f0000000180)) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) open(&(0x7f00000004c0)='./file0\x00', 0x20001, 0x22) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r4, &(0x7f0000000140)=""/163, 0x7d8f4840, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendto$rose(r4, &(0x7f0000000300)="ea7576848213e753d0e2c1fbc02ce9989e69219bc07076bb982053f478096a05169a2dc59b816db8c19d6201202b560c90fbaa2ded014030097215b537e655909a345371edcf4a3e111f445381ecc3bb8b7164119a1719", 0x57, 0x4000080, &(0x7f0000000380)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) preadv(r2, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000440)=@random={'user.', '\x00'}, &(0x7f0000000a40)=""/204, 0xcc) 02:56:01 executing program 1 (fault-call:1 fault-nth:5): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, 0x0, 0x0) [ 254.502676] FAULT_INJECTION: forcing a failure. [ 254.502676] name failslab, interval 1, probability 0, space 0, times 0 [ 254.559196] CPU: 1 PID: 9550 Comm: syz-executor.1 Not tainted 4.19.97-syzkaller #0 [ 254.566967] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 254.576337] Call Trace: [ 254.578947] dump_stack+0x197/0x210 [ 254.582605] should_fail.cold+0xa/0x1b [ 254.586519] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 254.591739] ? security_sid_to_context_core.isra.0+0x258/0x2f0 [ 254.597738] ? context_struct_to_string+0x1a3/0x880 [ 254.602873] __should_failslab+0x121/0x190 [ 254.607137] should_failslab+0x9/0x14 [ 254.610961] kmem_cache_alloc_node+0x56/0x710 [ 254.615496] ? kasan_check_write+0x14/0x20 [ 254.619754] ? do_raw_read_unlock+0x3f/0x70 [ 254.624186] __alloc_skb+0xd5/0x5f0 [ 254.627843] ? skb_trim+0x190/0x190 [ 254.631497] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 254.637053] ? __nf_ct_l4proto_find+0xc0/0x140 [ 254.641653] ctnetlink_conntrack_event+0x3c6/0x1400 [ 254.646688] ? lock_downgrade+0x880/0x880 [ 254.650868] ? ctnetlink_glue_build+0xad0/0xad0 [ 254.655566] nf_conntrack_eventmask_report+0x44e/0x7a0 [ 254.661010] ? nf_conntrack_tstamp_init.cold+0x25/0x25 [ 254.666315] ctnetlink_new_conntrack+0x683/0xe50 [ 254.671098] ? ctnetlink_create_conntrack+0x1300/0x1300 [ 254.676484] ? find_held_lock+0x35/0x130 [ 254.680572] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 254.685898] ? ctnetlink_create_conntrack+0x1300/0x1300 [ 254.691285] nfnetlink_rcv_msg+0xd0d/0xfcf [ 254.695547] ? nfnetlink_bind+0x2c0/0x2c0 [ 254.699722] ? avc_has_extended_perms+0x10f0/0x10f0 [ 254.704785] ? selinux_ipv4_output+0x50/0x50 [ 254.709226] ? __sanitizer_cov_trace_const_cmp1+0x3/0x20 [ 254.714708] netlink_rcv_skb+0x17d/0x460 [ 254.718790] ? nfnetlink_bind+0x2c0/0x2c0 [ 254.722964] ? netlink_ack+0xb30/0xb30 [ 254.726922] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 254.732487] ? ns_capable+0x23/0x30 [ 254.736265] ? __netlink_ns_capable+0x104/0x140 [ 254.740956] nfnetlink_rcv+0x1c0/0x460 [ 254.744979] ? nfnetlink_rcv_batch+0x1750/0x1750 [ 254.749765] ? netlink_deliver_tap+0x254/0xc20 [ 254.754386] netlink_unicast+0x53a/0x730 [ 254.758566] ? netlink_attachskb+0x770/0x770 [ 254.762992] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 254.768686] netlink_sendmsg+0x8ae/0xd70 [ 254.772778] ? netlink_unicast+0x730/0x730 [ 254.777175] ? selinux_socket_sendmsg+0x36/0x40 [ 254.781883] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 254.787443] ? security_socket_sendmsg+0x8d/0xc0 [ 254.792300] ? netlink_unicast+0x730/0x730 [ 254.796555] sock_sendmsg+0xd7/0x130 [ 254.800307] ___sys_sendmsg+0x803/0x920 [ 254.804309] ? copy_msghdr_from_user+0x430/0x430 [ 254.809219] ? lock_downgrade+0x880/0x880 [ 254.813400] ? kasan_check_read+0x11/0x20 [ 254.817575] ? __fget+0x367/0x540 [ 254.821058] ? iterate_fd+0x360/0x360 [ 254.824892] ? __fget_light+0x1a9/0x230 [ 254.828903] ? __fdget+0x1b/0x20 [ 254.832286] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 254.837968] __sys_sendmsg+0x105/0x1d0 [ 254.841870] ? __ia32_sys_shutdown+0x80/0x80 [ 254.846327] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 254.851106] ? do_syscall_64+0x26/0x620 [ 254.855104] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 254.860492] ? do_syscall_64+0x26/0x620 [ 254.864492] __x64_sys_sendmsg+0x78/0xb0 [ 254.868574] do_syscall_64+0xfd/0x620 [ 254.872405] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 254.877734] RIP: 0033:0x45aff9 [ 254.880935] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 254.899852] RSP: 002b:00007f299f5f5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 02:56:01 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="d50800450000000000000000100000"]) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/4096) 02:56:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r2, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)=0xfffffff9, 0x4) r4 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) socket$inet_tcp(0x2, 0x1, 0x0) [ 254.907590] RAX: ffffffffffffffda RBX: 00007f299f5f66d4 RCX: 000000000045aff9 [ 254.914884] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 254.922172] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 254.929551] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 254.937577] R13: 00000000000008bd R14: 00000000004c9d78 R15: 0000000000000005 02:56:02 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, 0x0, 0x0) 02:56:02 executing program 1 (fault-call:1 fault-nth:6): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) [ 255.001510] ntfs: (device loop2): parse_options(): Unrecognized mount option Õ. [ 255.098529] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 255.130019] ntfs: (device loop2): parse_options(): Unrecognized mount option Õ. 02:56:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140), 0x0) 02:56:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x19, 0x1f, 0x1f, 0x0, 0x4, 0xd77453f7964c0c73, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0xcdbcb1475246b6c1, @perf_config_ext={0x5, 0x12}, 0x3002, 0x40, 0x0, 0x5, 0xf143, 0x7, 0x7}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x1) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U-', 0x3}, 0x16, 0x1) recvmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x18e, 0x0, 0x0, 0x0, 0xffffffffffffff14}}], 0x284, 0x10002, 0x0) 02:56:02 executing program 2: r0 = gettid() ptrace$peeksig(0x4209, r0, &(0x7f0000000000)={0x200, 0x0, 0x2}, &(0x7f00000000c0)=[{}, {}]) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r1, r2, &(0x7f0000000240), 0x4000000000dc) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000040)=0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000013001d00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0014000000140003006970766c616e31000000000000000000"], 0x3c}}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 02:56:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140), 0x0) 02:56:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140), 0x0) 02:56:02 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) [ 255.641269] batman_adv: batadv0: Adding interface: ipvlan1 02:56:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{0x0}], 0x1) 02:56:02 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) [ 255.672358] batman_adv: batadv0: The MTU of interface ipvlan1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.823347] batman_adv: batadv0: Not using interface ipvlan1 (retrying later): interface not active [ 255.919947] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:56:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb], 0x0, 0x42a2}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x12e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}, 0x1, 0xf000}, 0x0) 02:56:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{0x0}], 0x1) 02:56:03 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:03 executing program 2: r0 = gettid() ptrace$peeksig(0x4209, r0, &(0x7f0000000000)={0x200, 0x0, 0x2}, &(0x7f00000000c0)=[{}, {}]) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r1, r2, &(0x7f0000000240), 0x4000000000dc) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000040)=0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000013001d00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0014000000140003006970766c616e31000000000000000000"], 0x3c}}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 02:56:03 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c000000eae691496e3907acd1e9a74cbaba38cf3685771d39c2bed16c843536467f39377aa1d47bdcff27c7d870dc826d11d100b2035e37e2", @ANYRES16=r3, @ANYBLOB="000228bd7000ffdbdf250700000014000500000000000000000000000000000000001400060000000000000000000000ffffe000000108000700000000ff0800070000000003"], 0x4c}, 0x1, 0x0, 0x0, 0x2000080}, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x7, &(0x7f0000000440)=0x0) io_destroy(r4) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) init_module(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x3cd}, 0x9c) 02:56:03 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{0x0}], 0x1) 02:56:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c000505d25a80648c63940d0124fc60100010400a002cff053582c137153e370900018000f01700d1bd", 0xff5c}], 0x1}, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x6) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr="4f3b4bb76a7f841bc6a6826cbe5eca7c"}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x20000061) 02:56:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb], 0x0, 0x42a2}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x12e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}, 0x1, 0xf000}, 0x0) 02:56:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x2, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:03 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) [ 256.724687] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:56:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)}], 0x1) 02:56:03 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)}], 0x1) 02:56:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)}], 0x1) [ 257.071410] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:56:04 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c000000eae691496e3907acd1e9a74cbaba38cf3685771d39c2bed16c843536467f39377aa1d47bdcff27c7d870dc826d11d100b2035e37e2", @ANYRES16=r3, @ANYBLOB="000228bd7000ffdbdf250700000014000500000000000000000000000000000000001400060000000000000000000000ffffe000000108000700000000ff0800070000000003"], 0x4c}, 0x1, 0x0, 0x0, 0x2000080}, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x7, &(0x7f0000000440)=0x0) io_destroy(r4) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) init_module(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x3cd}, 0x9c) 02:56:04 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='.\x00'], 0x2) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x2400, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x3ff, 0x2000) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x0, r1}) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 02:56:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb], 0x0, 0x42a2}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x12e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}, 0x1, 0xf000}, 0x0) 02:56:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f640094000589", 0x2c}], 0x1) 02:56:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f640094000589", 0x2c}], 0x1) [ 257.743169] IPVS: ftp: loaded support on port[0] = 21 [ 257.839372] audit: type=1400 audit(1579316164.721:54): avc: denied { sys_admin } for pid=9680 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 02:56:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x4, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f640094000589", 0x2c}], 0x1) 02:56:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080", 0x42}], 0x1) 02:56:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x6, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:05 executing program 5: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB='T \x00\x00', @ANYRES16=r1, @ANYBLOB="010700000000000000000d000000"], 0x14}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)={0x3, 'vcan0\x00', {0x8000}, 0x1}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$binfmt_script(r2, &(0x7f0000000100)={'#! ', './file0', [{0x20, 'clear_refs\x00'}, {0x20, 'clear_refs\x00'}, {0x20, '&{[selinux'}, {}, {0x20, 'eth1\x1ebdevuser'}], 0xa, "c292d152fefbdbcb709d84231d5fe4039da855bded0506d6242d3665733edaab618c15b32e25bebe774976f14ccb6cacfd8ecff408bc234c56516904a42268e95bce7617037d4be0e97ddc490b1a6c242502e55c8f4709d6bfeff6"}, 0x98) [ 258.192373] SELinux: policydb magic number 0x2e202123 does not match expected magic number 0xf97cff8c [ 258.208635] SELinux: failed to load policy [ 258.476676] IPVS: ftp: loaded support on port[0] = 21 02:56:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x8, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080", 0x42}], 0x1) 02:56:05 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:05 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000946fff)={0xffffffffffffffff, &(0x7f0000fd1000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) readahead(r2, 0xfffffffffffffffb, 0x6) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) 02:56:05 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x43732e5398416f1a}) rmdir(&(0x7f0000000080)='./file0\x00') mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x6, 0x71, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(r0, 0x800454dd, &(0x7f0000000340)=""/4096) 02:56:05 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x6}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) ioctl$DRM_IOCTL_GET_UNIQUE(0xffffffffffffffff, 0xc0106401, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r5, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) close(r4) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 02:56:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080", 0x42}], 0x1) 02:56:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0xa, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:05 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f00000000c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000000100)) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100030c1000000000000200ffff", 0x58}], 0x1) 02:56:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0xe, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd0000001000010000", 0x4d}], 0x1) 02:56:05 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x4000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000280)=0x4, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 02:56:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0xf, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) [ 258.840610] ubi0: attaching mtd0 02:56:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_route_sched(r0, &(0x7f0000007300)={0x0, 0x0, &(0x7f00000072c0)={&(0x7f0000000000)=@newtaction={0x70, 0x30, 0xc762324648467d37, 0x0, 0x0, {}, [{0x5c, 0x1, @m_ife={0x58, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x48, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x28, 0x6, [@IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_SKBMARK={0x8, 0x1, @val=0x4}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_PRIO={0x8, 0x3, @val=0x6}, @IFE_META_PRIO={0x8, 0x3, @val=0x75904e2d}]}, @TCA_IFE_DMAC={0xa, 0x3, @local}, @TCA_IFE_DMAC={0xa, 0x3, @remote}, @TCA_IFE_METALST={0x4}]}, {0x4}}}}]}, 0x70}}, 0x0) [ 258.905614] ubi0: scanning is finished [ 258.923549] ubi0: empty MTD device detected 02:56:06 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) [ 259.247907] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 259.255829] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 259.271464] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 259.278479] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 259.290028] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 259.297140] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 259.305438] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 933334367 [ 259.316165] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 259.326612] ubi0: background thread "ubi_bgt0d" started, PID 9775 [ 259.338094] ubi0: detaching mtd0 02:56:06 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000946fff)={0xffffffffffffffff, &(0x7f0000fd1000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) readahead(r2, 0xfffffffffffffffb, 0x6) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) 02:56:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x60, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) [ 259.356974] ubi0: mtd0 is detached 02:56:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd0000001000010000", 0x4d}], 0x1) 02:56:06 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r4, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000100)={0x0, @remote, @remote}, &(0x7f0000000140)=0xc) semget(0x0, 0x0, 0x210) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/cgroup\x00') r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) close(r7) r8 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r7}, 0x2c, {'wfdno', 0x3d, r8}}) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r9, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000000", @ANYRES16=r10, @ANYBLOB="020000000000baac00"], 0x14}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r9, &(0x7f0000000280)={0x40002000}) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x58, r11, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x4}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @random="019022b66315"}]}, 0x58}, 0x1, 0x0, 0x0, 0x10024000}, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, 0x0, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r6, r12, &(0x7f0000000240), 0x4000000000dc) ioctl$GIO_SCRNMAP(r12, 0x4b40, &(0x7f0000000000)=""/162) ioctl$NS_GET_USERNS(r5, 0xb701, 0x0) 02:56:06 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x4000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000280)=0x4, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 259.461419] ubi0: attaching mtd0 02:56:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x8f, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) [ 259.486171] ubi0: scanning is finished 02:56:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd0000001000010000", 0x4d}], 0x1) 02:56:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0xf0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff00", 0x53}], 0x1) [ 259.660874] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 259.683993] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 259.703317] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 02:56:06 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x300, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) [ 259.725378] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 259.754568] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 02:56:06 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x4000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000280)=0x4, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 259.782962] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 259.816548] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 933334367 [ 259.855805] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 02:56:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0xf0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff00", 0x53}], 0x1) 02:56:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x600, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) [ 259.902231] ubi0: background thread "ubi_bgt0d" started, PID 9802 02:56:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="f401f77d769f48b5829a250010000507000200000000000000010000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00ab0000001c0012000c00010067726574617000000c00020008000700ffffffff"], 0x44}}, 0x0) 02:56:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff00", 0x53}], 0x1) 02:56:07 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x4000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000280)=0x4, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 02:56:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0xa00, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r1, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r3, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r5, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r7, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r8, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r9, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r10, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r11, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) syz_emit_ethernet(0x9, &(0x7f0000000780)=ANY=[@ANYRES32, @ANYRES16, @ANYBLOB="337fef7a401d0f507725417a8b1f11c2599947257343cf40c4ed7172f8fd6270c339a3b10d936de13fdce1b1f57741b9706e75d77c80", @ANYRESHEX, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRES64, @ANYBLOB="e31066f3587e979b8cf1608f5be51663fe4cb57f13a7510a0fae8d3803f14ca25accc7646c06d2682bffef27458b56f77ef1571ac243d69a011720af34ac55f1259b93dc301e3f98a5f1b29ca2ddd8c20db793eddb0a09c4a51bca24434dad57fa61afd029785697f547de66ad7cdbeccbb5471250aa390ffb40a9b6ee85070983604c1b9b18fbb12df6ae3afea6af5000ae1c7a8d", @ANYBLOB="9844f59f642f380ffaa9d9716e83b3bee807b7880419a3a42c455881a28713d0a0d3bab9756fa7484cdefae61fa111a1899d373d6f428c4f364df62479c3140e753f5912443742c4fa4074e9a4f34a4bbead0a2b7c626c412667b0badb", @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYPTR64, @ANYRES64, @ANYRES32, @ANYBLOB="158408cfeb7aaf49a7c52759c4148cd448784baf79ca9bb3b9cb02a2f43b2d59667a835d2cb2d72ee7cf671e947b73aff4589b0910559f08bbe32eafdacbfb1f5d8117ab555bea0b90aca0aeded374c2746f9f76997798f25114a3a71c0d3054d195d51dc126112617767ccccb0dd1fc19c36cafbabe91667b4773fa8ec089838a580ea03e38d726567692333a9ebe3eea9bb7b6f9a27b4f1f30b01c7c3002936281869df0bec3715367843421ee3c30d038b6de21"], @ANYRESDEC=r0, @ANYRES16=r3, @ANYRESOCT=r4, @ANYRES16, @ANYBLOB="35977f96435d15ad95d7d3b07e125062921afcccea5cb7e9fba562359c953f09d08a6fe29e084df07bda2f76d3f1a0cf72ec7437dbea7125c966fc6e9ffc6669a2b14a276fffba757da2e3af8d3490dbbd77e1370bc74a10e906355a086cf4ad5d6aa5e1384e6d721fa38566530ad3dc9c04d24ecaa4f9d506f55e714adac08321c49c178129cf0d0566c8b6e05343db9f5aac81ef46e4193d29794423c1ccfddc7132c367da68eac4a6af83f9d333b14e4c7a0a071d6a5f20503291d78b9c576e4eed63f9ec06c4e4a4264c34c4f761202d62fca70a0645bf4a692f2a09c68f99945b8fe924"], @ANYRESOCT=r7, @ANYPTR, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRES16=r8, @ANYBLOB="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", @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYPTR64, @ANYBLOB="11ef031883a5f4f014676574484999e2cb35ddce6c2c12b1f9fce4e586512f20f12604af38483ab78253d842ea48db599ac8eb417afca57ed4bd4298ef9c308af0991560c18122c252b62b63a83f3cb589d028decf902eab430aa66a0d08df72ac22059ff4b3a38c6c7fb294ea48940fcd74298f2dc7e2b04d9986b4514756e47f8f4ea791bc54dede9019d4b14617b8df247fc0987f90ab507909e5c9c3470de5c369607149cc6c0128c5280b5c1cc011b2d6fee4bf1f37f8704baa1ee3da192459b01b5228fe8b225f10759abf31d14b306f29d44e6156becc7fd4c7683c814b", @ANYRES32=r3, @ANYRESOCT=r11, @ANYPTR, @ANYRES64=r3, @ANYRES64, @ANYRES64=r5], @ANYBLOB="58910e95a9a77b17f2446096dc8310ccbf30aa3de7eea4b47ebc8214b2e7afe9fcc7f6a1bcf3291a2b3a027df7cc1cf444f64abaad808f649fc30073c407543c63e4a8bc96eb", @ANYRESHEX=r4], @ANYRESHEX=r3], 0x0) 02:56:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0xe00, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) [ 260.358243] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=40822 sclass=netlink_route_socket pig=9849 comm=syz-executor.5 [ 260.446705] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=40822 sclass=netlink_route_socket pig=9857 comm=syz-executor.5 02:56:08 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e", 0x56}], 0x1) 02:56:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0xf00, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:08 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000080)={0x4, @raw_data="ead5720a20bdbb27c40c41fa752bb7ee7a24df84eba11cf616f944f9fbb722457730e295f981713a80800bb60a1f358e3b8240a7fa5afa8a4a74a2a007da4ec9d23cf00abfcc2f90519c67d7165895be93d2652ced7848d079b2bc2ca7bdebe7d14dea22acb98fad486ed582c6bc7120b22b233848d874badfd57991a145098867458731c47ab9f2ee2656e8088a86fa1f2654198ec9d68b69a9a79a04d13e2e0000006f211b315c125c4ee369618eac8b162c4c51627978cdfd5ec05a637c4e0c472ecd8c5f31ad"}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x10) bind$rds(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x2}, 0x10) unshare(0x40000000) ioctl$BLKRAGET(r2, 0x1263, &(0x7f00000013c0)) r3 = socket(0x0, 0x0, 0x0) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) getpgid(r4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$sock_x25_SIOCDELRT(r5, 0x890c, &(0x7f0000000280)={@null=' \x00', 0x1, 'team0\x00'}) r6 = dup3(r0, 0xffffffffffffffff, 0x916355f8f63e5b39) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, r6, 0x0, 0x5, &(0x7f0000000040)='TIPC\x00'}, 0x30) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000000200)=0xb, 0x4) 02:56:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) r3 = socket(0x29, 0x80002, 0x0) sendfile(r3, r2, 0x0, 0x6000002000b00) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f0000001940)={0xc, 0x8, 0x143, {0x0}}, 0x10) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r5, r6, &(0x7f0000000240), 0x4000000000dc) ioctl$KVM_SET_PIT2(r6, 0x4070aea0, &(0x7f00000001c0)={[{0x9, 0x6, 0x9, 0x1f, 0x0, 0x81, 0x8, 0x7f, 0x81, 0xa4, 0x8f, 0x6, 0x8}, {0x6, 0xfc98, 0x80, 0x7, 0x2, 0x96, 0x8, 0x2, 0xdb, 0x1, 0x1f, 0x7, 0x3}, {0x72, 0xe343, 0x9, 0x0, 0x3, 0x1, 0x2f, 0x5, 0xf5, 0x8, 0xfe, 0x7, 0x1}], 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x111, 0x5}}, 0x20) sendmmsg$nfc_llcp(r3, &(0x7f0000006900)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)=';', 0x1}], 0x1}, {&(0x7f0000001480)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3fd83c94f97f5e1d357723dfce10c2f0d80932e08c3f373c281488fece2b3ab1938a289f9592969a2d3aeb35c16d12667853d134704feb15fb0a05d3892a96"}, 0x60, &(0x7f00000017c0)}], 0x2, 0x0) fcntl$notify(r3, 0x402, 0xb1078787d96b0714) 02:56:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x1, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="0ef483f55e4a1f0e8d37186c735f0a6c490adba731", 0x15) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) recvfrom(r2, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCGETNODEID(r3, 0x89e1, 0x0) 02:56:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x3f00, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e", 0x56}], 0x1) [ 261.297393] IPVS: ftp: loaded support on port[0] = 21 02:56:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x6000, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e", 0x56}], 0x1) 02:56:08 executing program 5: syz_open_dev$mouse(0x0, 0x0, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) r1 = accept(r0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000001500)={&(0x7f0000000240), 0xc, &(0x7f00000014c0)={0x0}}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000080)=0x5) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r3, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) connect$nfc_raw(0xffffffffffffffff, &(0x7f0000000280)={0x27, 0x1, 0x2, 0x6}, 0x10) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x7a, &(0x7f00000000c0)={r5, 0x0, 0xfffffffe}, &(0x7f00000001c0)=0x2d6) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f00000000c0)={r5, 0x8001, 0x15c}, 0x8) 02:56:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x8f00, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) [ 261.545633] IPVS: ftp: loaded support on port[0] = 21 [ 261.601241] audit: type=1400 audit(1579316168.591:55): avc: denied { write } for pid=9899 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 [ 261.731503] IPVS: ftp: loaded support on port[0] = 21 [ 262.293542] IPVS: ftp: loaded support on port[0] = 21 02:56:09 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05", 0x57}], 0x1) 02:56:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0xf000, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000080)={0x4, @raw_data="ead5720a20bdbb27c40c41fa752bb7ee7a24df84eba11cf616f944f9fbb722457730e295f981713a80800bb60a1f358e3b8240a7fa5afa8a4a74a2a007da4ec9d23cf00abfcc2f90519c67d7165895be93d2652ced7848d079b2bc2ca7bdebe7d14dea22acb98fad486ed582c6bc7120b22b233848d874badfd57991a145098867458731c47ab9f2ee2656e8088a86fa1f2654198ec9d68b69a9a79a04d13e2e0000006f211b315c125c4ee369618eac8b162c4c51627978cdfd5ec05a637c4e0c472ecd8c5f31ad"}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x10) bind$rds(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x2}, 0x10) unshare(0x40000000) ioctl$BLKRAGET(r2, 0x1263, &(0x7f00000013c0)) r3 = socket(0x0, 0x0, 0x0) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) getpgid(r4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$sock_x25_SIOCDELRT(r5, 0x890c, &(0x7f0000000280)={@null=' \x00', 0x1, 'team0\x00'}) r6 = dup3(r0, 0xffffffffffffffff, 0x916355f8f63e5b39) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, r6, 0x0, 0x5, &(0x7f0000000040)='TIPC\x00'}, 0x30) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000000200)=0xb, 0x4) 02:56:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x1, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="0ef483f55e4a1f0e8d37186c735f0a6c490adba731", 0x15) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) recvfrom(r2, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCGETNODEID(r3, 0x89e1, 0x0) 02:56:09 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x7, 0x200) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e22, @local}}, 0x1, 0x1, 0x0, 0xc6a, 0xa, 0x6}, &(0x7f00000000c0)=0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000600)={r1, @in={{0x2, 0x4e21, @broadcast}}, 0x5, 0x8}, 0x90) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xd8, 0x1) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000080)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000006c0)={0xa1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfs(&(0x7f0000000100)='hfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x3, &(0x7f0000000340)=[{&(0x7f0000000180)="bc38aa7b4037473dc7d845a7d432a0a12346a478fc1424d45d82a084fd7c953b03ba8ade2c934e7037452a8d55e0d5ec550b44b280eb009e49d4f4ce4b47f8425a7beec2e103329007e0ef9f9a285144c29825e6c3ff64dbef3f3767a4746e34136fbda26e04bc9fcc5a9c1dc2dba7add81ab4862f77b384ebc3bb1747224a85a2e9ce04105d4bcfc86d31915fe205137c2b91e9aa0c65f445f16027", 0x9c, 0xc958}, {&(0x7f0000000240)="d0d597c409af98d9fb24c704e8be4cd7ebef036a5fd14948070a767922ac97a2e527f33c631e16dc3dc97afa2345375a348373defabf583577f10daa8395064ae8aad081d0972217016b53893bb704ec4eaec453dcd1073ae0565c70be8ae0c53600f5afd5e6d40ac6c1e4ec163d3ce006a3c851b21915ccc28e68fad9a3f1285e1d8a3762d93bd5", 0x33, 0x8}, {&(0x7f0000000300)="b4412458ee33e794c5c846bd3440d857eb537ebaba95247dee0b25f7c49a6be41a7b866c60c417e639c0ed3a571150364de71878fd68598c434e1a1397", 0xfffffffffffffe02, 0x6}], 0x5040, &(0x7f0000000400)=ANY=[@ANYBLOB='codepage=cp936,dir_umask=00000000000000000000000,codepage=cp866,iocharset=maccenteuro,gid=', @ANYRESHEX=0x0, @ANYBLOB=',dir_umask=00000000000000000000000,iocharset=cp950,part=0x0000000000000002,euid>', @ANYRESDEC=0x0, @ANYBLOB="2c736d61636b66737472616e736d7574653d2f64fe90c7c2dd74dc1f9fdd615e2f7573622f3030232f2c00"/53, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) [ 262.572724] usb usb6: usbfs: process 9923 (syz-executor.5) did not claim interface 0 before use 02:56:09 executing program 5: ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000400)=0xfffffffe) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000240)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = gettid() ptrace$setopts(0x4206, 0x0, 0x3ff, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) syz_open_procfs(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7a, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000480)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:56:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05", 0x57}], 0x1) 02:56:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x34000, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) [ 262.655606] IPVS: ftp: loaded support on port[0] = 21 02:56:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05", 0x57}], 0x1) 02:56:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x400300, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0xf0ffff, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:10 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:10 executing program 4 (fault-call:5 fault-nth:0): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x1000000, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:10 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0x8}, 0x8244}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) gettid() r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x2510, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = open(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r5, 0xc040564b, 0x0) write$P9_ROPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x71, 0x0, {{0x40, 0x3, 0x7}}}, 0x18) ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:56:10 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000140)={{0x0, 0x0, @identifier="af905db6823fbee39743d8ca4b122ab4"}}) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000080)) r4 = syz_open_dev$tty1(0xc, 0x4, 0x4) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x8000, 0x0) ioctl$TCSBRK(r5, 0x5409, 0x8) sendfile(r4, r2, 0x0, 0x10001) sendmsg$nl_xfrm(r2, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)=@getae={0x104, 0x1f, 0x539, 0x70bd29, 0xf7, {{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x35}}, 0x4d5, 0xa, 0x33}, @in=@broadcast, 0x5, 0x3501}, [@extra_flags={0x8, 0x18, 0x613}, @address_filter={0x28, 0x1a, {@in6=@dev={0xfe, 0x80, [], 0x24}, @in6=@mcast1, 0x2, 0x4}}, @algo_aead={0x8c, 0x12, {{'aegis128-aesni\x00'}, 0x200, 0x100, "54f758bd65462bff8cf67c28082d855bbf6ca0ff2dc7d944655d158edc7a795ff1c456ffccf4d5bdefb40e9b157d49d324a67d29a91149009dd96905392f8c7f"}}, @output_mark={0x8, 0x1d, 0x5}]}, 0x104}, 0x1, 0x0, 0x0, 0x11}, 0x40000) 02:56:10 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0x3, 0x0, &(0x7f0000000080)) r0 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r2, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f00000000c0)={'vlan0\x00', {0x2, 0x4e20, @remote}}) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') [ 264.004687] FAULT_INJECTION: forcing a failure. [ 264.004687] name failslab, interval 1, probability 0, space 0, times 0 [ 264.025936] audit: type=1400 audit(1579316171.011:56): avc: denied { map } for pid=9975 comm="syz-executor.2" path=2F6D656D66643A73797374656D656D306D643573756D24202864656C6574656429 dev="tmpfs" ino=37939 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 02:56:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x2000000, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) [ 264.066579] CPU: 0 PID: 9969 Comm: syz-executor.4 Not tainted 4.19.97-syzkaller #0 [ 264.074876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 264.084291] Call Trace: [ 264.084318] dump_stack+0x197/0x210 [ 264.084346] should_fail.cold+0xa/0x1b 02:56:11 executing program 4 (fault-call:5 fault-nth:1): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:11 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$MON_IOCQ_URB_LEN(r3, 0x9201) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r6) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="14"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r4, 0x0, 0x7ffffffe, 0x0) [ 264.084371] ? fault_create_debugfs_attr+0x1e0/0x1e0 02:56:11 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) [ 264.084389] ? lock_downgrade+0x880/0x880 [ 264.084417] __should_failslab+0x121/0x190 [ 264.084434] should_failslab+0x9/0x14 [ 264.084449] kmem_cache_alloc_node+0x26c/0x710 02:56:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x3000000, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:11 executing program 4 (fault-call:5 fault-nth:2): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 264.084477] __alloc_skb+0xd5/0x5f0 [ 264.084497] ? skb_trim+0x190/0x190 [ 264.084513] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 02:56:11 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) [ 264.084532] ? netlink_autobind.isra.0+0x228/0x310 02:56:11 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) listen(r0, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') preadv(r1, 0x0, 0x0, 0x4) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, 0x0) r2 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r3 = socket$kcm(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f0000000140)="126bffc0f6f79d119745e5bfe29f9f57f21601f1e9", 0x15}, {&(0x7f0000000200)}], 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getegid() mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$FICLONE(r2, 0x40049409, r3) [ 264.084555] netlink_sendmsg+0x97b/0xd70 02:56:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x4000000, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) [ 264.084579] ? netlink_unicast+0x730/0x730 [ 264.084599] ? selinux_socket_sendmsg+0x36/0x40 [ 264.084611] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 02:56:11 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) [ 264.084624] ? security_socket_sendmsg+0x8d/0xc0 [ 264.084638] ? netlink_unicast+0x730/0x730 [ 264.084657] sock_sendmsg+0xd7/0x130 [ 264.084674] sock_write_iter+0x2cb/0x400 [ 264.084693] ? sock_sendmsg+0x130/0x130 [ 264.084703] ? inode_has_perm.isra.0+0x17e/0x210 [ 264.084724] ? selinux_file_open+0x4a0/0x4a0 [ 264.084747] do_iter_readv_writev+0x558/0x830 [ 264.084768] ? vfs_dedupe_file_range+0x6f0/0x6f0 [ 264.084790] ? security_file_permission+0x89/0x230 [ 264.084808] ? rw_verify_area+0x118/0x360 [ 264.084825] do_iter_write+0x184/0x5f0 [ 264.084918] ? dup_iter+0x270/0x270 [ 264.084935] ? __fget+0x340/0x540 [ 264.084957] vfs_writev+0x1b3/0x2f0 [ 264.084973] ? vfs_iter_write+0xb0/0xb0 [ 264.084987] ? kasan_check_read+0x11/0x20 [ 264.085012] ? iterate_fd+0x360/0x360 [ 264.085026] ? check_preemption_disabled+0x48/0x290 [ 264.085058] ? wait_for_completion+0x440/0x440 [ 264.085078] ? __fget_light+0x1a9/0x230 [ 264.085100] do_writev+0x15e/0x370 [ 264.085119] ? vfs_writev+0x2f0/0x2f0 [ 264.085137] ? do_syscall_64+0x26/0x620 [ 264.085150] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 264.085165] ? do_syscall_64+0x26/0x620 [ 264.085187] __x64_sys_writev+0x75/0xb0 [ 264.085206] do_syscall_64+0xfd/0x620 [ 264.085225] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 264.085236] RIP: 0033:0x45aff9 [ 264.085251] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 264.085259] RSP: 002b:00007fc5f7784c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 264.085273] RAX: ffffffffffffffda RBX: 00007fc5f77856d4 RCX: 000000000045aff9 [ 264.085282] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000004 [ 264.085291] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 264.085300] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 264.085308] R13: 0000000000000c96 R14: 00000000004c9621 R15: 0000000000000000 [ 264.306447] FAULT_INJECTION: forcing a failure. [ 264.306447] name failslab, interval 1, probability 0, space 0, times 0 [ 264.306465] CPU: 1 PID: 9991 Comm: syz-executor.4 Not tainted 4.19.97-syzkaller #0 [ 264.306474] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 264.306478] Call Trace: [ 264.306499] dump_stack+0x197/0x210 [ 264.306521] should_fail.cold+0xa/0x1b [ 264.306541] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 264.306558] ? lock_downgrade+0x880/0x880 [ 264.306583] __should_failslab+0x121/0x190 [ 264.306598] should_failslab+0x9/0x14 [ 264.306612] kmem_cache_alloc_node_trace+0x274/0x720 [ 264.306629] ? __alloc_skb+0xd5/0x5f0 [ 264.306650] __kmalloc_node_track_caller+0x3d/0x80 [ 264.306668] __kmalloc_reserve.isra.0+0x40/0xf0 [ 264.306688] __alloc_skb+0x10b/0x5f0 [ 264.306706] ? skb_trim+0x190/0x190 [ 264.306723] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 264.306741] ? netlink_autobind.isra.0+0x228/0x310 [ 264.306763] netlink_sendmsg+0x97b/0xd70 [ 264.306785] ? netlink_unicast+0x730/0x730 [ 264.306806] ? selinux_socket_sendmsg+0x36/0x40 [ 264.306818] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 264.306840] ? security_socket_sendmsg+0x8d/0xc0 [ 264.306858] ? netlink_unicast+0x730/0x730 [ 264.306877] sock_sendmsg+0xd7/0x130 [ 264.306902] sock_write_iter+0x2cb/0x400 [ 264.306921] ? sock_sendmsg+0x130/0x130 [ 264.306932] ? inode_has_perm.isra.0+0x17e/0x210 [ 264.306953] ? selinux_file_open+0x4a0/0x4a0 [ 264.306974] do_iter_readv_writev+0x558/0x830 [ 264.306993] ? vfs_dedupe_file_range+0x6f0/0x6f0 [ 264.307014] ? security_file_permission+0x89/0x230 [ 264.307031] ? rw_verify_area+0x118/0x360 [ 264.307048] do_iter_write+0x184/0x5f0 [ 264.307064] ? dup_iter+0x270/0x270 [ 264.307078] ? __fget+0x340/0x540 [ 264.307098] vfs_writev+0x1b3/0x2f0 [ 264.307114] ? vfs_iter_write+0xb0/0xb0 [ 264.307128] ? kasan_check_read+0x11/0x20 [ 264.307153] ? iterate_fd+0x360/0x360 [ 264.307167] ? check_preemption_disabled+0x48/0x290 [ 264.307184] ? wait_for_completion+0x440/0x440 [ 264.307203] ? __fget_light+0x1a9/0x230 [ 264.307222] do_writev+0x15e/0x370 [ 264.307239] ? vfs_writev+0x2f0/0x2f0 [ 264.307256] ? do_syscall_64+0x26/0x620 [ 264.307270] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 264.307284] ? do_syscall_64+0x26/0x620 [ 264.307304] __x64_sys_writev+0x75/0xb0 [ 264.307321] do_syscall_64+0xfd/0x620 [ 264.307338] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 264.307350] RIP: 0033:0x45aff9 [ 264.307364] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 264.307371] RSP: 002b:00007fc5f7784c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 264.307386] RAX: ffffffffffffffda RBX: 00007fc5f77856d4 RCX: 000000000045aff9 [ 264.307393] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000004 [ 264.307402] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 264.307410] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 264.307418] R13: 0000000000000c96 R14: 00000000004c9621 R15: 0000000000000001 [ 264.529305] FAULT_INJECTION: forcing a failure. [ 264.529305] name failslab, interval 1, probability 0, space 0, times 0 [ 264.529335] CPU: 1 PID: 10005 Comm: syz-executor.4 Not tainted 4.19.97-syzkaller #0 [ 264.529345] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 264.529351] Call Trace: [ 264.529373] dump_stack+0x197/0x210 [ 264.529398] should_fail.cold+0xa/0x1b [ 264.529419] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 264.529443] ? netlink_deliver_tap+0x146/0xc20 [ 264.529465] __should_failslab+0x121/0x190 [ 264.529482] should_failslab+0x9/0x14 [ 264.529496] kmem_cache_alloc+0x47/0x700 [ 264.529513] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 264.529527] ? check_preemption_disabled+0x48/0x290 [ 264.529543] ? lock_acquire+0x16f/0x3f0 [ 264.529562] skb_clone+0x156/0x3e0 [ 264.529582] netlink_deliver_tap+0x97b/0xc20 [ 264.529615] netlink_unicast+0x5ae/0x730 [ 264.529638] ? netlink_attachskb+0x770/0x770 [ 264.529657] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 264.529679] netlink_sendmsg+0x8ae/0xd70 [ 264.529704] ? netlink_unicast+0x730/0x730 [ 264.529726] ? selinux_socket_sendmsg+0x36/0x40 [ 264.529741] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 264.529755] ? security_socket_sendmsg+0x8d/0xc0 [ 264.529772] ? netlink_unicast+0x730/0x730 [ 264.529791] sock_sendmsg+0xd7/0x130 [ 264.529811] sock_write_iter+0x2cb/0x400 [ 264.529831] ? sock_sendmsg+0x130/0x130 [ 264.529844] ? inode_has_perm.isra.0+0x17e/0x210 [ 264.529869] ? selinux_file_open+0x4a0/0x4a0 [ 264.529892] do_iter_readv_writev+0x558/0x830 [ 264.529913] ? vfs_dedupe_file_range+0x6f0/0x6f0 [ 264.529937] ? security_file_permission+0x89/0x230 [ 264.529956] ? rw_verify_area+0x118/0x360 [ 264.529976] do_iter_write+0x184/0x5f0 [ 264.529993] ? dup_iter+0x270/0x270 [ 264.530008] ? __fget+0x340/0x540 [ 264.530031] vfs_writev+0x1b3/0x2f0 [ 264.530048] ? vfs_iter_write+0xb0/0xb0 [ 264.530063] ? kasan_check_read+0x11/0x20 [ 264.530092] ? iterate_fd+0x360/0x360 [ 264.530107] ? check_preemption_disabled+0x48/0x290 [ 264.530126] ? wait_for_completion+0x440/0x440 [ 264.530147] ? __fget_light+0x1a9/0x230 [ 264.530168] do_writev+0x15e/0x370 [ 264.530188] ? vfs_writev+0x2f0/0x2f0 [ 264.530206] ? do_syscall_64+0x26/0x620 [ 264.530222] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 264.530237] ? do_syscall_64+0x26/0x620 [ 264.530259] __x64_sys_writev+0x75/0xb0 [ 264.530278] do_syscall_64+0xfd/0x620 [ 264.530297] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 264.530309] RIP: 0033:0x45aff9 [ 264.530321] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 264.530335] RSP: 002b:00007fc5f7784c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 264.530349] RAX: ffffffffffffffda RBX: 00007fc5f77856d4 RCX: 000000000045aff9 [ 264.530357] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000004 [ 264.530367] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 264.530376] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 02:56:12 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x3, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000140)={{0x0, 0x0, @identifier="af905db6823fbee39743d8ca4b122ab4"}}) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000080)) r4 = syz_open_dev$tty1(0xc, 0x4, 0x4) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x8000, 0x0) ioctl$TCSBRK(r5, 0x5409, 0x8) sendfile(r4, r2, 0x0, 0x10001) sendmsg$nl_xfrm(r2, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)=@getae={0x104, 0x1f, 0x539, 0x70bd29, 0xf7, {{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x35}}, 0x4d5, 0xa, 0x33}, @in=@broadcast, 0x5, 0x3501}, [@extra_flags={0x8, 0x18, 0x613}, @address_filter={0x28, 0x1a, {@in6=@dev={0xfe, 0x80, [], 0x24}, @in6=@mcast1, 0x2, 0x4}}, @algo_aead={0x8c, 0x12, {{'aegis128-aesni\x00'}, 0x200, 0x100, "54f758bd65462bff8cf67c28082d855bbf6ca0ff2dc7d944655d158edc7a795ff1c456ffccf4d5bdefb40e9b157d49d324a67d29a91149009dd96905392f8c7f"}}, @output_mark={0x8, 0x1d, 0x5}]}, 0x104}, 0x1, 0x0, 0x0, 0x11}, 0x40000) 02:56:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x6000000, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:12 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:12 executing program 4 (fault-call:5 fault-nth:3): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:12 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r3, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r5, 0x0) getgroups(0x6, &(0x7f0000000000)=[r1, 0xee01, 0xee01, r3, r5, 0xee01]) setgid(r6) syz_mount_image$hfs(&(0x7f0000000240)='hfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x208050, 0x0) 02:56:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000001c0)={0x0, 0x5}, 0x8) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000001400)={[0x4, 0xfffffffffffffff8, 0x16ddf801, 0x6, 0xff, 0x0, 0x3, 0x0, 0x200, 0x0, 0xff, 0x0, 0xfffffffffffffff9, 0x8000000000000000, 0x9, 0x2], 0x1000, 0x40040}) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='overlay\x00', 0xe9ff53660c9d7455, &(0x7f00000018c0)=ANY=[]) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f00000014c0)}, {&(0x7f0000001580)="0add52139a511cf3c8b3f840fe6c3aa4cbcb6d5ddfd4103a47db037a2a3f823b8107d0c782093e07819094cd8b53bc64a86b49977d6c82fa69dda3f471fae28ba47563031be1e3a1e0e4fb3c39", 0x4d}], 0x2, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000400), 0x2, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x40c, r0) [ 264.530384] R13: 0000000000000c96 R14: 00000000004c9621 R15: 0000000000000002 02:56:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x8000000, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) [ 265.638641] audit: type=1400 audit(1579316172.621:57): avc: denied { map } for pid=10030 comm="syz-executor.2" path="/dev/nullb0" dev="devtmpfs" ino=1421 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 02:56:12 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) [ 265.685041] FAULT_INJECTION: forcing a failure. [ 265.685041] name failslab, interval 1, probability 0, space 0, times 0 02:56:12 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x0, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$selinux_context(0xffffffffffffffff, &(0x7f0000000040)='system_u:object_r:auditd_log_t:s0\x00', 0x22) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$HCIINQUIRY(r2, 0x800448f0, &(0x7f0000000000)={0x5, 0x1, "ff6dac", 0x7}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r5, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) bind$unix(r5, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000640)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000007c0)=ANY=[@ANYRES16=r6], 0x1}, 0x1, 0x0, 0x0, 0x80000}, 0x4000000) openat$cgroup_ro(r3, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000580)={0x0, 0x1, 0x7ff}) preadv(0xffffffffffffffff, 0x0, 0x0, 0xff) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) [ 265.876518] CPU: 1 PID: 10034 Comm: syz-executor.4 Not tainted 4.19.97-syzkaller #0 [ 265.876539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 265.893801] Call Trace: [ 265.896795] dump_stack+0x197/0x210 [ 265.896822] should_fail.cold+0xa/0x1b [ 265.896846] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 265.896865] ? lock_downgrade+0x880/0x880 [ 265.896892] __should_failslab+0x121/0x190 [ 265.896909] should_failslab+0x9/0x14 [ 265.896924] kmem_cache_alloc_node+0x26c/0x710 [ 265.896940] ? mutex_trylock+0x1e0/0x1e0 [ 265.896959] ? lock_downgrade+0x880/0x880 [ 265.896981] __alloc_skb+0xd5/0x5f0 [ 265.897000] ? skb_trim+0x190/0x190 [ 265.897020] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 265.946710] netlink_dump+0x5c5/0xbb0 [ 265.946737] __netlink_dump_start+0x50d/0x710 [ 265.946752] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 265.946851] inet_diag_handler_cmd+0x262/0x320 [ 265.946871] ? inet_diag_rcv_msg_compat+0x350/0x350 [ 265.969900] ? sock_diag_rcv+0x1c/0x40 02:56:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0xa000000, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) [ 265.969923] ? inet_diag_dump_compat+0x320/0x320 [ 265.969954] sock_diag_rcv_msg+0x319/0x410 [ 265.969978] netlink_rcv_skb+0x17d/0x460 02:56:13 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) [ 265.969996] ? sock_diag_bind+0x80/0x80 [ 265.970017] ? netlink_ack+0xb30/0xb30 [ 265.970034] ? kasan_check_read+0x11/0x20 [ 265.970055] ? netlink_deliver_tap+0x254/0xc20 [ 265.970079] sock_diag_rcv+0x2b/0x40 [ 265.970097] netlink_unicast+0x53a/0x730 [ 265.970119] ? netlink_attachskb+0x770/0x770 02:56:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0xe000000, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) [ 265.970140] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 265.970163] netlink_sendmsg+0x8ae/0xd70 [ 265.970186] ? netlink_unicast+0x730/0x730 [ 265.970209] ? selinux_socket_sendmsg+0x36/0x40 [ 265.970224] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 265.970245] ? security_socket_sendmsg+0x8d/0xc0 [ 265.970262] ? netlink_unicast+0x730/0x730 [ 265.970283] sock_sendmsg+0xd7/0x130 [ 265.970302] sock_write_iter+0x2cb/0x400 [ 265.970322] ? sock_sendmsg+0x130/0x130 [ 265.970335] ? inode_has_perm.isra.0+0x17e/0x210 [ 265.970359] ? selinux_file_open+0x4a0/0x4a0 [ 265.970382] do_iter_readv_writev+0x558/0x830 [ 265.970403] ? vfs_dedupe_file_range+0x6f0/0x6f0 [ 265.970426] ? security_file_permission+0x89/0x230 [ 265.970445] ? rw_verify_area+0x118/0x360 [ 265.970464] do_iter_write+0x184/0x5f0 [ 265.970481] ? dup_iter+0x270/0x270 [ 265.970497] ? __fget+0x340/0x540 [ 265.970519] vfs_writev+0x1b3/0x2f0 [ 265.970537] ? vfs_iter_write+0xb0/0xb0 [ 265.970552] ? kasan_check_read+0x11/0x20 [ 265.970580] ? iterate_fd+0x360/0x360 [ 265.970595] ? check_preemption_disabled+0x48/0x290 [ 265.970614] ? wait_for_completion+0x440/0x440 [ 265.970634] ? __fget_light+0x1a9/0x230 [ 265.970655] do_writev+0x15e/0x370 [ 265.970674] ? vfs_writev+0x2f0/0x2f0 [ 265.970692] ? do_syscall_64+0x26/0x620 [ 265.970707] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 265.970722] ? do_syscall_64+0x26/0x620 [ 265.970743] __x64_sys_writev+0x75/0xb0 [ 265.970762] do_syscall_64+0xfd/0x620 [ 265.970782] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 265.970794] RIP: 0033:0x45aff9 [ 265.970810] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 265.970818] RSP: 002b:00007fc5f7784c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 265.970833] RAX: ffffffffffffffda RBX: 00007fc5f77856d4 RCX: 000000000045aff9 02:56:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0xf000000, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:13 executing program 4 (fault-call:5 fault-nth:4): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:13 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x10000, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000080)={0xac8181e78a283789, 0x5, 0x6}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r2, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) setsockopt$netrom_NETROM_T4(r2, 0x103, 0x6, &(0x7f00000000c0)=0xffffff6e, 0x4) socket$inet(0x2, 0x2000000080002, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0xa1e}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x6b6b6b, 0x13012, r3, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000240)=0x0) mq_notify(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x2, 0x8, @tid=r4}) wait4(0x0, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r5, r6, &(0x7f0000000240), 0x4000000000dc) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0xf537b5a38f656d21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x13}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socket$inet6(0xa, 0xe, 0xffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 265.970842] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000004 [ 265.970852] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 265.970861] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 265.970870] R13: 0000000000000c96 R14: 00000000004c9621 R15: 0000000000000003 [ 266.778039] syz-executor.2 (10035) used greatest stack depth: 22896 bytes left 02:56:13 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) [ 266.880868] FAULT_INJECTION: forcing a failure. [ 266.880868] name failslab, interval 1, probability 0, space 0, times 0 [ 266.917943] CPU: 0 PID: 10084 Comm: syz-executor.4 Not tainted 4.19.97-syzkaller #0 [ 266.925802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 266.935171] Call Trace: [ 266.937812] dump_stack+0x197/0x210 [ 266.941473] should_fail.cold+0xa/0x1b [ 266.945399] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 266.950562] ? lock_downgrade+0x880/0x880 [ 266.954764] __should_failslab+0x121/0x190 [ 266.959012] should_failslab+0x9/0x14 [ 266.962850] kmem_cache_alloc_node_trace+0x274/0x720 [ 266.967985] ? __alloc_skb+0xd5/0x5f0 [ 266.971814] __kmalloc_node_track_caller+0x3d/0x80 [ 266.977392] __kmalloc_reserve.isra.0+0x40/0xf0 [ 266.982287] __alloc_skb+0x10b/0x5f0 [ 266.986312] ? skb_trim+0x190/0x190 [ 266.989959] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 266.994942] netlink_dump+0x5c5/0xbb0 [ 266.998767] __netlink_dump_start+0x50d/0x710 [ 267.003303] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 267.008355] inet_diag_handler_cmd+0x262/0x320 [ 267.012981] ? inet_diag_rcv_msg_compat+0x350/0x350 [ 267.018126] ? sock_diag_rcv+0x1c/0x40 [ 267.022138] ? inet_diag_dump_compat+0x320/0x320 [ 267.026927] sock_diag_rcv_msg+0x319/0x410 [ 267.031646] netlink_rcv_skb+0x17d/0x460 [ 267.035915] ? sock_diag_bind+0x80/0x80 [ 267.039928] ? netlink_ack+0xb30/0xb30 [ 267.044277] ? kasan_check_read+0x11/0x20 [ 267.048460] ? netlink_deliver_tap+0x254/0xc20 [ 267.053070] sock_diag_rcv+0x2b/0x40 [ 267.056808] netlink_unicast+0x53a/0x730 [ 267.060903] ? netlink_attachskb+0x770/0x770 [ 267.065348] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 267.071005] netlink_sendmsg+0x8ae/0xd70 [ 267.075210] ? netlink_unicast+0x730/0x730 [ 267.079649] ? selinux_socket_sendmsg+0x36/0x40 [ 267.084366] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 267.090112] ? security_socket_sendmsg+0x8d/0xc0 [ 267.095018] ? netlink_unicast+0x730/0x730 [ 267.099579] sock_sendmsg+0xd7/0x130 [ 267.103315] sock_write_iter+0x2cb/0x400 [ 267.107587] ? sock_sendmsg+0x130/0x130 [ 267.111677] ? inode_has_perm.isra.0+0x17e/0x210 [ 267.116498] ? selinux_file_open+0x4a0/0x4a0 [ 267.120944] do_iter_readv_writev+0x558/0x830 [ 267.125510] ? vfs_dedupe_file_range+0x6f0/0x6f0 02:56:14 executing program 0: read$alg(0xffffffffffffffff, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6506f5951483687c827b563e9c38b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621570b45a40bca69abd348673689e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b5ffa7a7f69c41705b96a6711d4679079d00000000000000000013007f22e5870efd0351c7eb6743f8562c2eee7d9a75f763bee90a1851aadd01c1f18ed1121149c35ec301aac5ec494108c80e44e5141df6771e115fdc0d690824c45f6ae49ea7f43b32d98d8157bbd187c88075ad53972406039c39ff87c535e7ad9a3a61616f391f82d60697301ef09a06eab2c6315bffc7bea88d34b493550baef87ac37543b467a31bee5f4215b9c9697db20e655452bf0baff4399a17b7c20fd0108540df8d214f45fa35c6860acb3f2d9e2c442afa8ef72f833ac813ce6641d6f1f7a5a05fef0d8d9167de85ffc0b9d59a4323852546ffaf65e71c34"], 0x15) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x208200) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f00000004c0)=""/248) r2 = dup(r0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x5c7d40c6a1be9388}, 0x137) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f00000000c0)={0x990000, 0x0, 0x80ffd, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0xd20709, 0x800, [], @p_u8=&(0x7f0000000040)=0x3f}}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0, 0x71d}, 0x8) socket$inet6(0xa, 0x3, 0xfc) socket$inet6(0xa, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x50, r5, 0x31, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20c04}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r5, 0x1, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x81}, 0xc004080) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000140)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x10600) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) shmget(0x0, 0x4000, 0xa8000303, &(0x7f0000ffc000/0x4000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) [ 267.130299] ? security_file_permission+0x89/0x230 [ 267.135255] ? rw_verify_area+0x118/0x360 [ 267.139434] do_iter_write+0x184/0x5f0 [ 267.143344] ? dup_iter+0x270/0x270 [ 267.146992] ? __fget+0x340/0x540 [ 267.150477] vfs_writev+0x1b3/0x2f0 [ 267.154127] ? vfs_iter_write+0xb0/0xb0 [ 267.158120] ? kasan_check_read+0x11/0x20 [ 267.162330] ? iterate_fd+0x360/0x360 [ 267.166265] ? check_preemption_disabled+0x48/0x290 [ 267.171302] ? wait_for_completion+0x440/0x440 [ 267.175901] ? __fget_light+0x1a9/0x230 [ 267.179902] do_writev+0x15e/0x370 [ 267.183460] ? vfs_writev+0x2f0/0x2f0 [ 267.187385] ? do_syscall_64+0x26/0x620 [ 267.191382] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 267.196770] ? do_syscall_64+0x26/0x620 [ 267.200770] __x64_sys_writev+0x75/0xb0 [ 267.204766] do_syscall_64+0xfd/0x620 [ 267.208600] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 267.213808] RIP: 0033:0x45aff9 [ 267.217012] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 267.235931] RSP: 002b:00007fc5f7784c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 267.243663] RAX: ffffffffffffffda RBX: 00007fc5f77856d4 RCX: 000000000045aff9 [ 267.250958] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000004 [ 267.258246] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 267.265656] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 267.272935] R13: 0000000000000c96 R14: 00000000004c9621 R15: 0000000000000004 [ 267.281124] audit: type=1400 audit(1579316174.141:58): avc: denied { map } for pid=10078 comm="syz-executor.5" path="socket:[38240]" dev="sockfs" ino=38240 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 [ 267.374734] IPVS: Error connecting to the multicast addr 02:56:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x3f000000, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:14 executing program 4 (fault-call:5 fault-nth:5): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:14 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$vcsn(0x0, 0x5, 0x100) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000680)=ANY=[@ANYBLOB="9209bebc4594a0bd1886f2ded627587a78ca2e826bfe3288e4b1a5c937dc8652cc12ada74cb0bff08bc893094bd0325f0acf5e0ea132660f12ce490b4ccccd077b48779e1e6ace96778a28cbda15e5885e17717d5d74bbee844cc0209646b569090000000a058653e678c61beb3700e2610a79e60ec1dd5c68c624f2f10800", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000001540)={r3, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f0000001600)=0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, 0x0, 0x0) write$P9_RREAD(r2, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) r4 = socket(0x1e, 0x805, 0x0) sendmsg(r4, 0x0, 0x0) stat(0x0, &(0x7f0000000580)) syz_open_dev$vcsa(0x0, 0xfffffffd, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000005c0)) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380), 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r5, 0x400000001ffffffd) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000a40)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) setuid(r7) r8 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000005c0)) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000580)=0x37dd) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r11) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="02000000010002000000000002000400fa0e7dbf865192dc63ec8e294b90ce97b74a60d769ee5c39c59bc8d006a858e5b99d648f2481b4ea4f17cbc2262d83129c164f", @ANYRES32, @ANYBLOB="1f70a76423fcf6c60b5a5b003bfbf690717cce1f5f05be47badef20806f31295410c76d9de513b4920f43eb40e1b62984eeaf42410c30e4cd6909e26e131a8f8595ad5f0f4fb4546c9fe704037b6964c5d7afb170cc936c756799177a829e7882cefa82dc2c9bf1d", @ANYBLOB='V', @ANYRES32, @ANYRES32, @ANYBLOB="02000600", @ANYRES32, @ANYBLOB, @ANYBLOB="f2ff0dbd0b24c22770d8527f07e3798480fa805c73dc333d6fa6c5fbec070b2d5e3070a2d30705de89735488dacbc093820d6797c23dab255fcc6be9d10457f451560036928805c1a20cade6bc7f884a97614af305eaad36aaaf20a6eebf85fc908db24d721e0a5c75ad72994209f03a74147b264a843ae2a13b32ffa7895ff65bc199558c00571fb39df12de3a3a78bc4cb70e424bae12d645b8f8ac9a069194268179a56b1260883132438ed433184e2279416d187c8e4e1d87fbf51202196e43ef14af84e1882c6206627499ef30c0ba2f3fc7e3e3106de058ff2a49dd9966f8a5b795645f06fb483", @ANYRES32, @ANYRES32, @ANYBLOB='\b', @ANYPTR64=&(0x7f0000000200)=ANY=[], @ANYRES32=r11, @ANYBLOB='\b\x00', @ANYBLOB, @ANYPTR64, @ANYBLOB], 0x13, 0x0) fsetxattr$system_posix_acl(r4, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="02000000010008000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=r7, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r11, @ANYBLOB="100003000000007f000000ff0000aa18eff8f67e5356050000"], 0x4c, 0x6) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r12 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r13, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES16=r14, @ANYBLOB="010700000000000000000d000000"], 0x14}}, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r12, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030302c757365725f69643d0d363d28a55b8431691c2d6e40c1a9c215ec746b40e95f67cd453748d8daa7d75acfe5ff74dc13c786026cdd87415fe1da5307c6f47d6e08ca35018a18bd5d0475eff7c136098a526369d4da68fe409e3a88c77974a2542dcd15c77ac87cb1181a6ef3cedf7987dd28f58f79410d5d237f761033df7b1312cb70fd2be7debdd00317d512244aec7ea26fc8f71aaf37464ef32920ef7f99a7f4cb86170d42dde8a30f0a93c4e8944b36a92416cff6e5f2b0f256bf", @ANYRESDEC=0x0, @ANYRESOCT=r13, @ANYRESDEC=0x0]) open(0x0, 0x0, 0x60) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="6f5a06000000"]) r15 = open(0x0, 0x8406d2538cca1f8d, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r15, 0x84, 0x3, &(0x7f0000000240), 0x0) preadv(r12, &(0x7f0000000540)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, 0x0) preadv(r12, &(0x7f0000000740)=[{&(0x7f00000003c0)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r12, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r12, &(0x7f0000000940)=ANY=[@ANYBLOB="1000000000000004020000000000000076b6ff3132404f74de0120541df9c2c026c6408fa2dcd8f40dcfd756c6fa2b5a3929c1815d8c03b6c9ef8ad4e69e6a7c1e4f6caea26610d51af531aff99fc195b6e77f95d507bcc90ec76ec14b096d5503f3040176938639411d3f2be6be2e97e3ab34cd66f7904123166e0b93037f46af306ebd9ec4c2287bbddc9e67e213aa8a4193d48edbe02e537255670ae1dedd254ef31f143d5073847ebaee705d8f30dcb23286b95594903676d4cd54141edc891851e8abe801240d244338a3cc0392249a58dd92fc0ddba2a36180b286a8dfb5"], 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') syz_open_dev$audion(0x0, 0x3f, 0x0) 02:56:14 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000140)={0x8}) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) socket$inet_sctp(0x2, 0xd089b87e140f6242, 0x84) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r3, 0x4, 0x44800) io_setup(0xd, &(0x7f00000001c0)=0x0) r6 = socket$vsock_stream(0x28, 0x1, 0x0) io_submit(r5, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0}]) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000000", @ANYRES16=r8, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\x00\x00\x00'], 0x14}}, 0x0) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x40200, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r9, 0xc0205647, 0x0) io_cancel(r5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x2, r7, &(0x7f0000000000)="49455606e070e188aa4e181f4f99a234c87841a10ae2fff29eb9bb540686440ebfc63a41c4aed27aa7080e5d14145313c9b95738ea86cc9cf6b5e6aa14b52895115af13623bc6ad26a0ee0260ab0861207dbc9380dbd17cf5e7803a5b12ef5a13e974a120bc83dc6ebb25d5eab0de9015b5bd068379a8d887b0dfa4c59ad0496", 0x80, 0xffffffffffff34da, 0x0, 0x1, r9}, &(0x7f0000000100)) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0xff07, r1}) [ 267.894352] FAULT_INJECTION: forcing a failure. [ 267.894352] name failslab, interval 1, probability 0, space 0, times 0 [ 267.935225] CPU: 1 PID: 10105 Comm: syz-executor.4 Not tainted 4.19.97-syzkaller #0 [ 267.943077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.952467] Call Trace: [ 267.955079] dump_stack+0x197/0x210 [ 267.958793] should_fail.cold+0xa/0x1b [ 267.962709] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 267.967833] ? lock_downgrade+0x880/0x880 [ 267.972009] __should_failslab+0x121/0x190 [ 267.976261] should_failslab+0x9/0x14 [ 267.980070] kmem_cache_alloc_node_trace+0x274/0x720 [ 267.982187] audit: type=1400 audit(1579316174.921:59): avc: denied { name_bind } for pid=10113 comm="syz-executor.2" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 267.985268] ? __alloc_skb+0xd5/0x5f0 [ 267.985294] __kmalloc_node_track_caller+0x3d/0x80 [ 267.985312] __kmalloc_reserve.isra.0+0x40/0xf0 [ 267.985331] __alloc_skb+0x10b/0x5f0 [ 268.025022] ? skb_trim+0x190/0x190 [ 268.025044] ? __mutex_unlock_slowpath+0xf8/0x6b0 02:56:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x60000000, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) [ 268.033531] netlink_dump+0x5c5/0xbb0 [ 268.037363] __netlink_dump_start+0x50d/0x710 [ 268.041873] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 268.046996] inet_diag_handler_cmd+0x262/0x320 [ 268.051606] ? inet_diag_rcv_msg_compat+0x350/0x350 [ 268.056639] ? sock_diag_rcv+0x1c/0x40 [ 268.060547] ? inet_diag_dump_compat+0x320/0x320 [ 268.065373] sock_diag_rcv_msg+0x319/0x410 [ 268.069657] netlink_rcv_skb+0x17d/0x460 [ 268.069677] ? sock_diag_bind+0x80/0x80 [ 268.069697] ? netlink_ack+0xb30/0xb30 [ 268.069714] ? kasan_check_read+0x11/0x20 [ 268.069736] ? netlink_deliver_tap+0x254/0xc20 02:56:15 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000400)=@get={0x1, &(0x7f0000000300)=""/89, 0x6}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x240000, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x1, @local, 0x4e23, 0x2, 'rr\x00', 0x0, 0x801, 0x4}, 0x2c) [ 268.069760] sock_diag_rcv+0x2b/0x40 02:56:15 executing program 4 (fault-call:5 fault-nth:6): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x8f000000, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) [ 268.069777] netlink_unicast+0x53a/0x730 [ 268.069799] ? netlink_attachskb+0x770/0x770 [ 268.069820] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 268.069837] netlink_sendmsg+0x8ae/0xd70 [ 268.069854] ? netlink_unicast+0x730/0x730 [ 268.069872] ? selinux_socket_sendmsg+0x36/0x40 [ 268.069882] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 02:56:15 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, 0x0) 02:56:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x97ffffff, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) [ 268.069893] ? security_socket_sendmsg+0x8d/0xc0 02:56:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100), 0x8) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x800, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000180)={0x2, 0x100000000, 0x8}) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) socket(0x0, 0x3, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_setup(0xd, &(0x7f00000001c0)=0x0) r6 = socket$vsock_stream(0x28, 0x1, 0x0) io_submit(r5, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0}]) io_pgetevents(r5, 0x3, 0x1, &(0x7f00000001c0)=[{}], &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000300)={&(0x7f00000002c0)={0xbf98}, 0x8}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @local}, @remote}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 268.069906] ? netlink_unicast+0x730/0x730 [ 268.069921] sock_sendmsg+0xd7/0x130 [ 268.069935] sock_write_iter+0x2cb/0x400 [ 268.069950] ? sock_sendmsg+0x130/0x130 [ 268.069960] ? inode_has_perm.isra.0+0x17e/0x210 [ 268.069978] ? selinux_file_open+0x4a0/0x4a0 [ 268.069995] do_iter_readv_writev+0x558/0x830 02:56:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x9effffff, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) [ 268.070014] ? vfs_dedupe_file_range+0x6f0/0x6f0 [ 268.070038] ? security_file_permission+0x89/0x230 [ 268.070057] ? rw_verify_area+0x118/0x360 [ 268.070076] do_iter_write+0x184/0x5f0 [ 268.070092] ? dup_iter+0x270/0x270 [ 268.070108] ? __fget+0x340/0x540 [ 268.070131] vfs_writev+0x1b3/0x2f0 [ 268.070148] ? vfs_iter_write+0xb0/0xb0 [ 268.070163] ? kasan_check_read+0x11/0x20 [ 268.070190] ? iterate_fd+0x360/0x360 [ 268.070206] ? check_preemption_disabled+0x48/0x290 [ 268.070225] ? wait_for_completion+0x440/0x440 [ 268.070244] ? __fget_light+0x1a9/0x230 [ 268.070266] do_writev+0x15e/0x370 [ 268.070285] ? vfs_writev+0x2f0/0x2f0 [ 268.070304] ? do_syscall_64+0x26/0x620 [ 268.070319] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 268.070333] ? do_syscall_64+0x26/0x620 [ 268.070355] __x64_sys_writev+0x75/0xb0 [ 268.070373] do_syscall_64+0xfd/0x620 [ 268.070393] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 268.070405] RIP: 0033:0x45aff9 [ 268.070420] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 268.070429] RSP: 002b:00007fc5f7784c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 268.070443] RAX: ffffffffffffffda RBX: 00007fc5f77856d4 RCX: 000000000045aff9 [ 268.070452] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000004 [ 268.070460] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 268.070469] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 02:56:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0xf0ffffff, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) [ 268.070478] R13: 0000000000000c96 R14: 00000000004c9621 R15: 0000000000000005 [ 268.098988] audit: type=1400 audit(1579316174.921:60): avc: denied { node_bind } for pid=10113 comm="syz-executor.2" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 268.100104] audit: type=1400 audit(1579316174.921:61): avc: denied { name_connect } for pid=10113 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 02:56:15 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000140)={0x8}) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) socket$inet_sctp(0x2, 0xd089b87e140f6242, 0x84) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r3, 0x4, 0x44800) io_setup(0xd, &(0x7f00000001c0)=0x0) r6 = socket$vsock_stream(0x28, 0x1, 0x0) io_submit(r5, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0}]) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000000", @ANYRES16=r8, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\x00\x00\x00'], 0x14}}, 0x0) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x40200, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r9, 0xc0205647, 0x0) io_cancel(r5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x2, r7, &(0x7f0000000000)="49455606e070e188aa4e181f4f99a234c87841a10ae2fff29eb9bb540686440ebfc63a41c4aed27aa7080e5d14145313c9b95738ea86cc9cf6b5e6aa14b52895115af13623bc6ad26a0ee0260ab0861207dbc9380dbd17cf5e7803a5b12ef5a13e974a120bc83dc6ebb25d5eab0de9015b5bd068379a8d887b0dfa4c59ad0496", 0x80, 0xffffffffffff34da, 0x0, 0x1, r9}, &(0x7f0000000100)) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0xff07, r1}) [ 268.111995] IPVS: Error connecting to the multicast addr [ 268.534291] FAULT_INJECTION: forcing a failure. [ 268.534291] name failslab, interval 1, probability 0, space 0, times 0 02:56:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0xf0ffffff, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0xf5ffffff, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0xfcffffff, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:16 executing program 2: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000140)={0x8}) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) socket$inet_sctp(0x2, 0xd089b87e140f6242, 0x84) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r3, 0x4, 0x44800) io_setup(0xd, &(0x7f00000001c0)=0x0) r6 = socket$vsock_stream(0x28, 0x1, 0x0) io_submit(r5, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0}]) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000000", @ANYRES16=r8, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\x00\x00\x00'], 0x14}}, 0x0) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x40200, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r9, 0xc0205647, 0x0) io_cancel(r5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x2, r7, &(0x7f0000000000)="49455606e070e188aa4e181f4f99a234c87841a10ae2fff29eb9bb540686440ebfc63a41c4aed27aa7080e5d14145313c9b95738ea86cc9cf6b5e6aa14b52895115af13623bc6ad26a0ee0260ab0861207dbc9380dbd17cf5e7803a5b12ef5a13e974a120bc83dc6ebb25d5eab0de9015b5bd068379a8d887b0dfa4c59ad0496", 0x80, 0xffffffffffff34da, 0x0, 0x1, r9}, &(0x7f0000000100)) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0xff07, r1}) [ 269.353817] CPU: 1 PID: 10138 Comm: syz-executor.4 Not tainted 4.19.97-syzkaller #0 [ 269.361679] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.371054] Call Trace: [ 269.373682] dump_stack+0x197/0x210 [ 269.377344] should_fail.cold+0xa/0x1b [ 269.381253] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 269.386378] ? find_held_lock+0x35/0x130 [ 269.390466] ? netlink_deliver_tap+0x146/0xc20 [ 269.395072] __should_failslab+0x121/0x190 [ 269.399322] should_failslab+0x9/0x14 [ 269.403136] kmem_cache_alloc+0x47/0x700 [ 269.407212] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 269.412786] ? check_preemption_disabled+0x48/0x290 [ 269.417824] ? lock_acquire+0x16f/0x3f0 [ 269.421948] skb_clone+0x156/0x3e0 [ 269.425514] netlink_deliver_tap+0x97b/0xc20 [ 269.429942] ? wait_for_completion+0x440/0x440 [ 269.434538] ? mutex_unlock+0xd/0x10 [ 269.438271] __netlink_sendskb+0x68/0xc0 [ 269.442365] netlink_dump+0x5ef/0xbb0 [ 269.446191] __netlink_dump_start+0x50d/0x710 [ 269.450700] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 269.455741] inet_diag_handler_cmd+0x262/0x320 [ 269.460341] ? inet_diag_rcv_msg_compat+0x350/0x350 [ 269.465371] ? sock_diag_rcv+0x1c/0x40 [ 269.469274] ? inet_diag_dump_compat+0x320/0x320 [ 269.474068] sock_diag_rcv_msg+0x319/0x410 [ 269.478348] netlink_rcv_skb+0x17d/0x460 [ 269.482433] ? sock_diag_bind+0x80/0x80 [ 269.486433] ? netlink_ack+0xb30/0xb30 [ 269.490339] ? kasan_check_read+0x11/0x20 [ 269.494505] ? netlink_deliver_tap+0x254/0xc20 [ 269.499135] sock_diag_rcv+0x2b/0x40 [ 269.502881] netlink_unicast+0x53a/0x730 [ 269.506976] ? netlink_attachskb+0x770/0x770 [ 269.511408] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 269.516965] netlink_sendmsg+0x8ae/0xd70 [ 269.521072] ? netlink_unicast+0x730/0x730 [ 269.525364] ? selinux_socket_sendmsg+0x36/0x40 [ 269.530027] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 269.535568] ? security_socket_sendmsg+0x8d/0xc0 [ 269.540354] ? netlink_unicast+0x730/0x730 [ 269.544583] sock_sendmsg+0xd7/0x130 [ 269.548298] sock_write_iter+0x2cb/0x400 [ 269.552357] ? sock_sendmsg+0x130/0x130 [ 269.556322] ? inode_has_perm.isra.0+0x17e/0x210 [ 269.561082] ? selinux_file_open+0x4a0/0x4a0 [ 269.565487] do_iter_readv_writev+0x558/0x830 [ 269.569993] ? vfs_dedupe_file_range+0x6f0/0x6f0 [ 269.574757] ? security_file_permission+0x89/0x230 [ 269.579733] ? rw_verify_area+0x118/0x360 [ 269.583875] do_iter_write+0x184/0x5f0 [ 269.587767] ? dup_iter+0x270/0x270 [ 269.591387] ? __fget+0x340/0x540 [ 269.594878] vfs_writev+0x1b3/0x2f0 [ 269.598511] ? vfs_iter_write+0xb0/0xb0 [ 269.602543] ? kasan_check_read+0x11/0x20 [ 269.606697] ? iterate_fd+0x360/0x360 [ 269.610506] ? check_preemption_disabled+0x48/0x290 [ 269.615642] ? wait_for_completion+0x440/0x440 [ 269.620224] ? __fget_light+0x1a9/0x230 [ 269.624204] do_writev+0x15e/0x370 [ 269.628356] ? vfs_writev+0x2f0/0x2f0 [ 269.632152] ? do_syscall_64+0x26/0x620 [ 269.636132] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 269.641495] ? do_syscall_64+0x26/0x620 [ 269.645539] __x64_sys_writev+0x75/0xb0 [ 269.649506] do_syscall_64+0xfd/0x620 [ 269.653301] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 269.658494] RIP: 0033:0x45aff9 [ 269.661682] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 269.680582] RSP: 002b:00007fc5f7784c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 269.688296] RAX: ffffffffffffffda RBX: 00007fc5f77856d4 RCX: 000000000045aff9 [ 269.695579] RDX: 0000000000000001 RSI: 0000000020000140 RDI: 0000000000000004 [ 269.702850] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 269.710124] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 269.717386] R13: 0000000000000c96 R14: 00000000004c9621 R15: 0000000000000006 02:56:16 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:16 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, 0x0) 02:56:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0xfffff000, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x8, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x6000, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}}, 0x0) 02:56:16 executing program 0: socket$kcm(0x29, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$kcm(0x29, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$kcm(0x29, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$kcm(0x29, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xe8199c61369950c4}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0xb, 0x6, 0x201, 0x0, 0x0, {0xd03be3a6244f9c0b}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xaf333c232b7ff756}, 0x800) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="25bca274769e620a2734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7086270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000000)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) 02:56:16 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) 02:56:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0xffffff7f, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) [ 269.996325] team0: Device ipvlan1 failed to register rx_handler 02:56:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0xffffff97, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:17 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x1ff) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x8000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000003c0)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x2) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x1) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000003c0)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) readv(0xffffffffffffffff, &(0x7f00000000c0), 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x213) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) r5 = socket(0x2, 0xa, 0xff) connect$inet(r5, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) sendfile(r5, r4, 0x0, 0x72439a6b) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) sendfile(0xffffffffffffffff, r6, 0x0, 0x72439a6b) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000280)=0xf000, &(0x7f0000000300)=0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) io_setup(0x0, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x41c1, 0x20730, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0x5, 0x0, 0x0, 0xa, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) epoll_create1(0x0) 02:56:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0xffffff9e, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) [ 270.164818] EXT4-fs (loop0): quotafile must be on filesystem root [ 270.212861] serio: Serial port pts0 02:56:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="0f0000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0xfffffff0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:17 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, 0x0) 02:56:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="480000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0xfffffff5, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) [ 270.563825] serio: Serial port pts0 [ 270.946493] team0: Device ipvlan1 failed to register rx_handler 02:56:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x8, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x6000, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}}, 0x0) 02:56:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0xfffffffc, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="c00000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:18 executing program 2: pipe(&(0x7f0000000680)) getpid() dup(0xffffffffffffffff) getpgrp(0x0) capget(&(0x7f0000000000), 0x0) r0 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) dup2(0xffffffffffffffff, r0) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) socket$inet_sctp(0x2, 0x5, 0x84) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x1) r1 = socket(0x0, 0x3, 0x0) syz_open_dev$amidi(0x0, 0x9c4, 0x70000) r2 = gettid() sched_setscheduler(0x0, 0x5, 0x0) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) waitid(0x1, r3, 0x0, 0x80000000, &(0x7f0000000480)) sendmsg$key(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC=r2]], 0xfffffffffffffe56}}, 0x20004850) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x409040, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r4, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={r5, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000900)='syz1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340), 0xc) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r7 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = dup3(0xffffffffffffffff, r8, 0x0) write$FUSE_IOCTL(r9, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffffff, {0x0, 0x4, 0x0, 0xfff}}, 0xffffffffffffffb2) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) r10 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) pwritev(r10, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r10) sendfile(r6, r7, 0x0, 0x102000004) 02:56:18 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x40200, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, 0x0) r2 = openat(r1, &(0x7f0000000100)='./file0\x00', 0x10800, 0x8) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f00000015c0)=""/4096) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x101000, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000080)=0xffff0000, 0x4) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000001580), 0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001580), 0x8) io_submit(0x0, 0x8, &(0x7f0000000ac0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x8000, 0xffffffffffffffff, &(0x7f0000000280)="e15269a17cdae1da0c41b1288eb13eba366cd307dc09c9bb67d4e7", 0x1b, 0x0, 0x0, 0x2}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x4, 0x0, 0x2}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x2, 0x8dac, r4, &(0x7f0000000540), 0x0, 0x9, 0x0, 0x2}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x7, 0x4e5c, 0xffffffffffffffff, &(0x7f00000005c0)="78a59d5fd7e44366dc4017ec72c892414271026e531bcf8ca2612253b7a3b8479d8c25c9dab648767e090c13c157c0fcdc178f6078d6072baf1708d4771388257600f3b69d2a502b6a5abacc977dbd6655cc2d97e8be2314afcc3aa089c54355ccf3b92f105488596ccb6a4d89dc649dd08f40a6ba", 0x75, 0x10000}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x8000, 0xffffffffffffffff, &(0x7f0000000800)="f505d547b3cc53fcde3c188e18b14fdb87abbab7cbd9dcbdfbecf766a6a2ef1c4ac2b23b6d398d38a22a10cb663fedd5025cb8c13d2c30edfcabe39a", 0x3c, 0x447b, 0x0, 0x2}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, &(0x7f0000000880)="a2659dd665448c72575c75cc9d06d850921ccf0ea528526fa3c383b813a765115c8e5092b0d1981c7fcd221de2b036e9633787c5f9384d7e446af7c323ae02812799d5995b99c66d6972b0c15106eab7b81ede78585124153097e6fdcdef00633c59e1004e933c2cfdffdab5df7a6f07b8fb20c98e766136fa175ba2d6c206d51472ce438ceb92c887522d97214748e5e47423cb8b48dcf0956dc2a813ae21a84401", 0xa2, 0x9, 0x0, 0x6}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000009c0)="ddceb56703c74288fa49c6a9209c959771fec0df2cab0d01ae85d04c47e9e8b43da63ece245177ec12a475b18efb95d002d866b1af6b6b1965e05be47dcbf7f2be0203df13b0befe1118d8cb9f5ddf3b4a4b8eb9170ed8603fb3da029505973c8deb91be5679f4251ecc09998feaafa6c00c66ff1563dd66fac6825ded1e48c669b2eaff918bb003293a0c34d49bc5ec1b215ffd87e157983783eebeb9d849a86be15cdb23224b6d4a0f4e5f3300d8a1", 0xb0, 0x9, 0x0, 0x1}]) openat$hwrng(0xffffffffffffff9c, 0x0, 0x1, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 02:56:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0xffffffff, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="c00e00001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 271.358215] team0: Device ipvlan1 failed to register rx_handler 02:56:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0xf, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x40200, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, 0x0) r2 = openat(r1, &(0x7f0000000100)='./file0\x00', 0x10800, 0x8) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f00000015c0)=""/4096) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x101000, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000080)=0xffff0000, 0x4) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000001580), 0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001580), 0x8) io_submit(0x0, 0x8, &(0x7f0000000ac0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x8000, 0xffffffffffffffff, &(0x7f0000000280)="e15269a17cdae1da0c41b1288eb13eba366cd307dc09c9bb67d4e7", 0x1b, 0x0, 0x0, 0x2}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x4, 0x0, 0x2}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x2, 0x8dac, r4, &(0x7f0000000540), 0x0, 0x9, 0x0, 0x2}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x7, 0x4e5c, 0xffffffffffffffff, &(0x7f00000005c0)="78a59d5fd7e44366dc4017ec72c892414271026e531bcf8ca2612253b7a3b8479d8c25c9dab648767e090c13c157c0fcdc178f6078d6072baf1708d4771388257600f3b69d2a502b6a5abacc977dbd6655cc2d97e8be2314afcc3aa089c54355ccf3b92f105488596ccb6a4d89dc649dd08f40a6ba", 0x75, 0x10000}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x8000, 0xffffffffffffffff, &(0x7f0000000800)="f505d547b3cc53fcde3c188e18b14fdb87abbab7cbd9dcbdfbecf766a6a2ef1c4ac2b23b6d398d38a22a10cb663fedd5025cb8c13d2c30edfcabe39a", 0x3c, 0x447b, 0x0, 0x2}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, &(0x7f0000000880)="a2659dd665448c72575c75cc9d06d850921ccf0ea528526fa3c383b813a765115c8e5092b0d1981c7fcd221de2b036e9633787c5f9384d7e446af7c323ae02812799d5995b99c66d6972b0c15106eab7b81ede78585124153097e6fdcdef00633c59e1004e933c2cfdffdab5df7a6f07b8fb20c98e766136fa175ba2d6c206d51472ce438ceb92c887522d97214748e5e47423cb8b48dcf0956dc2a813ae21a84401", 0xa2, 0x9, 0x0, 0x6}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000009c0)="ddceb56703c74288fa49c6a9209c959771fec0df2cab0d01ae85d04c47e9e8b43da63ece245177ec12a475b18efb95d002d866b1af6b6b1965e05be47dcbf7f2be0203df13b0befe1118d8cb9f5ddf3b4a4b8eb9170ed8603fb3da029505973c8deb91be5679f4251ecc09998feaafa6c00c66ff1563dd66fac6825ded1e48c669b2eaff918bb003293a0c34d49bc5ec1b215ffd87e157983783eebeb9d849a86be15cdb23224b6d4a0f4e5f3300d8a1", 0xb0, 0x9, 0x0, 0x1}]) openat$hwrng(0xffffffffffffff9c, 0x0, 0x1, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 02:56:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0xc0, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="e03f03001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 271.781790] syz-executor.2 (10259) used greatest stack depth: 22080 bytes left 02:56:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x8, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x6000, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}}, 0x0) 02:56:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0xec0, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:19 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="d80100201400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:19 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x40200, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, 0x0) r2 = openat(r1, &(0x7f0000000100)='./file0\x00', 0x10800, 0x8) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f00000015c0)=""/4096) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x101000, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000080)=0xffff0000, 0x4) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000001580), 0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001580), 0x8) io_submit(0x0, 0x8, &(0x7f0000000ac0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x8000, 0xffffffffffffffff, &(0x7f0000000280)="e15269a17cdae1da0c41b1288eb13eba366cd307dc09c9bb67d4e7", 0x1b, 0x0, 0x0, 0x2}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x4, 0x0, 0x2}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x2, 0x8dac, r4, &(0x7f0000000540), 0x0, 0x9, 0x0, 0x2}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x7, 0x4e5c, 0xffffffffffffffff, &(0x7f00000005c0)="78a59d5fd7e44366dc4017ec72c892414271026e531bcf8ca2612253b7a3b8479d8c25c9dab648767e090c13c157c0fcdc178f6078d6072baf1708d4771388257600f3b69d2a502b6a5abacc977dbd6655cc2d97e8be2314afcc3aa089c54355ccf3b92f105488596ccb6a4d89dc649dd08f40a6ba", 0x75, 0x10000}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x8000, 0xffffffffffffffff, &(0x7f0000000800)="f505d547b3cc53fcde3c188e18b14fdb87abbab7cbd9dcbdfbecf766a6a2ef1c4ac2b23b6d398d38a22a10cb663fedd5025cb8c13d2c30edfcabe39a", 0x3c, 0x447b, 0x0, 0x2}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, &(0x7f0000000880)="a2659dd665448c72575c75cc9d06d850921ccf0ea528526fa3c383b813a765115c8e5092b0d1981c7fcd221de2b036e9633787c5f9384d7e446af7c323ae02812799d5995b99c66d6972b0c15106eab7b81ede78585124153097e6fdcdef00633c59e1004e933c2cfdffdab5df7a6f07b8fb20c98e766136fa175ba2d6c206d51472ce438ceb92c887522d97214748e5e47423cb8b48dcf0956dc2a813ae21a84401", 0xa2, 0x9, 0x0, 0x6}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000009c0)="ddceb56703c74288fa49c6a9209c959771fec0df2cab0d01ae85d04c47e9e8b43da63ece245177ec12a475b18efb95d002d866b1af6b6b1965e05be47dcbf7f2be0203df13b0befe1118d8cb9f5ddf3b4a4b8eb9170ed8603fb3da029505973c8deb91be5679f4251ecc09998feaafa6c00c66ff1563dd66fac6825ded1e48c669b2eaff918bb003293a0c34d49bc5ec1b215ffd87e157983783eebeb9d849a86be15cdb23224b6d4a0f4e5f3300d8a1", 0xb0, 0x9, 0x0, 0x1}]) openat$hwrng(0xffffffffffffff9c, 0x0, 0x1, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 02:56:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x33fe0, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="00f0ff7f1400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:19 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x20000328, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:19 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) [ 272.386394] team0: Device ipvlan1 failed to register rx_handler 02:56:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000000f00192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 272.568739] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=15 sclass=netlink_tcpdiag_socket pig=10332 comm=syz-executor.4 02:56:20 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 02:56:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x5, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x7a, &(0x7f00000000c0)={r3, 0x0, 0xfffffffe}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e22, @multicast2}}, 0x4a5, 0x0, 0x2, 0x8, 0x10, 0x5, 0x23}, 0x9c) 02:56:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x7ffff000, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:20 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 02:56:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001200192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:20 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:20 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 02:56:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0xfffffdef, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001300192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:20 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:20 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 02:56:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580200001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:20 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x2, 0x80) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x36}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r4}]]}}}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r1, 0x5, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) r5 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) ftruncate(r5, 0x401) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f00000011c0)) sendmsg$can_raw(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@canfd={{0x1}, 0x1a, 0x2, 0x0, 0x0, "e230a76e62d4e0bbeaee1301c89ac01f1993d2383372692c7416d2cb6137c8b134586939cda705b8c20aefde6ec4ba5e4c6e47bbfc9fc3d7c4095fab41ce3569"}, 0x48}, 0x1, 0x0, 0x0, 0x10880}, 0x80) 02:56:20 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 02:56:20 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}) 02:56:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580300001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x2, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:20 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:21 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x3, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:21 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 02:56:21 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}) 02:56:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580400001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:21 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}) 02:56:21 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 02:56:21 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x4, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:21 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0xc515530ed623ed1e, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) fcntl$getflags(r2, 0x1c) r3 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7ff, 0x3, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r5, 0x700, 0x70bd2b, 0x0, {0xd}}, 0x14}}, 0x8000) ftruncate(r4, 0x1) sendfile(r1, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 02:56:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580500001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:21 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 02:56:21 executing program 3 (fault-call:5 fault-nth:0): r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:21 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580600001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:21 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:21 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 02:56:21 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x8800, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f00000001c0), 0xc}, 0x8, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffe}, 0x0, 0xffffffffffffffff, r0, 0x1fc61285d636b4f6) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@ipv6_deladdr={0x18, 0x15, 0x466d6cd677b9d06d}, 0x18}}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x800, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r6, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) setsockopt$inet_udp_encap(r6, 0x11, 0x64, &(0x7f0000000140)=0x5, 0x4) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r8 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r8, r9, &(0x7f0000000240), 0x4000000000dc) r10 = openat$cgroup_ro(r9, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r10, 0x0, 0x1000, 0xd0, &(0x7f0000000680)="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", &(0x7f0000000400)=""/208, 0xd448, 0x0, 0xcc, 0xe1, &(0x7f0000000500)="49de6fd3c78c4fd8c7f8b3d520d473aea49c73a43a4743ad2b39ac597d22f7e6e7388996f878152eb3fbbcb1b40a69c3b6a387a7a2caf20137009c2a35cdda988ba8cee3c81477484ba741a1f5e1b5a04fb6a5439082493c1abde74eba0655f6a36fd385cc782fc4994e646995913bbd4a2d8cb1667882206e5b928ccddd94b02efed9e9be8afdaceacd8243e4a45e947f7cda5e4b309bec6761e822d24c6b7b58f912a6b214ecab573c7a84842d7bf4bc584762c79307652ef1fc7749060ffa315866ff924273acc402a1b6", &(0x7f0000001680)="9b68d60cc71e9e07523bb1232582ded663fba2edde734d0b3caa4a43ef42ce359a75a5c0539f7c820b46d81d43fbc46a6c8d436c5ffb9d8f3968e67a6f42457238983d455bcc99d4581bbb318d71da4848769e9bb00417206adc6dd9a48ea01520ba1c6607e95b4221128b662b31500f18552abbdd070281f01e14961fdc37dd3a9942164c549a813e7b4153bae2c9a32bc9b62931abbef96c61f326e5df6ac3b12b170d69ec6436778cdc1eb521d04862a1b5441e2b4eeaa7ad8329922032e307ee722a010ffe60436d94f7eced0170c82b2dcfe46f7ac6e3dbc741f687a64890"}, 0x40) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) 02:56:21 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x6, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580700001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:21 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x2, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x8, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:21 executing program 2: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580800001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0xa, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:21 executing program 2: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:22 executing program 2: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:22 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 02:56:22 executing program 0: sched_setscheduler(0x0, 0x1, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$vbi(&(0x7f0000000400)='/dev/vbi#\x00', 0x1, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getegid() mount$fuse(0x0, &(0x7f0000000240)='./bus\x00', 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = getpid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r5, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000200)={r0, r4, 0x3f}) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x0, 0x6b6b6b00) connect$inet(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) dup(0xffffffffffffffff) 02:56:22 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4112, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:22 executing program 2: ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0xe, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:22 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 02:56:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580900001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580a00001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:22 executing program 2: ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0xf, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:22 executing program 2: ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x60, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580b00001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:23 executing program 0: sched_setscheduler(0x0, 0x1, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$vbi(&(0x7f0000000400)='/dev/vbi#\x00', 0x1, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getegid() mount$fuse(0x0, &(0x7f0000000240)='./bus\x00', 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = getpid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r5, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000200)={r0, r4, 0x3f}) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x0, 0x6b6b6b00) connect$inet(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) dup(0xffffffffffffffff) 02:56:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x8f, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:23 executing program 2: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580c00001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:23 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:23 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) [ 276.115559] audit: type=1800 audit(1579316183.101:62): pid=10516 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="overlay" ino=40111 res=0 02:56:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x0, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580e00001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:23 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 02:56:23 executing program 2: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="586000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x2, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) [ 276.487409] netlink: 'syz-executor.1': attribute type 7 has an invalid length. 02:56:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="58e000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:23 executing program 5: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 02:56:23 executing program 2: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:23 executing program 0: sched_setscheduler(0x0, 0x1, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$vbi(&(0x7f0000000400)='/dev/vbi#\x00', 0x1, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getegid() mount$fuse(0x0, &(0x7f0000000240)='./bus\x00', 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = getpid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r5, 0x701, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000200)={r0, r4, 0x3f}) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x0, 0x6b6b6b00) connect$inet(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) dup(0xffffffffffffffff) 02:56:24 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4140, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x3, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:24 executing program 5: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 02:56:24 executing program 2: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="58e300001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:24 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x3b85e8d8c0652113, 0x322f, 0x94, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9909e5, 0x400, [], @p_u16=&(0x7f0000000000)=0x7ca9}}) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 02:56:24 executing program 5: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 02:56:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="58f000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:24 executing program 2: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:24 executing program 5: ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 02:56:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x4, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580003001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:25 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4141, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:25 executing program 5: ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 02:56:25 executing program 2: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580005001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x5, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:25 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x3b85e8d8c0652113, 0x322f, 0x94, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9909e5, 0x400, [], @p_u16=&(0x7f0000000000)=0x7ca9}}) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 02:56:25 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x6, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:25 executing program 5: ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 02:56:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580006001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x8, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580007001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 278.727578] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 02:56:26 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4142, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:26 executing program 5: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 02:56:26 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:26 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x9, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580009001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:26 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="58000a001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0xa, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:26 executing program 5: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 02:56:26 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:26 executing program 5: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) [ 279.677210] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 02:56:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4143, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0xb, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:27 executing program 5: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 02:56:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="58000b001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:27 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:27 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:27 executing program 5: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) [ 280.150896] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 02:56:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x10, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:27 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="58000c001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:27 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4144, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:27 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x18, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:27 executing program 5: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 02:56:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="58000e001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:27 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 02:56:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="58c00e001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:27 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 02:56:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x2, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="58001f001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:27 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4147, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:27 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x3, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:27 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 02:56:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="584e23001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x4, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:28 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 02:56:28 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="58234e001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580060001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:28 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 02:56:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x6, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:31 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4148, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:31 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x8, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:31 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 02:56:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="58f877001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:31 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:31 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 02:56:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580ec0001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0xa, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:31 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:31 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="5800e0001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:32 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4161, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:32 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:32 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0xe, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="5800e3001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:32 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 02:56:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="5800f0001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:32 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0xf, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:32 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 02:56:32 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, 0x0) 02:56:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x60, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:32 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4b47, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="5877f8001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:32 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, 0x0) 02:56:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x8f, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:32 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:32 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 02:56:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001500192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0xf0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:32 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, 0x0) 02:56:32 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 02:56:33 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 02:56:33 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 02:56:33 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4b49, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x300, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001f00192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:33 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)) 02:56:33 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 02:56:33 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:33 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:33 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, 0x0) 02:56:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x600, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) [ 286.427204] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=31 sclass=netlink_tcpdiag_socket pig=10963 comm=syz-executor.4 02:56:33 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)) 02:56:33 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000022300192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 286.680978] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=35 sclass=netlink_tcpdiag_socket pig=10989 comm=syz-executor.4 02:56:34 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x541b, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:34 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)) 02:56:34 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, 0x0) 02:56:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0xa00, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:34 executing program 0: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="5800000d2400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0xe00, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:34 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, 0x0) [ 287.547942] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=36 sclass=netlink_tcpdiag_socket pig=11008 comm=syz-executor.4 02:56:34 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4148, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="5800000e5000192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:34 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 02:56:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0xf00, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) [ 287.759920] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=80 sclass=netlink_tcpdiag_socket pig=11028 comm=syz-executor.4 02:56:35 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 02:56:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x3f00, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:35 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4148, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000ffff00192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:35 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x5421, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:35 executing program 0: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:35 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 02:56:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x6000, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) [ 288.172224] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=255 sclass=netlink_tcpdiag_socket pig=11046 comm=syz-executor.4 02:56:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580002001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:35 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400}) 02:56:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580003001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x8f00, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580004001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:35 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x5450, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:35 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400}) 02:56:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0xf000, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580005001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:35 executing program 0: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:35 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4147, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:35 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400}) 02:56:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x34000, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:35 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4147, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580006001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:35 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4144, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:35 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4147, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:36 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x5451, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x400300, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580007001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:36 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4147, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:38 executing program 0: ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:38 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4144, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0xf0ffff, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:38 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0x4147, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580008001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:38 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x5452, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:38 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0x4147, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580009001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x1000000, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:38 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0x4147, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="58000a001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x2000000, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:39 executing program 0: ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x3000000, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:39 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4147, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="58000b001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:39 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4144, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:41 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x5460, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x4000000, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:41 executing program 2: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0x4147, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="58000c001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:41 executing program 0: ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:41 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4144, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x6000000, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:41 executing program 2: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0x4147, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:41 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4144, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="58000e001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x8000000, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580060001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:42 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x40044102, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:42 executing program 2: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0x4147, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0xa000000, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="5800e0001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:42 executing program 0: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:42 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0x4144, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:42 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0x4144, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:42 executing program 2: ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0x4147, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0xe000000, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="5800e3001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:42 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0x4144, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:42 executing program 2: ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0x4147, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:43 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x40044103, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="5800f0001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0xf000000, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:43 executing program 2: ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0x4147, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:43 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4144, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:43 executing program 0: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x3f000000, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:43 executing program 2: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4147, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:43 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4144, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000031400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x60000000, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:43 executing program 2: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4147, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:43 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x40044104, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:43 executing program 2: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4147, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000051400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x8f000000, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:43 executing program 0: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:43 executing program 5: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0x4144, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x97ffffff, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:43 executing program 5: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0x4144, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:43 executing program 2: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0x4147, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000061400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:43 executing program 5: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0x4144, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x9effffff, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:44 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x40044145, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:44 executing program 2: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0x4147, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000071400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0xf0ffffff, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:44 executing program 5: ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0x4144, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:44 executing program 0: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0xf5ffffff, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:44 executing program 5: ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0x4144, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:44 executing program 2: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0x4147, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000091400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:44 executing program 5: ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0x4144, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:44 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4147, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:44 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x40044160, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0xfcffffff, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:44 executing program 5: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4144, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="5800000a1400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:44 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4147, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:44 executing program 0: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:45 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4147, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="5800000b1400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:45 executing program 5: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4144, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0xfffff000, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:45 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4147, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:45 executing program 5: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4144, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:45 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x40049409, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0xffffff7f, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="5800000c1400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:45 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4147, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:45 executing program 5: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0x4144, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:45 executing program 0: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0xffffff97, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:45 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4147, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:45 executing program 5: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0x4144, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="5800000e1400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:45 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4147, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:45 executing program 5: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0x4144, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:46 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x40084146, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0xffffff9e, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="5800c00e1400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:46 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4144, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:46 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:46 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4147, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0xfffffff0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:46 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4144, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="5800001f1400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:46 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4144, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0xfffffff5, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:46 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4144, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:46 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x40084149, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="58004e231400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0xfffffffc, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:46 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4144, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:46 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:46 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4147, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:46 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4144, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="5800234e1400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0xffffffff, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:47 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4144, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000601400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:48 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x40086602, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="5800f8771400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x2, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:48 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4144, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:48 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0x4147, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:48 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:48 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0x4147, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x3, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:48 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4144, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="58000ec01400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x4, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:48 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0x4147, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:48 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x40087602, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000e01400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:48 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4147, 0x0) 02:56:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x6, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:48 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:48 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0x4144, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:48 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4147, 0x0) 02:56:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x8, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000e31400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:48 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:48 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0x4144, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:48 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0xa, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:51 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0x4144, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:51 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x40184150, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:51 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4143, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000f01400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:51 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:51 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4144, 0x0) 02:56:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580077f81400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:51 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0xe, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:51 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4143, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="58000000ffff192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0xf, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:52 executing program 5 (fault-call:3 fault-nth:0): r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4144, 0x0) 02:56:52 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x40184152, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:52 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4143, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:52 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) [ 305.030601] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=65535 sclass=netlink_tcpdiag_socket pig=11662 comm=syz-executor.4 02:56:52 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4144, 0x0) 02:56:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x60, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:52 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4143, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000000f00192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:52 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x8f, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) [ 305.330212] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=15 sclass=netlink_tcpdiag_socket pig=11693 comm=syz-executor.4 02:56:52 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x2, 0x0) 02:56:52 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4020940d, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:52 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:52 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0x4143, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0xf0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:52 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4112, 0x0) 02:56:52 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001200192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:52 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0x4143, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001300192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:52 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4122, 0x0) 02:56:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x300, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:52 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:53 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x80044100, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:53 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0x4143, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:53 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4140, 0x0) 02:56:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x600, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000021400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:53 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:53 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4143, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0xa00, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:53 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4141, 0x0) 02:56:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000031400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:53 executing program 2: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0x4143, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0xe00, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:54 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x80084121, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:54 executing program 2: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0x4143, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:54 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4142, 0x0) 02:56:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000041400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0xf00, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:54 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:54 executing program 2: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0x4143, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:54 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4143, 0x0) 02:56:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x3f00, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000051400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:54 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4147, 0x0) 02:56:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000061400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:54 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x80086601, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:54 executing program 2: ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0x4143, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x6000, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000071400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:54 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4148, 0x0) 02:56:54 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x8f00, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000081400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:54 executing program 2: ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0x4143, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:54 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4161, 0x0) 02:56:54 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:55 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:55 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x80087601, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0xf000, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:55 executing program 2: ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0x4143, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:55 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4b47, 0x0) 02:56:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000091400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:55 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x34000, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:56 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:56 executing program 2: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4143, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:56 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4b49, 0x0) 02:56:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="5800000a1400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:56 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:57 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x80184132, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x400300, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:57 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x541b, 0x0) 02:56:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="5800000b1400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:57 executing program 2: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4143, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:57 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:57 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x5421, 0x0) 02:56:57 executing program 2: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4143, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="5800000c1400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0xf0ffff, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x1000000, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="5800000e1400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:57 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x80184151, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:57 executing program 2: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0x4143, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:57 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x5450, 0x0) 02:56:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x2000000, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000601400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:57 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:57 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x5451, 0x0) 02:56:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x3000000, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000e01400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:57 executing program 2: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0x4143, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:57 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x5452, 0x0) 02:56:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x4000000, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:58 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x80184153, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:58 executing program 2: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0x4143, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000e31400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:58 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x5460, 0x0) 02:56:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x6000000, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:58 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0x4122, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:58 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x40044102, 0x0) 02:56:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x8000000, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:58 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4143, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:58 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4122, 0x0) 02:56:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001500192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0xa000000, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:59 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x40044103, 0x0) 02:56:59 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4122, 0x0) 02:56:59 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4143, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:59 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x80984120, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001f00192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0xe000000, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0xf000000, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:59 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x40044104, 0x0) [ 312.439907] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=31 sclass=netlink_tcpdiag_socket pig=12047 comm=syz-executor.4 02:56:59 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4143, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:56:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000022300192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:56:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x3f000000, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:56:59 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x40044145, 0x0) 02:56:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x60000000, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) [ 312.672121] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=35 sclass=netlink_tcpdiag_socket pig=12073 comm=syz-executor.4 02:56:59 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x40044160, 0x0) 02:56:59 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4143, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:57:00 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x81204101, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:57:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x8f000000, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:57:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="5800000d2400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:57:00 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x80184132, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:57:00 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x40049409, 0x0) 02:57:00 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4143, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) [ 313.064367] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=36 sclass=netlink_tcpdiag_socket pig=12095 comm=syz-executor.4 02:57:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x97ffffff, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:57:00 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x40084146, 0x0) 02:57:00 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4143, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:57:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="5800000e5000192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:57:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x9effffff, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:57:00 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x40084149, 0x0) [ 313.289934] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=80 sclass=netlink_tcpdiag_socket pig=12123 comm=syz-executor.4 02:57:00 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0045878, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:57:00 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4143, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:57:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0xf0ffffff, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:57:00 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x40086602, 0x0) 02:57:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000000f00192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:57:00 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x80184132, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:57:00 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x40087602, 0x0) 02:57:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0xf5ffffff, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) [ 313.700732] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=15 sclass=netlink_tcpdiag_socket pig=12141 comm=syz-executor.4 02:57:00 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x40184150, 0x0) 02:57:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001200192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 313.759386] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=15 sclass=netlink_tcpdiag_socket pig=12141 comm=syz-executor.4 02:57:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0xfcffffff, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:57:00 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x40184152, 0x0) 02:57:01 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0045878, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:57:01 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4143, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:57:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001300192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:57:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0xfffff000, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:57:01 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4020940d, 0x0) 02:57:01 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x80184132, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:57:01 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x80044100, 0x0) 02:57:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001500192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:57:01 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x80184132, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:57:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0xffffff7f, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:57:01 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x80084121, 0x0) 02:57:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0xffffff97, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:57:02 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0189436, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:57:02 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0x80184132, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:57:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000002302192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:57:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0xffffff9e, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:57:02 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x80086601, 0x0) 02:57:02 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4143, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:57:02 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x80087601, 0x0) 02:57:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0xfffffff0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:57:02 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0x80184132, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) [ 315.436788] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=547 sclass=netlink_tcpdiag_socket pig=12234 comm=syz-executor.4 02:57:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="58000000240d192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:57:02 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0x80184132, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:57:02 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x80184132, 0x0) [ 315.631449] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=3364 sclass=netlink_tcpdiag_socket pig=12250 comm=syz-executor.4 02:57:03 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc020660b, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:57:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0xfffffff5, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:57:03 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x80184151, 0x0) 02:57:03 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x80184132, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:57:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="58000000500e192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:57:03 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0x4143, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:57:03 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x80184132, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:57:03 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x80184153, 0x0) 02:57:03 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0x4143, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) [ 316.535674] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=3664 sclass=netlink_tcpdiag_socket pig=12270 comm=syz-executor.4 02:57:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0xfffffffc, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:57:03 executing program 0: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0x80184132, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:57:03 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0x4143, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:57:04 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884123, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:57:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001402192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:57:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0xffffffff, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:57:04 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x80984120, 0x0) 02:57:04 executing program 0: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0x80184132, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:57:04 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4143, 0x0) 02:57:04 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x4143, 0x0) 02:57:04 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x81204101, 0x0) [ 317.690114] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=532 sclass=netlink_tcpdiag_socket pig=12316 comm=syz-executor.4 02:57:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x3}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:57:04 executing program 0: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0x80184132, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:57:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001403192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:57:04 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0984124, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:57:04 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x80084121, 0x0) 02:57:04 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0045878, 0x0) 02:57:04 executing program 0: ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0x80184132, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:57:05 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0045878, 0x0) 02:57:05 executing program 0: ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0x80184132, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:57:05 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x80084121, 0x0) [ 318.001394] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=788 sclass=netlink_tcpdiag_socket pig=12350 comm=syz-executor.4 02:57:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001404192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:57:05 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x80084121, 0x0) [ 318.282398] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=1044 sclass=netlink_tcpdiag_socket pig=12379 comm=syz-executor.4 02:57:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x4}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:57:05 executing program 0: ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0x80184132, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:57:05 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0189436, 0x0) 02:57:06 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc1004110, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:57:06 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0x80084121, 0x0) 02:57:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001405192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:57:06 executing program 0: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x80184132, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:57:06 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc020660b, 0x0) 02:57:06 executing program 0: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x80184132, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) [ 319.070194] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=1300 sclass=netlink_tcpdiag_socket pig=12499 comm=syz-executor.4 02:57:06 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, 0x0) 02:57:06 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0x80084121, 0x0) 02:57:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001406192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 319.278375] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=1556 sclass=netlink_tcpdiag_socket pig=12521 comm=syz-executor.4 02:57:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x5}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:57:06 executing program 0: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x80184132, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:57:06 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0x80084121, 0x0) 02:57:07 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc1004111, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:57:07 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884123, 0x0) 02:57:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001407192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:57:07 executing program 0: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0x80184132, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:57:07 executing program 2: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0x80084121, 0x0) 02:57:07 executing program 2: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0x80084121, 0x0) [ 320.258093] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=1812 sclass=netlink_tcpdiag_socket pig=12673 comm=syz-executor.4 02:57:07 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0984124, 0x0) 02:57:07 executing program 0: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0x80184132, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:57:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x9}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:57:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001408192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:57:07 executing program 2: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0x80084121, 0x0) 02:57:07 executing program 0: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0x80184132, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) [ 320.535756] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2068 sclass=netlink_tcpdiag_socket pig=12698 comm=syz-executor.4 02:57:07 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc2604110, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:57:07 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc1004110, 0x0) 02:57:07 executing program 2: ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0x80084121, 0x0) 02:57:07 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x80184132, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:57:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001409192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:57:07 executing program 2: ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0x80084121, 0x0) 02:57:07 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x80184132, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) [ 320.884206] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2324 sclass=netlink_tcpdiag_socket pig=12742 comm=syz-executor.4 02:57:07 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc1004111, 0x0) 02:57:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:57:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="58000000140a192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:57:08 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x80184132, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:57:08 executing program 2: ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0x80084121, 0x0) [ 321.323823] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2580 sclass=netlink_tcpdiag_socket pig=12795 comm=syz-executor.4 02:57:08 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc2604110, 0x0) 02:57:08 executing program 2: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x80084121, 0x0) 02:57:08 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x80184132, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:57:08 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc2604111, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:57:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0xc}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:57:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="58000000140b192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:57:09 executing program 2: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x80084121, 0x0) 02:57:09 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x80184132, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) [ 322.029253] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2836 sclass=netlink_tcpdiag_socket pig=12821 comm=syz-executor.4 02:57:09 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc2604111, 0x0) 02:57:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="58000000140c192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:57:09 executing program 2: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x80084121, 0x0) 02:57:09 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x40001, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f00000000c0)=""/13) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, &(0x7f0000000140)=0x9) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x8000, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r2, r3, &(0x7f0000000240), 0x4000000000dc) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r3, 0x4144, 0x0) 02:57:09 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x80184132, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:57:09 executing program 2: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0x80084121, 0x0) 02:57:09 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000000c0)={0x2, 0x3, 0x0, 'queue1\x00', 0x6}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4144, 0x0) 02:57:09 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:57:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {0x18}, [@CTA_TUPLE_ORIG={0x24, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 02:57:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="58000000140e192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:57:09 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x80184132, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) 02:57:09 executing program 2: syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0x80084121, 0x0) 02:57:09 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x30400, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000000c0)=0x2, 0x4) getrlimit(0xf, &(0x7f0000000100)) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0x4144, 0x0) [ 322.852041] selinux_nlmsg_perm: 1 callbacks suppressed [ 322.852058] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=3604 sclass=netlink_tcpdiag_socket pig=12926 comm=syz-executor.4 [ 322.872498] kasan: CONFIG_KASAN_INLINE enabled [ 322.877422] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 322.887607] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 322.893877] CPU: 0 PID: 12928 Comm: syz-executor.1 Not tainted 4.19.97-syzkaller #0 02:57:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001460192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 322.901726] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 322.911141] RIP: 0010:get_unique_tuple+0x27a/0x1d40 [ 322.916169] Code: c1 e9 03 80 3c 11 00 0f 85 cb 17 00 00 4a 8b 14 e5 40 e0 ce 89 4c 8d 24 c2 48 b8 00 00 00 00 00 fc ff df 4c 89 e2 48 c1 ea 03 <80> 3c 02 00 0f 85 97 17 00 00 49 8b 04 24 48 89 85 08 ff ff ff e8 [ 322.935818] RSP: 0018:ffff888095dced70 EFLAGS: 00010246 [ 322.941193] RAX: dffffc0000000000 RBX: ffff888095dcef28 RCX: 1ffffffff139dc20 02:57:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="5800000014e0192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 322.948482] RDX: 0000000000000000 RSI: ffffffff85fd93a7 RDI: ffffffff89cee100 [ 322.952772] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=24596 sclass=netlink_tcpdiag_socket pig=12933 comm=syz-executor.4 [ 322.955757] RBP: ffff888095dceec8 R08: ffff888097b38300 R09: ffffed1015d04733 [ 322.955767] R10: ffffed1015d04732 R11: ffff8880ae823993 R12: 0000000000000000 [ 322.955776] R13: 0000000000000001 R14: ffff88809f2cb1c0 R15: ffff888095dcef78 [ 322.955786] FS: 00007f299f5f6700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 02:57:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="5800000014e3192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 322.955799] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 323.004397] CR2: 0000001b32b24000 CR3: 00000000a8a90000 CR4: 00000000001406f0 [ 323.011679] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 323.018625] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=57364 sclass=netlink_tcpdiag_socket pig=12936 comm=syz-executor.4 [ 323.018955] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 323.038806] Call Trace: [ 323.041409] ? nf_ct_invert_tuplepr+0x125/0x200 [ 323.046097] ? find_held_lock+0x35/0x130 [ 323.050177] ? hash_by_src+0x3c0/0x3c0 [ 323.054183] ? lock_downgrade+0x880/0x880 [ 323.058354] ? kasan_check_read+0x11/0x20 [ 323.062513] nf_nat_setup_info+0x212/0x9e0 [ 323.066757] ? nf_nat_proto_clean+0x200/0x200 [ 323.071261] ? save_stack+0x45/0xd0 [ 323.074903] ? kasan_kmalloc+0xce/0xf0 [ 323.078798] ? kasan_slab_alloc+0xf/0x20 [ 323.082880] ? kmem_cache_alloc+0x12e/0x700 [ 323.087090] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=58132 sclass=netlink_tcpdiag_socket pig=12940 comm=syz-executor.4 02:57:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="5800000014001f2340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 323.087214] ? __nf_conntrack_alloc+0xdb/0x680 [ 323.104361] ? nf_conntrack_alloc+0x38/0x50 [ 323.108699] ? ctnetlink_create_conntrack+0xd0/0x1300 [ 323.113907] ? ctnetlink_new_conntrack+0x527/0xe50 [ 323.118847] ? nfnetlink_rcv_msg+0xd0d/0xfcf [ 323.123269] ? netlink_rcv_skb+0x17d/0x460 [ 323.127544] ? nfnetlink_rcv+0x1c0/0x460 [ 323.131663] ? netlink_unicast+0x53a/0x730 [ 323.135913] ? netlink_sendmsg+0x8ae/0xd70 [ 323.140290] ? sock_sendmsg+0xd7/0x130 [ 323.144190] ? ___sys_sendmsg+0x803/0x920 [ 323.148349] ? __sys_sendmsg+0x105/0x1d0 02:57:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80020d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 323.152523] ? __x64_sys_sendmsg+0x78/0xb0 [ 323.156878] ? do_syscall_64+0xfd/0x620 [ 323.160976] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 323.166354] ? mark_held_locks+0x100/0x100 [ 323.170604] ? __lock_acquire+0x6ee/0x49c0 [ 323.174855] __nf_nat_alloc_null_binding+0x164/0x1d0 [ 323.179969] ? nf_nat_setup_info+0x9e0/0x9e0 [ 323.184392] nfnetlink_parse_nat_setup+0x3ca/0x450 [ 323.189334] ? nf_nat_inet_fn+0x8b0/0x8b0 [ 323.193497] ? rcu_read_lock_sched_held+0x110/0x130 [ 323.198526] ? __lock_is_held+0xb6/0x140 02:57:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x32) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80030d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 02:57:10 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000500)={0x2, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xffffffff}) [ 323.202604] ctnetlink_parse_nat_setup+0xc5/0x660 [ 323.207469] ctnetlink_create_conntrack+0x4ea/0x1300 [ 323.212589] ? ctnetlink_dump_table+0x12e0/0x12e0 [ 323.217452] ? __nf_conntrack_confirm+0x31e0/0x31e0 [ 323.222499] ctnetlink_new_conntrack+0x527/0xe50 [ 323.227286] ? ctnetlink_create_conntrack+0x1300/0x1300 [ 323.232817] ? find_held_lock+0x35/0x130 [ 323.236902] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 323.242108] ? ctnetlink_create_conntrack+0x1300/0x1300 [ 323.247484] nfnetlink_rcv_msg+0xd0d/0xfcf [ 323.251735] ? nfnetlink_bind+0x2c0/0x2c0 [ 323.255896] ? avc_has_extended_perms+0x10f0/0x10f0 [ 323.260928] ? selinux_ipv4_output+0x50/0x50 [ 323.265466] ? __sanitizer_cov_trace_const_cmp1+0x3/0x20 [ 323.270935] netlink_rcv_skb+0x17d/0x460 [ 323.275101] ? nfnetlink_bind+0x2c0/0x2c0 [ 323.279266] ? netlink_ack+0xb30/0xb30 [ 323.283281] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 323.288834] ? ns_capable+0x23/0x30 [ 323.292475] ? __netlink_ns_capable+0x104/0x140 [ 323.297165] nfnetlink_rcv+0x1c0/0x460 [ 323.301070] ? nfnetlink_rcv_batch+0x1750/0x1750 [ 323.305836] ? netlink_deliver_tap+0x254/0xc20 [ 323.310443] netlink_unicast+0x53a/0x730 [ 323.314523] ? netlink_attachskb+0x770/0x770 [ 323.319168] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 323.324715] netlink_sendmsg+0x8ae/0xd70 [ 323.328779] ? netlink_unicast+0x730/0x730 [ 323.333025] ? selinux_socket_sendmsg+0x36/0x40 [ 323.337812] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 323.343364] ? security_socket_sendmsg+0x8d/0xc0 [ 323.348137] ? netlink_unicast+0x730/0x730 [ 323.352387] sock_sendmsg+0xd7/0x130 [ 323.356118] ___sys_sendmsg+0x803/0x920 [ 323.360114] ? copy_msghdr_from_user+0x430/0x430 [ 323.364891] ? lock_downgrade+0x880/0x880 [ 323.369397] ? kasan_check_read+0x11/0x20 [ 323.373541] ? __fget+0x367/0x540 [ 323.376991] ? iterate_fd+0x360/0x360 [ 323.380803] ? lock_downgrade+0x880/0x880 [ 323.385011] ? __fget_light+0x1a9/0x230 [ 323.388974] ? __fdget+0x1b/0x20 [ 323.392344] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 323.397870] __sys_sendmsg+0x105/0x1d0 [ 323.401755] ? __ia32_sys_shutdown+0x80/0x80 [ 323.406160] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 323.410957] ? do_syscall_64+0x26/0x620 [ 323.414939] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 323.420321] ? do_syscall_64+0x26/0x620 [ 323.424301] __x64_sys_sendmsg+0x78/0xb0 [ 323.428363] do_syscall_64+0xfd/0x620 [ 323.432152] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 323.437330] RIP: 0033:0x45aff9 [ 323.440522] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 323.459429] RSP: 002b:00007f299f5f5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 323.467138] RAX: ffffffffffffffda RBX: 00007f299f5f66d4 RCX: 000000000045aff9 [ 323.474548] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 323.481813] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 323.489081] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 323.496337] R13: 00000000000008bd R14: 00000000004c9d78 R15: 000000000075bf2c [ 323.503598] Modules linked in: [ 323.510850] ---[ end trace 57f74bcd4bb9218e ]--- [ 323.515722] RIP: 0010:get_unique_tuple+0x27a/0x1d40 [ 323.520910] Code: c1 e9 03 80 3c 11 00 0f 85 cb 17 00 00 4a 8b 14 e5 40 e0 ce 89 4c 8d 24 c2 48 b8 00 00 00 00 00 fc ff df 4c 89 e2 48 c1 ea 03 <80> 3c 02 00 0f 85 97 17 00 00 49 8b 04 24 48 89 85 08 ff ff ff e8 [ 323.541255] RSP: 0018:ffff888095dced70 EFLAGS: 00010246 [ 323.546703] RAX: dffffc0000000000 RBX: ffff888095dcef28 RCX: 1ffffffff139dc20 [ 323.554270] RDX: 0000000000000000 RSI: ffffffff85fd93a7 RDI: ffffffff89cee100 [ 323.561829] RBP: ffff888095dceec8 R08: ffff888097b38300 R09: ffffed1015d04733 [ 323.569364] R10: ffffed1015d04732 R11: ffff8880ae823993 R12: 0000000000000000 [ 323.576690] R13: 0000000000000001 R14: ffff88809f2cb1c0 R15: ffff888095dcef78 [ 323.584256] FS: 00007f299f5f6700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 323.592875] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 323.598802] CR2: 0000000000625208 CR3: 00000000a8a90000 CR4: 00000000001406f0 [ 323.606394] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 323.614082] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 323.621614] Kernel panic - not syncing: Fatal exception [ 323.628674] Kernel Offset: disabled [ 323.632307] Rebooting in 86400 seconds..