0x7f0000001e80)=[r18]) r19 = getpid() sched_setattr(r19, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r20 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r21, 0x0) r22 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r23}}]}) fcntl$getownex(r2, 0x10, &(0x7f0000001ec0)) geteuid() r24 = getpid() sched_setattr(r24, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r25 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r26, 0x0) r27 = getpid() sched_setattr(r27, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getgid() r28 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r28) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000036c0)='/proc/self/attr/current\x00', 0x2, 0x0) r29 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r29) r30 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r30) r31 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r31, 0x0) r32 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r32) r33 = getpid() sched_setattr(r33, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r33) lstat(&(0x7f0000003700)='./file0\x00', &(0x7f0000003740)) r34 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r35}}]}) r36 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r36, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003800)={0x0, r36, 0x0, 0x7, &(0x7f00000037c0)='NETMAP\x00', 0xffffffffffffffff}, 0x30) getuid() r37 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r38}}]}) getpgid(0x0) r39 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r40, 0x0) getegid() r41 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000003840)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r42 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r42, 0x0) r43 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r43, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r44 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r44, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r45 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r44, r45, &(0x7f0000000040)=0x100060, 0xa808) r46 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r46, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r47 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r46, r47, &(0x7f0000000040)=0x100060, 0xa808) 14:34:15 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) ioctl$TIOCCBRK(r0, 0x5428) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {&(0x7f0000001480), r1, 0x6}}, 0x18) sched_setattr(0x0, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x7e39) openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000340)=0x8) preadv(r2, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4, 0x4}, {0x0, 0x359}, {&(0x7f00000001c0)=""/185, 0x3b}], 0x3, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000180)) ioctl$RTC_ALM_READ(r2, 0x80247008, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) ioctl$RTC_PIE_OFF(r3, 0x7006) close(r4) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000480)=""/4096) write$binfmt_script(r4, &(0x7f0000000080)=ANY=[@ANYBLOB="000000002f66696c65302026202f6465762f72746330002016200a1ea9db4f"], 0x1f) r5 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r5) fcntl$setpipe(r5, 0x407, 0x400) [ 471.544731] delete_channel: no stack [ 471.571216] delete_channel: no stack 14:34:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x7e39) openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4, 0x4}, {0x0, 0x359}, {&(0x7f00000001c0)=""/185, 0x3b}], 0x3, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000100)='net/ipx\x00') ioctl$USBDEVFS_REAPURBNDELAY(r2, 0x4008550d, &(0x7f0000000140)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000080)) 14:34:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x22, 0x2, 0x24) r1 = accept$nfc_llcp(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0xfff, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) getgid() getpgid(0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r8}}]}) getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r10}}]}) fcntl$getown(r0, 0x9) r11 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000018c0)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000019c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c80), &(0x7f0000001cc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001d00)={{{@in=@empty, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001e00)=0xe8) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r13}}]}) r14 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r14, 0x0) fcntl$getownex(r14, 0x10, &(0x7f0000001e40)) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r16, 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r18}}]}) getgroups(0x1, &(0x7f0000001e80)=[r18]) r19 = getpid() sched_setattr(r19, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r20 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r21, 0x0) r22 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r23}}]}) fcntl$getownex(r2, 0x10, &(0x7f0000001ec0)) geteuid() r24 = getpid() sched_setattr(r24, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r25 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r26, 0x0) r27 = getpid() sched_setattr(r27, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getgid() r28 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r28) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000036c0)='/proc/self/attr/current\x00', 0x2, 0x0) r29 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r29) r30 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r30) r31 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r31, 0x0) r32 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r32) r33 = getpid() sched_setattr(r33, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r33) lstat(&(0x7f0000003700)='./file0\x00', &(0x7f0000003740)) r34 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r35}}]}) r36 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r36, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003800)={0x0, r36, 0x0, 0x7, &(0x7f00000037c0)='NETMAP\x00', 0xffffffffffffffff}, 0x30) getuid() r37 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r38}}]}) getpgid(0x0) r39 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r40, 0x0) getegid() r41 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000003840)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r42 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r42, 0x0) r43 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r43, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r44 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r44, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r45 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r44, r45, &(0x7f0000000040)=0x100060, 0xa808) r46 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r46, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r47 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r46, r47, &(0x7f0000000040)=0x100060, 0xa808) 14:34:15 executing program 4: clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0x3, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000180)='net/\xc8\xab\xc7i\t\xde\x84=\xd0W\x92\xe8F\xf6_\x06\xbbp_tables_tarpc\xb6\\\xf10xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$RTC_PIE_ON(r2, 0x7005) preadv(r2, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4, 0x4}, {0x0, 0x359}, {&(0x7f00000001c0)=""/185, 0x3b}], 0x3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x100060, 0xa808) 14:34:15 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) ioctl$TIOCCBRK(r0, 0x5428) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {&(0x7f0000001480), r1, 0x6}}, 0x18) sched_setattr(0x0, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x7e39) openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000340)=0x8) preadv(r2, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4, 0x4}, {0x0, 0x359}, {&(0x7f00000001c0)=""/185, 0x3b}], 0x3, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000180)) ioctl$RTC_ALM_READ(r2, 0x80247008, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) ioctl$RTC_PIE_OFF(r3, 0x7006) close(r4) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000480)=""/4096) write$binfmt_script(r4, &(0x7f0000000080)=ANY=[@ANYBLOB="000000002f66696c65302026202f6465762f72746330002016200a1ea9db4f"], 0x1f) r5 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r5) fcntl$setpipe(r5, 0x407, 0x400) [ 471.703573] delete_channel: no stack [ 471.707740] delete_channel: no stack [ 471.724233] delete_channel: no stack [ 471.735202] delete_channel: no stack 14:34:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x7e39) openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4, 0x4}, {0x0, 0x359}, {&(0x7f00000001c0)=""/185, 0x3b}], 0x3, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000100)='net/ipx\x00') ioctl$USBDEVFS_REAPURBNDELAY(r2, 0x4008550d, &(0x7f0000000140)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000080)) 14:34:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x7e39) munlockall() openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev ^\x193e\x00', 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4, 0x4}, {0x0, 0x359}, {&(0x7f00000001c0)=""/185, 0x3b}], 0x3, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 14:34:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x7e39) openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4, 0x4}, {0x0, 0x359}, {&(0x7f00000001c0)=""/185, 0x3b}], 0x3, 0x0) read(0xffffffffffffffff, &(0x7f0000000100)=""/118, 0x76) ioctl$RTC_ALM_READ(r0, 0x80247008, 0x0) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000280)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040)=0x100060, 0xa808) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='ppp1-\x00', r2}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') [ 471.875637] delete_channel: no stack 14:34:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x7e39) openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r1, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$lock(r1, 0x25, &(0x7f0000000080)={0x1, 0x4, 0x2, 0x7, r2}) ioctl$RTC_PIE_ON(r0, 0x7005) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4, 0x4}, {0x0, 0x359}, {&(0x7f00000001c0)=""/185, 0x3b}], 0x3, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) userfaultfd(0x800) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 14:34:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x22, 0x2, 0x24) r1 = accept$nfc_llcp(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0xfff, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) getgid() getpgid(0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r8}}]}) getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r10}}]}) fcntl$getown(r0, 0x9) r11 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000018c0)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000019c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c80), &(0x7f0000001cc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001d00)={{{@in=@empty, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001e00)=0xe8) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r13}}]}) r14 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r14, 0x0) fcntl$getownex(r14, 0x10, &(0x7f0000001e40)) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r16, 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r18}}]}) getgroups(0x1, &(0x7f0000001e80)=[r18]) r19 = getpid() sched_setattr(r19, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r20 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r21, 0x0) r22 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r23}}]}) fcntl$getownex(r2, 0x10, &(0x7f0000001ec0)) geteuid() r24 = getpid() sched_setattr(r24, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r25 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r26, 0x0) r27 = getpid() sched_setattr(r27, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getgid() r28 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r28) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000036c0)='/proc/self/attr/current\x00', 0x2, 0x0) r29 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r29) r30 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r30) r31 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r31, 0x0) r32 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r32) r33 = getpid() sched_setattr(r33, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r33) lstat(&(0x7f0000003700)='./file0\x00', &(0x7f0000003740)) r34 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r35}}]}) r36 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r36, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003800)={0x0, r36, 0x0, 0x7, &(0x7f00000037c0)='NETMAP\x00', 0xffffffffffffffff}, 0x30) getuid() r37 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r38}}]}) getpgid(0x0) r39 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r40, 0x0) getegid() r41 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000003840)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r42 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r42, 0x0) r43 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r43, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r44 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r44, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r45 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r44, r45, &(0x7f0000000040)=0x100060, 0xa808) r46 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r46, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r47 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r46, r47, &(0x7f0000000040)=0x100060, 0xa808) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r45, 0xc00c642e, &(0x7f0000003940)={0x0, 0x180000, r47}) r48 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r48, 0x0) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003980)={{{@in=@multicast1, @in6=@remote}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000003a80)=0xe8) lstat(&(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00)) getpid() 14:34:15 executing program 1: r0 = socket(0x22, 0x2, 0x24) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0xffffffff, 0x500) ioctl$USBDEVFS_GET_SPEED(r1, 0x551f) accept$nfc_llcp(r0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000100)={0x7, 0x1, 0x80, 0x7, 0x4}, 0xc) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r3, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r9 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r8, r9, &(0x7f0000000040)=0x100060, 0xa808) ioctl$KVM_IRQ_LINE(r9, 0x4008ae61, &(0x7f0000000180)={0x40, 0x10000}) fchdir(r4) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) preadv(r2, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4, 0x4}, {0x0, 0x359}, {&(0x7f00000001c0)=""/185, 0x3b}], 0x3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x100060, 0xa808) 14:34:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x22, 0x2, 0x24) r1 = accept$nfc_llcp(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0xfff, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) getgid() getpgid(0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r8}}]}) getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r10}}]}) fcntl$getown(r0, 0x9) r11 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000018c0)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000019c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c80), &(0x7f0000001cc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001d00)={{{@in=@empty, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001e00)=0xe8) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r13}}]}) r14 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r14, 0x0) fcntl$getownex(r14, 0x10, &(0x7f0000001e40)) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r16, 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r18}}]}) getgroups(0x1, &(0x7f0000001e80)=[r18]) r19 = getpid() sched_setattr(r19, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r20 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r21, 0x0) r22 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r23}}]}) fcntl$getownex(r2, 0x10, &(0x7f0000001ec0)) geteuid() r24 = getpid() sched_setattr(r24, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r25 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r26, 0x0) r27 = getpid() sched_setattr(r27, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getgid() r28 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r28) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000036c0)='/proc/self/attr/current\x00', 0x2, 0x0) r29 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r29) r30 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r30) r31 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r31, 0x0) r32 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r32) r33 = getpid() sched_setattr(r33, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r33) lstat(&(0x7f0000003700)='./file0\x00', &(0x7f0000003740)) r34 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r35}}]}) r36 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r36, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003800)={0x0, r36, 0x0, 0x7, &(0x7f00000037c0)='NETMAP\x00', 0xffffffffffffffff}, 0x30) getuid() r37 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r38}}]}) getpgid(0x0) r39 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r40, 0x0) getegid() r41 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000003840)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r42 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r42, 0x0) r43 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r43, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r44 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r44, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r45 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r44, r45, &(0x7f0000000040)=0x100060, 0xa808) r46 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r46, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r47 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r46, r47, &(0x7f0000000040)=0x100060, 0xa808) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r45, 0xc00c642e, &(0x7f0000003940)={0x0, 0x180000, r47}) r48 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r48, 0x0) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003980)={{{@in=@multicast1, @in6=@remote}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000003a80)=0xe8) lstat(&(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00)) r49 = getpid() sched_setattr(r49, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r50 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r50, 0x0, 0x0) [ 471.996462] delete_channel: no stack [ 472.008578] delete_channel: no stack 14:34:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x22, 0x2, 0x24) r1 = accept$nfc_llcp(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0xfff, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) getgid() getpgid(0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r8}}]}) getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r10}}]}) fcntl$getown(r0, 0x9) r11 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000018c0)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000019c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c80), &(0x7f0000001cc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001d00)={{{@in=@empty, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001e00)=0xe8) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r13}}]}) r14 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r14, 0x0) fcntl$getownex(r14, 0x10, &(0x7f0000001e40)) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r16, 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r18}}]}) getgroups(0x1, &(0x7f0000001e80)=[r18]) r19 = getpid() sched_setattr(r19, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r20 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r21, 0x0) r22 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r23}}]}) fcntl$getownex(r2, 0x10, &(0x7f0000001ec0)) geteuid() r24 = getpid() sched_setattr(r24, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r25 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r26, 0x0) r27 = getpid() sched_setattr(r27, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getgid() r28 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r28) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000036c0)='/proc/self/attr/current\x00', 0x2, 0x0) r29 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r29) r30 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r30) r31 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r31, 0x0) r32 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r32) r33 = getpid() sched_setattr(r33, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r33) lstat(&(0x7f0000003700)='./file0\x00', &(0x7f0000003740)) r34 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r35}}]}) r36 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r36, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003800)={0x0, r36, 0x0, 0x7, &(0x7f00000037c0)='NETMAP\x00', 0xffffffffffffffff}, 0x30) getuid() r37 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r38}}]}) getpgid(0x0) r39 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r40, 0x0) getegid() r41 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000003840)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r42 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r42, 0x0) r43 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r43, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r44 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r44, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r45 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r44, r45, &(0x7f0000000040)=0x100060, 0xa808) r46 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r46, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r47 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r46, r47, &(0x7f0000000040)=0x100060, 0xa808) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r45, 0xc00c642e, &(0x7f0000003940)={0x0, 0x180000, r47}) r48 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r48, 0x0) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003980)={{{@in=@multicast1, @in6=@remote}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000003a80)=0xe8) lstat(&(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00)) r49 = getpid() sched_setattr(r49, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r50 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r50, 0x0, 0x0) 14:34:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x22, 0x2, 0x24) r1 = accept$nfc_llcp(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0xfff, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) getgid() getpgid(0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r8}}]}) getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r10}}]}) fcntl$getown(r0, 0x9) r11 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000018c0)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000019c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c80), &(0x7f0000001cc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001d00)={{{@in=@empty, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001e00)=0xe8) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r13}}]}) r14 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r14, 0x0) fcntl$getownex(r14, 0x10, &(0x7f0000001e40)) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r16, 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r18}}]}) getgroups(0x1, &(0x7f0000001e80)=[r18]) r19 = getpid() sched_setattr(r19, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r20 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r21, 0x0) r22 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r23}}]}) fcntl$getownex(r2, 0x10, &(0x7f0000001ec0)) geteuid() r24 = getpid() sched_setattr(r24, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r25 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r26, 0x0) r27 = getpid() sched_setattr(r27, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getgid() r28 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r28) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000036c0)='/proc/self/attr/current\x00', 0x2, 0x0) r29 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r29) r30 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r30) r31 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r31, 0x0) r32 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r32) r33 = getpid() sched_setattr(r33, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r33) lstat(&(0x7f0000003700)='./file0\x00', &(0x7f0000003740)) r34 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r35}}]}) r36 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r36, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003800)={0x0, r36, 0x0, 0x7, &(0x7f00000037c0)='NETMAP\x00', 0xffffffffffffffff}, 0x30) getuid() r37 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r38}}]}) getpgid(0x0) r39 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r40, 0x0) getegid() r41 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000003840)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r42 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r42, 0x0) r43 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r43, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r44 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r44, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r45 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r44, r45, &(0x7f0000000040)=0x100060, 0xa808) r46 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r46, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r47 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r46, r47, &(0x7f0000000040)=0x100060, 0xa808) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r45, 0xc00c642e, &(0x7f0000003940)={0x0, 0x180000, r47}) r48 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r48, 0x0) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003980)={{{@in=@multicast1, @in6=@remote}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000003a80)=0xe8) lstat(&(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00)) r49 = getpid() sched_setattr(r49, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r50 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r50, 0x0, 0x0) 14:34:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x7e39) openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r1, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000080)=0x8, 0x4) ioctl$RTC_PIE_ON(r0, 0x7005) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4, 0x4}, {0x0, 0x359}, {&(0x7f00000001c0)=""/185, 0x3b}], 0x3, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x4000, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x9c82c0031c5cb1e5, &(0x7f0000000140), 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') [ 472.200494] delete_channel: no stack [ 472.216226] delete_channel: no stack 14:34:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x22, 0x2, 0x24) r1 = accept$nfc_llcp(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0xfff, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) getgid() getpgid(0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r8}}]}) getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r10}}]}) fcntl$getown(r0, 0x9) r11 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000018c0)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000019c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c80), &(0x7f0000001cc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001d00)={{{@in=@empty, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001e00)=0xe8) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r13}}]}) r14 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r14, 0x0) fcntl$getownex(r14, 0x10, &(0x7f0000001e40)) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r16, 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r18}}]}) getgroups(0x1, &(0x7f0000001e80)=[r18]) r19 = getpid() sched_setattr(r19, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r20 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r21, 0x0) r22 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r23}}]}) fcntl$getownex(r2, 0x10, &(0x7f0000001ec0)) geteuid() r24 = getpid() sched_setattr(r24, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r25 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r26, 0x0) r27 = getpid() sched_setattr(r27, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getgid() r28 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r28) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000036c0)='/proc/self/attr/current\x00', 0x2, 0x0) r29 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r29) r30 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r30) r31 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r31, 0x0) r32 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r32) r33 = getpid() sched_setattr(r33, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r33) lstat(&(0x7f0000003700)='./file0\x00', &(0x7f0000003740)) r34 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r35}}]}) r36 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r36, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003800)={0x0, r36, 0x0, 0x7, &(0x7f00000037c0)='NETMAP\x00', 0xffffffffffffffff}, 0x30) getuid() r37 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r38}}]}) getpgid(0x0) r39 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r40, 0x0) getegid() r41 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000003840)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r42 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r42, 0x0) r43 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r43, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r44 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r44, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r45 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r44, r45, &(0x7f0000000040)=0x100060, 0xa808) r46 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r46, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r47 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r46, r47, &(0x7f0000000040)=0x100060, 0xa808) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r45, 0xc00c642e, &(0x7f0000003940)={0x0, 0x180000, r47}) r48 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r48, 0x0) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003980)={{{@in=@multicast1, @in6=@remote}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000003a80)=0xe8) lstat(&(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00)) r49 = getpid() sched_setattr(r49, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r50 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r50, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r50, 0x0, 0x10, &(0x7f0000003e40)={{{@in=@local, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000003f40)=0xe8) [ 472.279251] delete_channel: no stack [ 472.297146] delete_channel: no stack 14:34:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x22, 0x2, 0x24) r1 = accept$nfc_llcp(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0xfff, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) getgid() getpgid(0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r8}}]}) getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r10}}]}) fcntl$getown(r0, 0x9) r11 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000018c0)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000019c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c80), &(0x7f0000001cc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001d00)={{{@in=@empty, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001e00)=0xe8) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r13}}]}) r14 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r14, 0x0) fcntl$getownex(r14, 0x10, &(0x7f0000001e40)) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r16, 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r18}}]}) getgroups(0x1, &(0x7f0000001e80)=[r18]) r19 = getpid() sched_setattr(r19, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r20 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r21, 0x0) r22 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r23}}]}) fcntl$getownex(r2, 0x10, &(0x7f0000001ec0)) geteuid() r24 = getpid() sched_setattr(r24, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r25 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r26, 0x0) r27 = getpid() sched_setattr(r27, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getgid() r28 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r28) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000036c0)='/proc/self/attr/current\x00', 0x2, 0x0) r29 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r29) r30 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r30) r31 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r31, 0x0) r32 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r32) r33 = getpid() sched_setattr(r33, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r33) lstat(&(0x7f0000003700)='./file0\x00', &(0x7f0000003740)) r34 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r35}}]}) r36 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r36, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003800)={0x0, r36, 0x0, 0x7, &(0x7f00000037c0)='NETMAP\x00', 0xffffffffffffffff}, 0x30) getuid() r37 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r38}}]}) getpgid(0x0) r39 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r40, 0x0) getegid() r41 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000003840)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r42 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r42, 0x0) r43 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r43, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r44 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r44, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r45 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r44, r45, &(0x7f0000000040)=0x100060, 0xa808) r46 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r46, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r47 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r46, r47, &(0x7f0000000040)=0x100060, 0xa808) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r45, 0xc00c642e, &(0x7f0000003940)={0x0, 0x180000, r47}) r48 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r48, 0x0) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003980)={{{@in=@multicast1, @in6=@remote}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000003a80)=0xe8) lstat(&(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00)) r49 = getpid() sched_setattr(r49, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r50 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r50, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r50, 0x0, 0x10, &(0x7f0000003e40)={{{@in=@local, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000003f40)=0xe8) r51 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r51, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) [ 472.319984] delete_channel: no stack 14:34:15 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='\xfe\xdf\xf1\xe45\x9b\xf8\x970\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4, 0x4}, {0x0, 0x359}, {&(0x7f00000001c0)=""/185, 0x3b}], 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040)=0x100060, 0xa808) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x0) [ 472.369834] delete_channel: no stack [ 472.372714] delete_channel: no stack [ 472.377770] delete_channel: no stack [ 472.385286] delete_channel: no stack [ 472.389661] delete_channel: no stack 14:34:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x22, 0x2, 0x24) r1 = accept$nfc_llcp(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0xfff, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) getgid() getpgid(0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r8}}]}) getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r10}}]}) fcntl$getown(r0, 0x9) r11 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000018c0)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000019c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c80), &(0x7f0000001cc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001d00)={{{@in=@empty, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001e00)=0xe8) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r13}}]}) r14 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r14, 0x0) fcntl$getownex(r14, 0x10, &(0x7f0000001e40)) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r16, 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r18}}]}) getgroups(0x1, &(0x7f0000001e80)=[r18]) r19 = getpid() sched_setattr(r19, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r20 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r21, 0x0) r22 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r23}}]}) fcntl$getownex(r2, 0x10, &(0x7f0000001ec0)) geteuid() r24 = getpid() sched_setattr(r24, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r25 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r26, 0x0) r27 = getpid() sched_setattr(r27, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getgid() r28 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r28) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000036c0)='/proc/self/attr/current\x00', 0x2, 0x0) r29 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r29) r30 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r30) r31 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r31, 0x0) r32 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r32) r33 = getpid() sched_setattr(r33, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r33) lstat(&(0x7f0000003700)='./file0\x00', &(0x7f0000003740)) r34 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r35}}]}) r36 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r36, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003800)={0x0, r36, 0x0, 0x7, &(0x7f00000037c0)='NETMAP\x00', 0xffffffffffffffff}, 0x30) getuid() r37 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r38}}]}) getpgid(0x0) r39 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r40, 0x0) getegid() r41 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000003840)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r42 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r42, 0x0) r43 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r43, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r44 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r44, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r45 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r44, r45, &(0x7f0000000040)=0x100060, 0xa808) r46 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r46, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r47 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r46, r47, &(0x7f0000000040)=0x100060, 0xa808) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r45, 0xc00c642e, &(0x7f0000003940)={0x0, 0x180000, r47}) r48 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r48, 0x0) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003980)={{{@in=@multicast1, @in6=@remote}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000003a80)=0xe8) lstat(&(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00)) r49 = getpid() sched_setattr(r49, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r50 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r50, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r50, 0x0, 0x10, &(0x7f0000003e40)={{{@in=@local, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000003f40)=0xe8) r51 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r51, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r52}}]}) mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) [ 472.423795] delete_channel: no stack [ 472.456334] delete_channel: no stack 14:34:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x7e39) openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_names\x00') ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000100)) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4, 0x4}, {0x0, 0x359}, {&(0x7f00000001c0)=""/185, 0x3b}], 0x3, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 14:34:16 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x418000, 0x10) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000100)={0x8000, 0x80}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) preadv(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4, 0x4}, {0x0, 0x359}, {&(0x7f00000001c0)=""/185, 0x3b}], 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r3, 0x0) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000180)='./file0\x00', 0x1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000280)="e27ec07f791315a73951f16cca4f05f319577427d57ae6a159aca431898b10d8b4bdda7e6c4c548d390810b1a915e96e362e8d04b5a7af24834ddafd44faf9aa6702e177cca5fd14ceea9489da1725892956f46b53ddd851ebecd7f9", 0x5c, 0x800}], 0x1000000, &(0x7f0000000340)={[{@lockproto_nolock='lockproto=lock_nolock'}], [{@uid_lt={'uid<', r3}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '\\wlan0user:@em0ppp0ppp0'}}, {@smackfshat={'smackfshat', 0x3d, '/dev/rtc0\x00'}}, {@hash='hash'}, {@smackfsroot={'smackfsroot', 0x3d, 'systemmime_typevboxnet1&securityvboxnet0'}}, {@subj_type={'subj_type', 0x3d, '/dev/rtc0\x00'}}]}) r4 = accept4$llc(0xffffffffffffffff, &(0x7f0000000440)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000480)=0x10, 0x81000) accept4$llc(r4, 0x0, &(0x7f00000004c0), 0x0) [ 472.505236] delete_channel: no stack [ 472.511802] delete_channel: no stack [ 472.528837] delete_channel: no stack 14:34:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x7e39) openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4, 0x4}, {0x0, 0x359}, {&(0x7f00000001c0)=""/185, 0x3b}], 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040)=0x100060, 0xa808) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="420000000600000000000000000000002b12518e0744e2125305000000000000000100000000eeffff1800000000000000776c616e318e290d73797374656d776c6149efe13f5a50ac7c6b95a7f775eb8c60930cd6b524f1e5adeb9390eee820c66fe5ba8466c49239fd39fdbef10771e51dbde183c5f80ecee2269d380c3f68bf2967abcac81504107ca874261785923952b593fb215c6ab735ef7e3f0c4792515b7ef55a8648ffae223ca3a779755ff5ab90bfa4a8eef2cfb780cda30c0e51869e01396cc115afc1df69d1f8ee3088578644385a3f217b14fefb90824fe565160a55fdc8aa6574b43f07266eabfc35dcc6b2b8b01284"], 0x42) ioctl$RTC_ALM_READ(r0, 0x80247008, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) ioctl$UI_DEV_DESTROY(r4, 0x5502) [ 472.585364] delete_channel: no stack 14:34:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x22, 0x2, 0x24) r1 = accept$nfc_llcp(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0xfff, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) getgid() getpgid(0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r8}}]}) getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r10}}]}) fcntl$getown(r0, 0x9) r11 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000018c0)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000019c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c80), &(0x7f0000001cc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001d00)={{{@in=@empty, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001e00)=0xe8) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r13}}]}) r14 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r14, 0x0) fcntl$getownex(r14, 0x10, &(0x7f0000001e40)) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r16, 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r18}}]}) getgroups(0x1, &(0x7f0000001e80)=[r18]) r19 = getpid() sched_setattr(r19, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r20 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r21, 0x0) r22 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r23}}]}) fcntl$getownex(r2, 0x10, &(0x7f0000001ec0)) geteuid() r24 = getpid() sched_setattr(r24, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r25 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r26, 0x0) r27 = getpid() sched_setattr(r27, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getgid() r28 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r28) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000036c0)='/proc/self/attr/current\x00', 0x2, 0x0) r29 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r29) r30 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r30) r31 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r31, 0x0) r32 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r32) r33 = getpid() sched_setattr(r33, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r33) lstat(&(0x7f0000003700)='./file0\x00', &(0x7f0000003740)) r34 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r35}}]}) r36 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r36, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003800)={0x0, r36, 0x0, 0x7, &(0x7f00000037c0)='NETMAP\x00', 0xffffffffffffffff}, 0x30) getuid() r37 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r38}}]}) getpgid(0x0) r39 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r40, 0x0) getegid() r41 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000003840)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r42 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r42, 0x0) r43 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r43, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r44 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r44, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r45 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r44, r45, &(0x7f0000000040)=0x100060, 0xa808) r46 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r46, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r47 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r46, r47, &(0x7f0000000040)=0x100060, 0xa808) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r45, 0xc00c642e, &(0x7f0000003940)={0x0, 0x180000, r47}) r48 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r48, 0x0) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003980)={{{@in=@multicast1, @in6=@remote}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000003a80)=0xe8) lstat(&(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00)) r49 = getpid() sched_setattr(r49, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r50 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r50, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r50, 0x0, 0x10, &(0x7f0000003e40)={{{@in=@local, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000003f40)=0xe8) r51 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r51, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r52}}]}) r53 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r53) [ 472.630395] delete_channel: no stack [ 472.646734] delete_channel: no stack 14:34:16 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x418000, 0x10) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000100)={0x8000, 0x80}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) preadv(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4, 0x4}, {0x0, 0x359}, {&(0x7f00000001c0)=""/185, 0x3b}], 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r3, 0x0) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000180)='./file0\x00', 0x1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000280)="e27ec07f791315a73951f16cca4f05f319577427d57ae6a159aca431898b10d8b4bdda7e6c4c548d390810b1a915e96e362e8d04b5a7af24834ddafd44faf9aa6702e177cca5fd14ceea9489da1725892956f46b53ddd851ebecd7f9", 0x5c, 0x800}], 0x1000000, &(0x7f0000000340)={[{@lockproto_nolock='lockproto=lock_nolock'}], [{@uid_lt={'uid<', r3}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '\\wlan0user:@em0ppp0ppp0'}}, {@smackfshat={'smackfshat', 0x3d, '/dev/rtc0\x00'}}, {@hash='hash'}, {@smackfsroot={'smackfsroot', 0x3d, 'systemmime_typevboxnet1&securityvboxnet0'}}, {@subj_type={'subj_type', 0x3d, '/dev/rtc0\x00'}}]}) r4 = accept4$llc(0xffffffffffffffff, &(0x7f0000000440)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000480)=0x10, 0x81000) accept4$llc(r4, 0x0, &(0x7f00000004c0), 0x0) [ 472.678027] delete_channel: no stack [ 472.682342] delete_channel: no stack 14:34:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x22, 0x2, 0x24) r1 = accept$nfc_llcp(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0xfff, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) getgid() getpgid(0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r8}}]}) getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r10}}]}) fcntl$getown(r0, 0x9) r11 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000018c0)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000019c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c80), &(0x7f0000001cc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001d00)={{{@in=@empty, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001e00)=0xe8) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r13}}]}) r14 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r14, 0x0) fcntl$getownex(r14, 0x10, &(0x7f0000001e40)) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r16, 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r18}}]}) getgroups(0x1, &(0x7f0000001e80)=[r18]) r19 = getpid() sched_setattr(r19, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r20 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r21, 0x0) r22 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r23}}]}) fcntl$getownex(r2, 0x10, &(0x7f0000001ec0)) geteuid() r24 = getpid() sched_setattr(r24, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r25 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r26, 0x0) r27 = getpid() sched_setattr(r27, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getgid() r28 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r28) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000036c0)='/proc/self/attr/current\x00', 0x2, 0x0) r29 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r29) r30 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r30) r31 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r31, 0x0) r32 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r32) r33 = getpid() sched_setattr(r33, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r33) lstat(&(0x7f0000003700)='./file0\x00', &(0x7f0000003740)) r34 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r35}}]}) r36 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r36, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003800)={0x0, r36, 0x0, 0x7, &(0x7f00000037c0)='NETMAP\x00', 0xffffffffffffffff}, 0x30) getuid() r37 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r38}}]}) getpgid(0x0) r39 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r40, 0x0) getegid() r41 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000003840)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r42 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r42, 0x0) r43 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r43, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r44 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r44, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r45 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r44, r45, &(0x7f0000000040)=0x100060, 0xa808) r46 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r46, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r47 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r46, r47, &(0x7f0000000040)=0x100060, 0xa808) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r45, 0xc00c642e, &(0x7f0000003940)={0x0, 0x180000, r47}) r48 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r48, 0x0) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003980)={{{@in=@multicast1, @in6=@remote}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000003a80)=0xe8) lstat(&(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00)) r49 = getpid() sched_setattr(r49, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r50 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r50, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r50, 0x0, 0x10, &(0x7f0000003e40)={{{@in=@local, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000003f40)=0xe8) r51 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r51, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r52}}]}) r53 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r53) 14:34:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x22, 0x2, 0x24) r1 = accept$nfc_llcp(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0xfff, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) getgid() getpgid(0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r8}}]}) getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r10}}]}) fcntl$getown(r0, 0x9) r11 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000018c0)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000019c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c80), &(0x7f0000001cc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001d00)={{{@in=@empty, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001e00)=0xe8) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r13}}]}) r14 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r14, 0x0) fcntl$getownex(r14, 0x10, &(0x7f0000001e40)) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r16, 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r18}}]}) getgroups(0x1, &(0x7f0000001e80)=[r18]) r19 = getpid() sched_setattr(r19, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r20 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r21, 0x0) r22 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r23}}]}) fcntl$getownex(r2, 0x10, &(0x7f0000001ec0)) geteuid() r24 = getpid() sched_setattr(r24, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r25 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r26, 0x0) r27 = getpid() sched_setattr(r27, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getgid() r28 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r28) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000036c0)='/proc/self/attr/current\x00', 0x2, 0x0) r29 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r29) r30 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r30) r31 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r31, 0x0) r32 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r32) r33 = getpid() sched_setattr(r33, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r33) lstat(&(0x7f0000003700)='./file0\x00', &(0x7f0000003740)) r34 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r35}}]}) r36 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r36, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003800)={0x0, r36, 0x0, 0x7, &(0x7f00000037c0)='NETMAP\x00', 0xffffffffffffffff}, 0x30) getuid() r37 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r38}}]}) getpgid(0x0) r39 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r40, 0x0) getegid() r41 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000003840)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r42 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r42, 0x0) r43 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r43, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r44 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r44, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r45 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r44, r45, &(0x7f0000000040)=0x100060, 0xa808) r46 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r46, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r47 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r46, r47, &(0x7f0000000040)=0x100060, 0xa808) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r45, 0xc00c642e, &(0x7f0000003940)={0x0, 0x180000, r47}) r48 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r48, 0x0) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003980)={{{@in=@multicast1, @in6=@remote}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000003a80)=0xe8) lstat(&(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00)) r49 = getpid() sched_setattr(r49, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r50 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r50, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r50, 0x0, 0x10, &(0x7f0000003e40)={{{@in=@local, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000003f40)=0xe8) r51 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r51, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r52}}]}) r53 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r53) 14:34:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x22, 0x2, 0x24) r1 = accept$nfc_llcp(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0xfff, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) getgid() getpgid(0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r8}}]}) getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r10}}]}) fcntl$getown(r0, 0x9) r11 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000018c0)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000019c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c80), &(0x7f0000001cc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001d00)={{{@in=@empty, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001e00)=0xe8) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r13}}]}) r14 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r14, 0x0) fcntl$getownex(r14, 0x10, &(0x7f0000001e40)) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r16, 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r18}}]}) getgroups(0x1, &(0x7f0000001e80)=[r18]) r19 = getpid() sched_setattr(r19, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r20 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r21, 0x0) r22 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r23}}]}) fcntl$getownex(r2, 0x10, &(0x7f0000001ec0)) geteuid() r24 = getpid() sched_setattr(r24, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r25 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r26, 0x0) r27 = getpid() sched_setattr(r27, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getgid() r28 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r28) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000036c0)='/proc/self/attr/current\x00', 0x2, 0x0) r29 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r29) r30 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r30) r31 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r31, 0x0) r32 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r32) r33 = getpid() sched_setattr(r33, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r33) lstat(&(0x7f0000003700)='./file0\x00', &(0x7f0000003740)) r34 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r35}}]}) r36 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r36, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003800)={0x0, r36, 0x0, 0x7, &(0x7f00000037c0)='NETMAP\x00', 0xffffffffffffffff}, 0x30) getuid() r37 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r38}}]}) getpgid(0x0) r39 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r40, 0x0) getegid() r41 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000003840)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r42 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r42, 0x0) r43 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r43, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r44 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r44, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r45 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r44, r45, &(0x7f0000000040)=0x100060, 0xa808) r46 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r46, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r47 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r46, r47, &(0x7f0000000040)=0x100060, 0xa808) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r45, 0xc00c642e, &(0x7f0000003940)={0x0, 0x180000, r47}) r48 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r48, 0x0) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003980)={{{@in=@multicast1, @in6=@remote}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000003a80)=0xe8) lstat(&(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00)) r49 = getpid() sched_setattr(r49, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r50 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r50, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r50, 0x0, 0x10, &(0x7f0000003e40)={{{@in=@local, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000003f40)=0xe8) r51 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r51, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r52}}]}) r53 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r53) [ 472.732107] delete_channel: no stack [ 472.744475] delete_channel: no stack 14:34:16 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x418000, 0x10) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000100)={0x8000, 0x80}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) preadv(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4, 0x4}, {0x0, 0x359}, {&(0x7f00000001c0)=""/185, 0x3b}], 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r3, 0x0) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000180)='./file0\x00', 0x1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000280)="e27ec07f791315a73951f16cca4f05f319577427d57ae6a159aca431898b10d8b4bdda7e6c4c548d390810b1a915e96e362e8d04b5a7af24834ddafd44faf9aa6702e177cca5fd14ceea9489da1725892956f46b53ddd851ebecd7f9", 0x5c, 0x800}], 0x1000000, &(0x7f0000000340)={[{@lockproto_nolock='lockproto=lock_nolock'}], [{@uid_lt={'uid<', r3}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '\\wlan0user:@em0ppp0ppp0'}}, {@smackfshat={'smackfshat', 0x3d, '/dev/rtc0\x00'}}, {@hash='hash'}, {@smackfsroot={'smackfsroot', 0x3d, 'systemmime_typevboxnet1&securityvboxnet0'}}, {@subj_type={'subj_type', 0x3d, '/dev/rtc0\x00'}}]}) r4 = accept4$llc(0xffffffffffffffff, &(0x7f0000000440)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000480)=0x10, 0x81000) accept4$llc(r4, 0x0, &(0x7f00000004c0), 0x0) [ 472.931911] delete_channel: no stack 14:34:16 executing program 2: r0 = socket(0x22, 0x2, 0x24) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0xffffffff, 0x500) ioctl$USBDEVFS_GET_SPEED(r1, 0x551f) accept$nfc_llcp(r0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000100)={0x7, 0x1, 0x80, 0x7, 0x4}, 0xc) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r3, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r9 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r8, r9, &(0x7f0000000040)=0x100060, 0xa808) ioctl$KVM_IRQ_LINE(r9, 0x4008ae61, &(0x7f0000000180)={0x40, 0x10000}) fchdir(r4) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) ioctl$RTC_PIE_ON(r2, 0x7005) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000080), 0x4) preadv(r2, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4, 0x4}, {0x0, 0x359}, {&(0x7f00000001c0)=""/185, 0x3b}], 0x3, 0x0) r10 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendfile(r10, 0xffffffffffffffff, &(0x7f0000000040)=0x100060, 0xa808) [ 472.956515] delete_channel: no stack [ 472.978521] delete_channel: no stack 14:34:16 executing program 4: r0 = socket(0x22, 0x2, 0x24) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0xffffffff, 0x500) ioctl$USBDEVFS_GET_SPEED(r1, 0x551f) accept$nfc_llcp(r0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000100)={0x7, 0x1, 0x80, 0x7, 0x4}, 0xc) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r3, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r9 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r8, r9, &(0x7f0000000040)=0x100060, 0xa808) ioctl$KVM_IRQ_LINE(r9, 0x4008ae61, &(0x7f0000000180)={0x40, 0x10000}) fchdir(r4) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) ioctl$RTC_PIE_ON(r2, 0x7005) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000080), 0x4) preadv(r2, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4, 0x4}, {0x0, 0x359}, {&(0x7f00000001c0)=""/185, 0x3b}], 0x3, 0x0) r10 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') [ 473.003724] delete_channel: no stack [ 473.009691] delete_channel: no stack [ 473.024548] delete_channel: no stack [ 473.031803] delete_channel: no stack 14:34:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x22, 0x2, 0x24) r1 = accept$nfc_llcp(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0xfff, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) getgid() getpgid(0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r8}}]}) getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r10}}]}) fcntl$getown(r0, 0x9) r11 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000018c0)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000019c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c80), &(0x7f0000001cc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001d00)={{{@in=@empty, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001e00)=0xe8) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r13}}]}) r14 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r14, 0x0) fcntl$getownex(r14, 0x10, &(0x7f0000001e40)) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r16, 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r18}}]}) getgroups(0x1, &(0x7f0000001e80)=[r18]) r19 = getpid() sched_setattr(r19, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r20 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r21, 0x0) r22 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r23}}]}) fcntl$getownex(r2, 0x10, &(0x7f0000001ec0)) geteuid() r24 = getpid() sched_setattr(r24, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r25 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r26, 0x0) r27 = getpid() sched_setattr(r27, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getgid() r28 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r28) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000036c0)='/proc/self/attr/current\x00', 0x2, 0x0) r29 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r29) r30 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r30) r31 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r31, 0x0) r32 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r32) r33 = getpid() sched_setattr(r33, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r33) lstat(&(0x7f0000003700)='./file0\x00', &(0x7f0000003740)) r34 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r35}}]}) r36 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r36, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003800)={0x0, r36, 0x0, 0x7, &(0x7f00000037c0)='NETMAP\x00', 0xffffffffffffffff}, 0x30) getuid() r37 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r38}}]}) getpgid(0x0) r39 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r40, 0x0) getegid() r41 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000003840)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r42 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r42, 0x0) r43 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r43, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r44 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r44, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r45 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r44, r45, &(0x7f0000000040)=0x100060, 0xa808) r46 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r46, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r47 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r46, r47, &(0x7f0000000040)=0x100060, 0xa808) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r45, 0xc00c642e, &(0x7f0000003940)={0x0, 0x180000, r47}) r48 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r48, 0x0) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003980)={{{@in=@multicast1, @in6=@remote}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000003a80)=0xe8) lstat(&(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00)) r49 = getpid() sched_setattr(r49, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r50 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r50, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r50, 0x0, 0x10, &(0x7f0000003e40)={{{@in=@local, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000003f40)=0xe8) r51 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r51, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r52}}]}) r53 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r53) mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) 14:34:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x22, 0x2, 0x24) r1 = accept$nfc_llcp(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0xfff, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) getgid() getpgid(0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r8}}]}) getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r10}}]}) fcntl$getown(r0, 0x9) r11 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000018c0)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000019c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c80), &(0x7f0000001cc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001d00)={{{@in=@empty, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001e00)=0xe8) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r13}}]}) r14 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r14, 0x0) fcntl$getownex(r14, 0x10, &(0x7f0000001e40)) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r16, 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r18}}]}) getgroups(0x1, &(0x7f0000001e80)=[r18]) r19 = getpid() sched_setattr(r19, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r20 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r21, 0x0) r22 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r23}}]}) fcntl$getownex(r2, 0x10, &(0x7f0000001ec0)) geteuid() r24 = getpid() sched_setattr(r24, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r25 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r26, 0x0) r27 = getpid() sched_setattr(r27, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getgid() r28 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r28) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000036c0)='/proc/self/attr/current\x00', 0x2, 0x0) r29 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r29) r30 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r30) r31 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r31, 0x0) r32 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r32) r33 = getpid() sched_setattr(r33, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r33) lstat(&(0x7f0000003700)='./file0\x00', &(0x7f0000003740)) r34 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r35}}]}) r36 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r36, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003800)={0x0, r36, 0x0, 0x7, &(0x7f00000037c0)='NETMAP\x00', 0xffffffffffffffff}, 0x30) getuid() r37 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r38}}]}) getpgid(0x0) r39 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r40, 0x0) getegid() r41 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000003840)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r42 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r42, 0x0) r43 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r43, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r44 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r44, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r45 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r44, r45, &(0x7f0000000040)=0x100060, 0xa808) r46 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r46, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r47 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r46, r47, &(0x7f0000000040)=0x100060, 0xa808) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r45, 0xc00c642e, &(0x7f0000003940)={0x0, 0x180000, r47}) r48 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r48, 0x0) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003980)={{{@in=@multicast1, @in6=@remote}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000003a80)=0xe8) lstat(&(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00)) r49 = getpid() sched_setattr(r49, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r50 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r50, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r50, 0x0, 0x10, &(0x7f0000003e40)={{{@in=@local, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000003f40)=0xe8) r51 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r51, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r52}}]}) r53 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r53) mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) 14:34:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x22, 0x2, 0x24) r1 = accept$nfc_llcp(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0xfff, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) getgid() getpgid(0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r8}}]}) getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r10}}]}) fcntl$getown(r0, 0x9) r11 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000018c0)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000019c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c80), &(0x7f0000001cc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001d00)={{{@in=@empty, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001e00)=0xe8) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r13}}]}) r14 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r14, 0x0) fcntl$getownex(r14, 0x10, &(0x7f0000001e40)) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r16, 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r18}}]}) getgroups(0x1, &(0x7f0000001e80)=[r18]) r19 = getpid() sched_setattr(r19, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r20 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r21, 0x0) r22 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r23}}]}) fcntl$getownex(r2, 0x10, &(0x7f0000001ec0)) geteuid() r24 = getpid() sched_setattr(r24, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r25 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r26, 0x0) r27 = getpid() sched_setattr(r27, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getgid() r28 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r28) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000036c0)='/proc/self/attr/current\x00', 0x2, 0x0) r29 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r29) r30 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r30) r31 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r31, 0x0) r32 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r32) r33 = getpid() sched_setattr(r33, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r33) lstat(&(0x7f0000003700)='./file0\x00', &(0x7f0000003740)) r34 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r35}}]}) r36 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r36, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003800)={0x0, r36, 0x0, 0x7, &(0x7f00000037c0)='NETMAP\x00', 0xffffffffffffffff}, 0x30) getuid() r37 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r38}}]}) getpgid(0x0) r39 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r40, 0x0) getegid() r41 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000003840)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r42 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r42, 0x0) r43 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r43, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r44 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r44, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r45 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r44, r45, &(0x7f0000000040)=0x100060, 0xa808) r46 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r46, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r47 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r46, r47, &(0x7f0000000040)=0x100060, 0xa808) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r45, 0xc00c642e, &(0x7f0000003940)={0x0, 0x180000, r47}) r48 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r48, 0x0) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003980)={{{@in=@multicast1, @in6=@remote}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000003a80)=0xe8) lstat(&(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00)) r49 = getpid() sched_setattr(r49, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r50 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r50, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r50, 0x0, 0x10, &(0x7f0000003e40)={{{@in=@local, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000003f40)=0xe8) r51 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r51, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r52}}]}) r53 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r53) mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) [ 473.068856] delete_channel: no stack [ 473.073347] delete_channel: no stack [ 473.074258] delete_channel: no stack [ 473.101008] delete_channel: no stack 14:34:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x22, 0x2, 0x24) r1 = accept$nfc_llcp(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0xfff, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) getgid() getpgid(0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r8}}]}) getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r10}}]}) fcntl$getown(r0, 0x9) r11 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000018c0)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000019c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c80), &(0x7f0000001cc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001d00)={{{@in=@empty, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001e00)=0xe8) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r13}}]}) r14 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r14, 0x0) fcntl$getownex(r14, 0x10, &(0x7f0000001e40)) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r16, 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r18}}]}) getgroups(0x1, &(0x7f0000001e80)=[r18]) r19 = getpid() sched_setattr(r19, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r20 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r21, 0x0) r22 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r23}}]}) fcntl$getownex(r2, 0x10, &(0x7f0000001ec0)) geteuid() r24 = getpid() sched_setattr(r24, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r25 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r26, 0x0) r27 = getpid() sched_setattr(r27, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getgid() r28 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r28) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000036c0)='/proc/self/attr/current\x00', 0x2, 0x0) r29 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r29) r30 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r30) r31 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r31, 0x0) r32 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r32) r33 = getpid() sched_setattr(r33, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r33) lstat(&(0x7f0000003700)='./file0\x00', &(0x7f0000003740)) r34 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r35}}]}) r36 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r36, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003800)={0x0, r36, 0x0, 0x7, &(0x7f00000037c0)='NETMAP\x00', 0xffffffffffffffff}, 0x30) getuid() r37 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r38}}]}) getpgid(0x0) r39 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r40, 0x0) getegid() r41 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000003840)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r42 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r42, 0x0) r43 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r43, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r44 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r44, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r45 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r44, r45, &(0x7f0000000040)=0x100060, 0xa808) r46 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r46, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r47 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r46, r47, &(0x7f0000000040)=0x100060, 0xa808) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r45, 0xc00c642e, &(0x7f0000003940)={0x0, 0x180000, r47}) r48 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r48, 0x0) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003980)={{{@in=@multicast1, @in6=@remote}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000003a80)=0xe8) lstat(&(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00)) r49 = getpid() sched_setattr(r49, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r50 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r50, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r50, 0x0, 0x10, &(0x7f0000003e40)={{{@in=@local, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000003f40)=0xe8) r51 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r51, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r52}}]}) r53 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r53) mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) [ 473.135942] delete_channel: no stack [ 473.175265] delete_channel: no stack 14:34:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x22, 0x2, 0x24) r1 = accept$nfc_llcp(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0xfff, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) getgid() getpgid(0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r8}}]}) getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r10}}]}) fcntl$getown(r0, 0x9) r11 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000018c0)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000019c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c80), &(0x7f0000001cc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001d00)={{{@in=@empty, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001e00)=0xe8) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r13}}]}) r14 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r14, 0x0) fcntl$getownex(r14, 0x10, &(0x7f0000001e40)) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r16, 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r18}}]}) getgroups(0x1, &(0x7f0000001e80)=[r18]) r19 = getpid() sched_setattr(r19, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r20 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r21, 0x0) r22 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r23}}]}) fcntl$getownex(r2, 0x10, &(0x7f0000001ec0)) geteuid() r24 = getpid() sched_setattr(r24, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r25 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r26, 0x0) r27 = getpid() sched_setattr(r27, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getgid() r28 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r28) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000036c0)='/proc/self/attr/current\x00', 0x2, 0x0) r29 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r29) r30 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r30) r31 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r31, 0x0) r32 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r32) r33 = getpid() sched_setattr(r33, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r33) lstat(&(0x7f0000003700)='./file0\x00', &(0x7f0000003740)) r34 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r35}}]}) r36 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r36, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003800)={0x0, r36, 0x0, 0x7, &(0x7f00000037c0)='NETMAP\x00', 0xffffffffffffffff}, 0x30) getuid() r37 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r38}}]}) getpgid(0x0) r39 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r40, 0x0) getegid() r41 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000003840)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r42 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r42, 0x0) r43 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r43, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r44 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r44, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r45 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r44, r45, &(0x7f0000000040)=0x100060, 0xa808) r46 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r46, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r47 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r46, r47, &(0x7f0000000040)=0x100060, 0xa808) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r45, 0xc00c642e, &(0x7f0000003940)={0x0, 0x180000, r47}) r48 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r48, 0x0) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003980)={{{@in=@multicast1, @in6=@remote}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000003a80)=0xe8) lstat(&(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00)) r49 = getpid() sched_setattr(r49, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r50 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r50, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r50, 0x0, 0x10, &(0x7f0000003e40)={{{@in=@local, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000003f40)=0xe8) r51 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r51, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r52}}]}) r53 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r53) mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) 14:34:16 executing program 4: r0 = socket(0x22, 0x2, 0x24) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0xffffffff, 0x500) ioctl$USBDEVFS_GET_SPEED(r1, 0x551f) accept$nfc_llcp(r0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000100)={0x7, 0x1, 0x80, 0x7, 0x4}, 0xc) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r3, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r9 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r8, r9, &(0x7f0000000040)=0x100060, 0xa808) ioctl$KVM_IRQ_LINE(r9, 0x4008ae61, &(0x7f0000000180)={0x40, 0x10000}) fchdir(r4) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) ioctl$RTC_PIE_ON(r2, 0x7005) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000080), 0x4) preadv(r2, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4, 0x4}, {0x0, 0x359}, {&(0x7f00000001c0)=""/185, 0x3b}], 0x3, 0x0) r10 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') [ 473.240927] delete_channel: no stack [ 473.404329] delete_channel: no stack [ 473.410845] delete_channel: no stack [ 473.417933] delete_channel: no stack [ 473.424454] delete_channel: no stack 14:34:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x7e39) openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4, 0x4}, {0x0, 0x359}, {&(0x7f00000001c0)=""/185, 0x3b}], 0x3, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) sendto$inet6(r1, &(0x7f0000000100)="aa6988144fb8d3092acf2181321456c0b78d97191dd0b1edb9", 0x19, 0x8, 0x0, 0x0) 14:34:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x7e39) openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4, 0x4}, {0x0, 0x359}, {&(0x7f00000001c0)=""/185, 0x3b}], 0x3, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) sendto$inet6(r1, &(0x7f0000000100)="aa6988144fb8d3092acf2181321456c0b78d97191dd0b1edb9", 0x19, 0x8, 0x0, 0x0) [ 473.464939] delete_channel: no stack [ 473.469164] delete_channel: no stack [ 473.469530] delete_channel: no stack [ 473.473747] delete_channel: no stack [ 473.506376] delete_channel: no stack [ 473.510978] delete_channel: no stack 14:34:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x7e39) openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4, 0x4}, {0x0, 0x359}, {&(0x7f00000001c0)=""/185, 0x3b}], 0x3, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) sendto$inet6(r1, &(0x7f0000000100)="aa6988144fb8d3092acf2181321456c0b78d97191dd0b1edb9", 0x19, 0x8, 0x0, 0x0) 14:34:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x22, 0x2, 0x24) r1 = accept$nfc_llcp(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0xfff, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) getgid() getpgid(0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r8}}]}) getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r10}}]}) fcntl$getown(r0, 0x9) r11 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000018c0)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000019c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c80), &(0x7f0000001cc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001d00)={{{@in=@empty, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001e00)=0xe8) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r13}}]}) r14 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r14, 0x0) fcntl$getownex(r14, 0x10, &(0x7f0000001e40)) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r16, 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r18}}]}) getgroups(0x1, &(0x7f0000001e80)=[r18]) r19 = getpid() sched_setattr(r19, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r20 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r21, 0x0) r22 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r23}}]}) fcntl$getownex(r2, 0x10, &(0x7f0000001ec0)) geteuid() r24 = getpid() sched_setattr(r24, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r25 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r26, 0x0) r27 = getpid() sched_setattr(r27, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getgid() r28 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r28) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000036c0)='/proc/self/attr/current\x00', 0x2, 0x0) r29 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r29) r30 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r30) r31 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r31, 0x0) r32 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r32) r33 = getpid() sched_setattr(r33, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r33) lstat(&(0x7f0000003700)='./file0\x00', &(0x7f0000003740)) r34 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r35}}]}) r36 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r36, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003800)={0x0, r36, 0x0, 0x7, &(0x7f00000037c0)='NETMAP\x00', 0xffffffffffffffff}, 0x30) getuid() r37 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r38}}]}) getpgid(0x0) r39 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r40, 0x0) getegid() r41 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000003840)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r42 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r42, 0x0) r43 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r43, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r44 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r44, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r45 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r44, r45, &(0x7f0000000040)=0x100060, 0xa808) r46 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r46, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r47 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r46, r47, &(0x7f0000000040)=0x100060, 0xa808) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r45, 0xc00c642e, &(0x7f0000003940)={0x0, 0x180000, r47}) r48 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r48, 0x0) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003980)={{{@in=@multicast1, @in6=@remote}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000003a80)=0xe8) lstat(&(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00)) r49 = getpid() sched_setattr(r49, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r50 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r50, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r50, 0x0, 0x10, &(0x7f0000003e40)={{{@in=@local, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000003f40)=0xe8) r51 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r51, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r52}}]}) r53 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r53) r54 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r54) 14:34:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x22, 0x2, 0x24) r1 = accept$nfc_llcp(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0xfff, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) getgid() getpgid(0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r8}}]}) getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r10}}]}) fcntl$getown(r0, 0x9) r11 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000018c0)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000019c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c80), &(0x7f0000001cc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001d00)={{{@in=@empty, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001e00)=0xe8) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r13}}]}) r14 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r14, 0x0) fcntl$getownex(r14, 0x10, &(0x7f0000001e40)) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r16, 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r18}}]}) getgroups(0x1, &(0x7f0000001e80)=[r18]) r19 = getpid() sched_setattr(r19, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r20 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r21, 0x0) r22 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r23}}]}) fcntl$getownex(r2, 0x10, &(0x7f0000001ec0)) geteuid() r24 = getpid() sched_setattr(r24, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r25 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r26, 0x0) r27 = getpid() sched_setattr(r27, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getgid() r28 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r28) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000036c0)='/proc/self/attr/current\x00', 0x2, 0x0) r29 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r29) r30 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r30) r31 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r31, 0x0) r32 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r32) r33 = getpid() sched_setattr(r33, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r33) lstat(&(0x7f0000003700)='./file0\x00', &(0x7f0000003740)) r34 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r35}}]}) r36 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r36, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003800)={0x0, r36, 0x0, 0x7, &(0x7f00000037c0)='NETMAP\x00', 0xffffffffffffffff}, 0x30) getuid() r37 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r38}}]}) getpgid(0x0) r39 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r40, 0x0) getegid() r41 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000003840)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r42 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r42, 0x0) r43 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r43, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r44 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r44, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r45 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r44, r45, &(0x7f0000000040)=0x100060, 0xa808) r46 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r46, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r47 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r46, r47, &(0x7f0000000040)=0x100060, 0xa808) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r45, 0xc00c642e, &(0x7f0000003940)={0x0, 0x180000, r47}) r48 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r48, 0x0) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003980)={{{@in=@multicast1, @in6=@remote}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000003a80)=0xe8) lstat(&(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00)) r49 = getpid() sched_setattr(r49, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r50 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r50, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r50, 0x0, 0x10, &(0x7f0000003e40)={{{@in=@local, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000003f40)=0xe8) r51 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r51, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r52}}]}) r53 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r53) r54 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r54) [ 473.568934] delete_channel: no stack [ 473.577228] delete_channel: no stack [ 473.577960] delete_channel: no stack [ 473.599670] delete_channel: no stack [ 473.604035] delete_channel: no stack 14:34:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x7e39) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000080)=0x36d4) openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) preadv(r2, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4, 0x4}, {0x0, 0x359}, {&(0x7f00000001c0)=""/185, 0x3b}], 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507e6ffffff0000000000000000", @ANYRES32=r6, @ANYBLOB="bf72abc000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="580000002400070500000000000027e000000000", @ANYRES32=r6, @ANYBLOB="00000000f1ffffff00000000080001006787e19c2c000200280001fbe66a00000000000000000000000000ea39e2b1ce00"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000009200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000480)=""/200, 0xc8, 0x40, &(0x7f0000000380)={0x11, 0x7, r6, 0x1, 0x2, 0x6, @dev={[], 0xa}}, 0x14) ioctl$RTC_ALM_READ(r2, 0x80247008, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r8 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r8, 0x0, 0x0) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100ed70096ac803851d3d345f09d6dc8e08b4125ec79e897a4c62ac6a24c2294a66fbca7faceeb27aaa488814b65e4949bd1f87d2e24fa83cae4bc4def507ff02f8d517c9a7154d676578bb8eee6e5969c60c850cec67af06bf7cb10000c79019b5c3a658724eb9f1077015cc21301507fc4c0ec3456622ae87364446c31162ba0799b9", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r9, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r11}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp_SCTP_STATUS(r8, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x400, 0x5, 0xfffd, 0xfffd, 0x4, 0x100, 0x0, {r11, @in={{0x2, 0x4e24, @broadcast}}, 0x5b, 0x3f, 0x4, 0x9, 0x1}}, &(0x7f0000000280)=0xb0) 14:34:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x7e39) openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4, 0x4}, {0x0, 0x359}, {&(0x7f00000001c0)=""/185, 0x3b}], 0x3, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) sendto$inet6(r1, &(0x7f0000000100)="aa6988144fb8d3092acf2181321456c0b78d97191dd0b1edb9", 0x19, 0x8, 0x0, 0x0) 14:34:17 executing program 2: r0 = socket(0x22, 0x2, 0x24) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0xffffffff, 0x500) ioctl$USBDEVFS_GET_SPEED(r1, 0x551f) accept$nfc_llcp(r0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000100)={0x7, 0x1, 0x80, 0x7, 0x4}, 0xc) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r3, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r9 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r8, r9, &(0x7f0000000040)=0x100060, 0xa808) ioctl$KVM_IRQ_LINE(r9, 0x4008ae61, &(0x7f0000000180)={0x40, 0x10000}) fchdir(r4) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) ioctl$RTC_PIE_ON(r2, 0x7005) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000080), 0x4) preadv(r2, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4, 0x4}, {0x0, 0x359}, {&(0x7f00000001c0)=""/185, 0x3b}], 0x3, 0x0) r10 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r11 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r10, r11, &(0x7f0000000040)=0x100060, 0xa808) [ 473.723512] delete_channel: no stack 14:34:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x7e39) openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4, 0x4}, {0x0, 0x359}, {&(0x7f00000001c0)=""/185, 0x3b}], 0x3, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) sendto$inet6(r1, &(0x7f0000000100)="aa6988144fb8d3092acf2181321456c0b78d97191dd0b1edb9", 0x19, 0x8, 0x0, 0x0) 14:34:17 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x7e39) openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) preadv(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4, 0x4}, {0x0, 0x359}, {&(0x7f00000001c0)=""/185, 0x3b}], 0x3, 0x0) ioctl$RTC_ALM_READ(r1, 0x80247008, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, &(0x7f0000000040)=0x100060, 0xa808) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r4, r5, &(0x7f0000000040)=0x100060, 0xa808) ioctl$RTC_VL_READ(r5, 0x80047013, &(0x7f0000000340)) 14:34:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x7e39) openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4, 0x4}, {0x0, 0x359}, {&(0x7f00000001c0)=""/185, 0x3b}], 0x3, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) sendto$inet6(r1, &(0x7f0000000100)="aa6988144fb8d3092acf2181321456c0b78d97191dd0b1edb9", 0x19, 0x8, 0x0, 0x0) [ 473.947538] delete_channel: no stack [ 473.951961] delete_channel: no stack 14:34:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x22, 0x2, 0x24) r1 = accept$nfc_llcp(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0xfff, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) getgid() getpgid(0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r8}}]}) getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r10}}]}) fcntl$getown(r0, 0x9) r11 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000018c0)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000019c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c80), &(0x7f0000001cc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001d00)={{{@in=@empty, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001e00)=0xe8) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r13}}]}) r14 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r14, 0x0) fcntl$getownex(r14, 0x10, &(0x7f0000001e40)) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r16, 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r18}}]}) getgroups(0x1, &(0x7f0000001e80)=[r18]) r19 = getpid() sched_setattr(r19, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r20 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r21, 0x0) r22 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r23}}]}) fcntl$getownex(r2, 0x10, &(0x7f0000001ec0)) geteuid() r24 = getpid() sched_setattr(r24, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r25 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r26, 0x0) r27 = getpid() sched_setattr(r27, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getgid() r28 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r28) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000036c0)='/proc/self/attr/current\x00', 0x2, 0x0) r29 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r29) r30 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r30) r31 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r31, 0x0) r32 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r32) r33 = getpid() sched_setattr(r33, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r33) lstat(&(0x7f0000003700)='./file0\x00', &(0x7f0000003740)) r34 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r35}}]}) r36 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r36, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003800)={0x0, r36, 0x0, 0x7, &(0x7f00000037c0)='NETMAP\x00', 0xffffffffffffffff}, 0x30) getuid() r37 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r38}}]}) getpgid(0x0) r39 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r40, 0x0) getegid() r41 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000003840)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r42 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r42, 0x0) r43 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r43, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r44 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r44, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r45 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r44, r45, &(0x7f0000000040)=0x100060, 0xa808) r46 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r46, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r47 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r46, r47, &(0x7f0000000040)=0x100060, 0xa808) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r45, 0xc00c642e, &(0x7f0000003940)={0x0, 0x180000, r47}) r48 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r48, 0x0) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003980)={{{@in=@multicast1, @in6=@remote}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000003a80)=0xe8) lstat(&(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00)) r49 = getpid() sched_setattr(r49, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r50 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r50, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r50, 0x0, 0x10, &(0x7f0000003e40)={{{@in=@local, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000003f40)=0xe8) r51 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r51, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r52}}]}) r53 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r53) r54 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r54) r55 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r55) getpid() [ 474.029854] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready [ 474.040874] delete_channel: no stack [ 474.063415] delete_channel: no stack [ 474.068202] delete_channel: no stack [ 474.078069] delete_channel: no stack 14:34:17 executing program 2: r0 = socket(0x22, 0x2, 0x24) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0xffffffff, 0x500) ioctl$USBDEVFS_GET_SPEED(r1, 0x551f) accept$nfc_llcp(r0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000100)={0x7, 0x1, 0x80, 0x7, 0x4}, 0xc) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r3, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r9 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r8, r9, &(0x7f0000000040)=0x100060, 0xa808) ioctl$KVM_IRQ_LINE(r9, 0x4008ae61, &(0x7f0000000180)={0x40, 0x10000}) fchdir(r4) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) ioctl$RTC_PIE_ON(r2, 0x7005) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000080), 0x4) preadv(r2, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4, 0x4}, {0x0, 0x359}, {&(0x7f00000001c0)=""/185, 0x3b}], 0x3, 0x0) r10 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r11 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r10, r11, &(0x7f0000000040)=0x100060, 0xa808) [ 474.123506] delete_channel: no stack 14:34:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x22, 0x2, 0x24) r1 = accept$nfc_llcp(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0xfff, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) getgid() getpgid(0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r8}}]}) getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r10}}]}) fcntl$getown(r0, 0x9) r11 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000018c0)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000019c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c80), &(0x7f0000001cc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001d00)={{{@in=@empty, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001e00)=0xe8) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r13}}]}) r14 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r14, 0x0) fcntl$getownex(r14, 0x10, &(0x7f0000001e40)) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r16, 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r18}}]}) getgroups(0x1, &(0x7f0000001e80)=[r18]) r19 = getpid() sched_setattr(r19, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r20 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r21, 0x0) r22 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r23}}]}) fcntl$getownex(r2, 0x10, &(0x7f0000001ec0)) geteuid() r24 = getpid() sched_setattr(r24, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r25 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r26, 0x0) r27 = getpid() sched_setattr(r27, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getgid() r28 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r28) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000036c0)='/proc/self/attr/current\x00', 0x2, 0x0) r29 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r29) r30 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r30) r31 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r31, 0x0) r32 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r32) r33 = getpid() sched_setattr(r33, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r33) lstat(&(0x7f0000003700)='./file0\x00', &(0x7f0000003740)) r34 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r35}}]}) r36 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r36, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003800)={0x0, r36, 0x0, 0x7, &(0x7f00000037c0)='NETMAP\x00', 0xffffffffffffffff}, 0x30) getuid() r37 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r38}}]}) getpgid(0x0) r39 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r40, 0x0) getegid() r41 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000003840)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r42 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r42, 0x0) r43 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r43, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r44 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r44, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r45 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r44, r45, &(0x7f0000000040)=0x100060, 0xa808) r46 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r46, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r47 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r46, r47, &(0x7f0000000040)=0x100060, 0xa808) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r45, 0xc00c642e, &(0x7f0000003940)={0x0, 0x180000, r47}) r48 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r48, 0x0) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003980)={{{@in=@multicast1, @in6=@remote}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000003a80)=0xe8) lstat(&(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00)) r49 = getpid() sched_setattr(r49, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r50 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r50, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r50, 0x0, 0x10, &(0x7f0000003e40)={{{@in=@local, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000003f40)=0xe8) r51 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r51, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r52}}]}) r53 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r53) r54 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r54) r55 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r55) getpid() socket$inet_udplite(0x2, 0x2, 0x88) [ 474.148563] delete_channel: no stack 14:34:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x22, 0x2, 0x24) r1 = accept$nfc_llcp(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0xfff, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) getgid() getpgid(0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r8}}]}) getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r10}}]}) fcntl$getown(r0, 0x9) r11 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000018c0)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000019c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c80), &(0x7f0000001cc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001d00)={{{@in=@empty, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001e00)=0xe8) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r13}}]}) r14 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r14, 0x0) fcntl$getownex(r14, 0x10, &(0x7f0000001e40)) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r16, 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r18}}]}) getgroups(0x1, &(0x7f0000001e80)=[r18]) r19 = getpid() sched_setattr(r19, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r20 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r21, 0x0) r22 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r23}}]}) fcntl$getownex(r2, 0x10, &(0x7f0000001ec0)) geteuid() r24 = getpid() sched_setattr(r24, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r25 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r26, 0x0) r27 = getpid() sched_setattr(r27, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getgid() r28 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r28) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000036c0)='/proc/self/attr/current\x00', 0x2, 0x0) r29 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r29) r30 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r30) r31 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r31, 0x0) r32 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r32) r33 = getpid() sched_setattr(r33, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r33) lstat(&(0x7f0000003700)='./file0\x00', &(0x7f0000003740)) r34 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r35}}]}) r36 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r36, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003800)={0x0, r36, 0x0, 0x7, &(0x7f00000037c0)='NETMAP\x00', 0xffffffffffffffff}, 0x30) getuid() r37 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r38}}]}) getpgid(0x0) r39 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r40, 0x0) getegid() r41 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000003840)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r42 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r42, 0x0) r43 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r43, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r44 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r44, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r45 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r44, r45, &(0x7f0000000040)=0x100060, 0xa808) r46 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r46, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r47 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r46, r47, &(0x7f0000000040)=0x100060, 0xa808) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r45, 0xc00c642e, &(0x7f0000003940)={0x0, 0x180000, r47}) r48 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r48, 0x0) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003980)={{{@in=@multicast1, @in6=@remote}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000003a80)=0xe8) lstat(&(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00)) r49 = getpid() sched_setattr(r49, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r50 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r50, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r50, 0x0, 0x10, &(0x7f0000003e40)={{{@in=@local, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000003f40)=0xe8) r51 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r51, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r52}}]}) r53 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r53) r54 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r54) r55 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r55) getpid() socket$inet_udplite(0x2, 0x2, 0x88) 14:34:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x22, 0x2, 0x24) r1 = accept$nfc_llcp(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0xfff, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) getgid() getpgid(0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r8}}]}) getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r10}}]}) fcntl$getown(r0, 0x9) r11 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000018c0)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000019c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c80), &(0x7f0000001cc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001d00)={{{@in=@empty, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001e00)=0xe8) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r13}}]}) r14 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r14, 0x0) fcntl$getownex(r14, 0x10, &(0x7f0000001e40)) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r16, 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r18}}]}) getgroups(0x1, &(0x7f0000001e80)=[r18]) r19 = getpid() sched_setattr(r19, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r20 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r21, 0x0) r22 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r23}}]}) fcntl$getownex(r2, 0x10, &(0x7f0000001ec0)) geteuid() r24 = getpid() sched_setattr(r24, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r25 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r26, 0x0) r27 = getpid() sched_setattr(r27, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getgid() r28 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r28) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000036c0)='/proc/self/attr/current\x00', 0x2, 0x0) r29 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r29) r30 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r30) r31 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r31, 0x0) r32 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r32) r33 = getpid() sched_setattr(r33, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r33) lstat(&(0x7f0000003700)='./file0\x00', &(0x7f0000003740)) r34 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r35}}]}) r36 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r36, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003800)={0x0, r36, 0x0, 0x7, &(0x7f00000037c0)='NETMAP\x00', 0xffffffffffffffff}, 0x30) getuid() r37 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r38}}]}) getpgid(0x0) r39 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r40, 0x0) getegid() r41 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000003840)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r42 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r42, 0x0) r43 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r43, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r44 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r44, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r45 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r44, r45, &(0x7f0000000040)=0x100060, 0xa808) r46 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r46, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r47 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r46, r47, &(0x7f0000000040)=0x100060, 0xa808) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r45, 0xc00c642e, &(0x7f0000003940)={0x0, 0x180000, r47}) r48 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r48, 0x0) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003980)={{{@in=@multicast1, @in6=@remote}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000003a80)=0xe8) lstat(&(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00)) r49 = getpid() sched_setattr(r49, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r50 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r50, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r50, 0x0, 0x10, &(0x7f0000003e40)={{{@in=@local, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000003f40)=0xe8) r51 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r51, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r52}}]}) r53 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r53) r54 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r54) r55 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r55) getpid() socket$inet_udplite(0x2, 0x2, 0x88) 14:34:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x22, 0x2, 0x24) r1 = accept$nfc_llcp(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0xfff, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) getgid() getpgid(0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r8}}]}) getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r10}}]}) fcntl$getown(r0, 0x9) r11 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000018c0)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000019c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c80), &(0x7f0000001cc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001d00)={{{@in=@empty, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001e00)=0xe8) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r13}}]}) r14 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r14, 0x0) fcntl$getownex(r14, 0x10, &(0x7f0000001e40)) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r16, 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r18}}]}) getgroups(0x1, &(0x7f0000001e80)=[r18]) r19 = getpid() sched_setattr(r19, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r20 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r21, 0x0) r22 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r23}}]}) fcntl$getownex(r2, 0x10, &(0x7f0000001ec0)) geteuid() r24 = getpid() sched_setattr(r24, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r25 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r26, 0x0) r27 = getpid() sched_setattr(r27, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getgid() r28 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r28) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000036c0)='/proc/self/attr/current\x00', 0x2, 0x0) r29 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r29) r30 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r30) r31 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r31, 0x0) r32 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r32) r33 = getpid() sched_setattr(r33, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r33) lstat(&(0x7f0000003700)='./file0\x00', &(0x7f0000003740)) r34 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r35}}]}) r36 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r36, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003800)={0x0, r36, 0x0, 0x7, &(0x7f00000037c0)='NETMAP\x00', 0xffffffffffffffff}, 0x30) getuid() r37 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r38}}]}) getpgid(0x0) r39 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r40, 0x0) getegid() r41 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000003840)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r42 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r42, 0x0) r43 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r43, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r44 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r44, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r45 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r44, r45, &(0x7f0000000040)=0x100060, 0xa808) r46 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r46, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r47 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r46, r47, &(0x7f0000000040)=0x100060, 0xa808) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r45, 0xc00c642e, &(0x7f0000003940)={0x0, 0x180000, r47}) r48 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r48, 0x0) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003980)={{{@in=@multicast1, @in6=@remote}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000003a80)=0xe8) lstat(&(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00)) r49 = getpid() sched_setattr(r49, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r50 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r50, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r50, 0x0, 0x10, &(0x7f0000003e40)={{{@in=@local, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000003f40)=0xe8) r51 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r51, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r52}}]}) r53 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r53) r54 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r54) r55 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r55) getpid() socket$inet_udplite(0x2, 0x2, 0x88) 14:34:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x22, 0x2, 0x24) r1 = accept$nfc_llcp(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0xfff, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) getgid() getpgid(0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r8}}]}) getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r10}}]}) fcntl$getown(r0, 0x9) r11 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000018c0)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000019c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c80), &(0x7f0000001cc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001d00)={{{@in=@empty, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001e00)=0xe8) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r13}}]}) r14 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r14, 0x0) fcntl$getownex(r14, 0x10, &(0x7f0000001e40)) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r16, 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r18}}]}) getgroups(0x1, &(0x7f0000001e80)=[r18]) r19 = getpid() sched_setattr(r19, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r20 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r21, 0x0) r22 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r23}}]}) fcntl$getownex(r2, 0x10, &(0x7f0000001ec0)) geteuid() r24 = getpid() sched_setattr(r24, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r25 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r26, 0x0) r27 = getpid() sched_setattr(r27, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getgid() r28 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r28) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000036c0)='/proc/self/attr/current\x00', 0x2, 0x0) r29 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r29) r30 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r30) r31 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r31, 0x0) r32 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r32) r33 = getpid() sched_setattr(r33, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r33) lstat(&(0x7f0000003700)='./file0\x00', &(0x7f0000003740)) r34 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r35}}]}) r36 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r36, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003800)={0x0, r36, 0x0, 0x7, &(0x7f00000037c0)='NETMAP\x00', 0xffffffffffffffff}, 0x30) getuid() r37 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r38}}]}) getpgid(0x0) r39 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r40, 0x0) getegid() r41 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000003840)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r42 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r42, 0x0) r43 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r43, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r44 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r44, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r45 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r44, r45, &(0x7f0000000040)=0x100060, 0xa808) r46 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r46, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r47 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r46, r47, &(0x7f0000000040)=0x100060, 0xa808) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r45, 0xc00c642e, &(0x7f0000003940)={0x0, 0x180000, r47}) r48 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r48, 0x0) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003980)={{{@in=@multicast1, @in6=@remote}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000003a80)=0xe8) lstat(&(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00)) r49 = getpid() sched_setattr(r49, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r50 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r50, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r50, 0x0, 0x10, &(0x7f0000003e40)={{{@in=@local, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000003f40)=0xe8) r51 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r51, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r52}}]}) r53 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r53) r54 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r54) r55 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r55) getpid() [ 474.304257] delete_channel: no stack [ 474.325672] delete_channel: no stack [ 474.344833] delete_channel: no stack 14:34:17 executing program 2: r0 = socket(0x22, 0x2, 0x24) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0xffffffff, 0x500) ioctl$USBDEVFS_GET_SPEED(r1, 0x551f) accept$nfc_llcp(r0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000100)={0x7, 0x1, 0x80, 0x7, 0x4}, 0xc) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r3, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r9 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r8, r9, &(0x7f0000000040)=0x100060, 0xa808) ioctl$KVM_IRQ_LINE(r9, 0x4008ae61, &(0x7f0000000180)={0x40, 0x10000}) fchdir(r4) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) ioctl$RTC_PIE_ON(r2, 0x7005) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000080), 0x4) preadv(r2, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4, 0x4}, {0x0, 0x359}, {&(0x7f00000001c0)=""/185, 0x3b}], 0x3, 0x0) r10 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r11 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r10, r11, &(0x7f0000000040)=0x100060, 0xa808) [ 474.428688] delete_channel: no stack 14:34:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x7e39) openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4, 0x4}, {0x0, 0x359}, {&(0x7f00000001c0)=""/185, 0x3b}], 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4100, 0x45) r2 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e22, 0x1, @mcast1, 0x80}}, [0xc, 0x10001, 0x6ca6, 0x8, 0xbfaf, 0x0, 0x9, 0xffffffffffffff00, 0x86, 0x4, 0x71d5a3ee, 0x80000001, 0x7fffffff, 0x9, 0x7a8]}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000480)={r3, @in6={{0xa, 0x81, 0x1ff, @local}}, 0x2, 0x8, 0x5, 0x8, 0x8000}, &(0x7f0000000140)=0x98) ioctl$RTC_ALM_READ(r0, 0x80247008, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') [ 474.448838] delete_channel: no stack [ 474.489988] delete_channel: no stack [ 474.546341] delete_channel: no stack [ 474.555214] delete_channel: no stack 14:34:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x7e39) openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4, 0x4}, {0x0, 0x359}, {&(0x7f00000001c0)=""/185, 0x3b}], 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4100, 0x45) r2 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e22, 0x1, @mcast1, 0x80}}, [0xc, 0x10001, 0x6ca6, 0x8, 0xbfaf, 0x0, 0x9, 0xffffffffffffff00, 0x86, 0x4, 0x71d5a3ee, 0x80000001, 0x7fffffff, 0x9, 0x7a8]}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000480)={r3, @in6={{0xa, 0x81, 0x1ff, @local}}, 0x2, 0x8, 0x5, 0x8, 0x8000}, &(0x7f0000000140)=0x98) ioctl$RTC_ALM_READ(r0, 0x80247008, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 14:34:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x22, 0x2, 0x24) r1 = accept$nfc_llcp(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0xfff, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) getgid() getpgid(0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r8}}]}) getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r10}}]}) fcntl$getown(r0, 0x9) r11 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000018c0)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000019c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c80), &(0x7f0000001cc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001d00)={{{@in=@empty, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001e00)=0xe8) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r13}}]}) r14 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r14, 0x0) fcntl$getownex(r14, 0x10, &(0x7f0000001e40)) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r16, 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r18}}]}) getgroups(0x1, &(0x7f0000001e80)=[r18]) r19 = getpid() sched_setattr(r19, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r20 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r21, 0x0) r22 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r23}}]}) fcntl$getownex(r2, 0x10, &(0x7f0000001ec0)) geteuid() r24 = getpid() sched_setattr(r24, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r25 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r26, 0x0) r27 = getpid() sched_setattr(r27, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getgid() r28 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r28) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000036c0)='/proc/self/attr/current\x00', 0x2, 0x0) r29 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r29) r30 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r30) r31 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r31, 0x0) r32 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r32) r33 = getpid() sched_setattr(r33, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r33) lstat(&(0x7f0000003700)='./file0\x00', &(0x7f0000003740)) r34 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r35}}]}) r36 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r36, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003800)={0x0, r36, 0x0, 0x7, &(0x7f00000037c0)='NETMAP\x00', 0xffffffffffffffff}, 0x30) getuid() r37 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r38}}]}) getpgid(0x0) r39 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r40, 0x0) getegid() r41 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000003840)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r42 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r42, 0x0) r43 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r43, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r44 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r44, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r45 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r44, r45, &(0x7f0000000040)=0x100060, 0xa808) r46 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r46, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r47 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r46, r47, &(0x7f0000000040)=0x100060, 0xa808) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r45, 0xc00c642e, &(0x7f0000003940)={0x0, 0x180000, r47}) r48 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r48, 0x0) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003980)={{{@in=@multicast1, @in6=@remote}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000003a80)=0xe8) lstat(&(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00)) r49 = getpid() sched_setattr(r49, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r50 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r50, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r50, 0x0, 0x10, &(0x7f0000003e40)={{{@in=@local, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000003f40)=0xe8) r51 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r51, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r52}}]}) r53 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r53) r54 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r54) r55 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r55) getpid() r56 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r56, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r57, 0x0) lstat(&(0x7f0000004480)='./file0\x00', &(0x7f00000044c0)) 14:34:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x22, 0x2, 0x24) r1 = accept$nfc_llcp(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0xfff, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) getgid() getpgid(0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r8}}]}) getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r10}}]}) fcntl$getown(r0, 0x9) r11 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000018c0)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000019c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c80), &(0x7f0000001cc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001d00)={{{@in=@empty, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001e00)=0xe8) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r13}}]}) r14 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r14, 0x0) fcntl$getownex(r14, 0x10, &(0x7f0000001e40)) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r16, 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r18}}]}) getgroups(0x1, &(0x7f0000001e80)=[r18]) r19 = getpid() sched_setattr(r19, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r20 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r21, 0x0) r22 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r23}}]}) fcntl$getownex(r2, 0x10, &(0x7f0000001ec0)) geteuid() r24 = getpid() sched_setattr(r24, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r25 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r26, 0x0) r27 = getpid() sched_setattr(r27, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getgid() r28 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r28) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000036c0)='/proc/self/attr/current\x00', 0x2, 0x0) r29 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r29) r30 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r30) r31 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r31, 0x0) r32 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r32) r33 = getpid() sched_setattr(r33, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r33) lstat(&(0x7f0000003700)='./file0\x00', &(0x7f0000003740)) r34 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r35}}]}) r36 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r36, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003800)={0x0, r36, 0x0, 0x7, &(0x7f00000037c0)='NETMAP\x00', 0xffffffffffffffff}, 0x30) getuid() r37 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r38}}]}) getpgid(0x0) r39 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r40, 0x0) getegid() r41 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000003840)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r42 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r42, 0x0) r43 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r43, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r44 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r44, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r45 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r44, r45, &(0x7f0000000040)=0x100060, 0xa808) r46 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r46, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r47 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r46, r47, &(0x7f0000000040)=0x100060, 0xa808) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r45, 0xc00c642e, &(0x7f0000003940)={0x0, 0x180000, r47}) r48 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r48, 0x0) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003980)={{{@in=@multicast1, @in6=@remote}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000003a80)=0xe8) lstat(&(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00)) r49 = getpid() sched_setattr(r49, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r50 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r50, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r50, 0x0, 0x10, &(0x7f0000003e40)={{{@in=@local, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000003f40)=0xe8) r51 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r51, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r52}}]}) r53 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r53) r54 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r54) r55 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r55) getpid() r56 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r56, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r57, 0x0) lstat(&(0x7f0000004480)='./file0\x00', &(0x7f00000044c0)) r58 = getpid() sched_setattr(r58, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) [ 474.590559] delete_channel: no stack [ 474.597158] delete_channel: no stack [ 474.607172] delete_channel: no stack [ 474.655791] delete_channel: no stack [ 474.660191] delete_channel: no stack 14:34:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x7e39) openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4, 0x4}, {0x0, 0x359}, {&(0x7f00000001c0)=""/185, 0x3b}], 0x3, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x5) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') [ 474.701419] delete_channel: no stack [ 474.705701] delete_channel: no stack [ 474.717829] delete_channel: no stack [ 474.730836] delete_channel: no stack 14:34:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x7e39) openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4, 0x4}, {0x0, 0x359}, {&(0x7f00000001c0)=""/185, 0x3b}], 0x3, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x5) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 14:34:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x22, 0x2, 0x24) r1 = accept$nfc_llcp(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0xfff, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) getgid() getpgid(0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r8}}]}) getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r10}}]}) fcntl$getown(r0, 0x9) r11 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000018c0)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000019c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c80), &(0x7f0000001cc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001d00)={{{@in=@empty, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001e00)=0xe8) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r13}}]}) r14 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r14, 0x0) fcntl$getownex(r14, 0x10, &(0x7f0000001e40)) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r16, 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r18}}]}) getgroups(0x1, &(0x7f0000001e80)=[r18]) r19 = getpid() sched_setattr(r19, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r20 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r21, 0x0) r22 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r23}}]}) fcntl$getownex(r2, 0x10, &(0x7f0000001ec0)) geteuid() r24 = getpid() sched_setattr(r24, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r25 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r26, 0x0) r27 = getpid() sched_setattr(r27, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getgid() r28 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r28) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000036c0)='/proc/self/attr/current\x00', 0x2, 0x0) r29 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r29) r30 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r30) r31 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r31, 0x0) r32 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r32) r33 = getpid() sched_setattr(r33, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r33) lstat(&(0x7f0000003700)='./file0\x00', &(0x7f0000003740)) r34 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r35}}]}) r36 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r36, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003800)={0x0, r36, 0x0, 0x7, &(0x7f00000037c0)='NETMAP\x00', 0xffffffffffffffff}, 0x30) getuid() r37 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r38}}]}) getpgid(0x0) r39 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r40, 0x0) getegid() r41 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000003840)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r42 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r42, 0x0) r43 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r43, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r44 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r44, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r45 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r44, r45, &(0x7f0000000040)=0x100060, 0xa808) r46 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r46, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r47 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r46, r47, &(0x7f0000000040)=0x100060, 0xa808) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r45, 0xc00c642e, &(0x7f0000003940)={0x0, 0x180000, r47}) r48 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r48, 0x0) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003980)={{{@in=@multicast1, @in6=@remote}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000003a80)=0xe8) lstat(&(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00)) r49 = getpid() sched_setattr(r49, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r50 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r50, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r50, 0x0, 0x10, &(0x7f0000003e40)={{{@in=@local, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000003f40)=0xe8) r51 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r51, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r52}}]}) r53 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r53) r54 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r54) r55 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r55) getpid() r56 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r56, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r57, 0x0) lstat(&(0x7f0000004480)='./file0\x00', &(0x7f00000044c0)) r58 = getpid() sched_setattr(r58, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getresuid(&(0x7f0000004540), &(0x7f0000004580), &(0x7f00000045c0)) [ 474.768982] delete_channel: no stack [ 474.804501] delete_channel: no stack 14:34:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x7e39) openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4, 0x4}, {0x0, 0x359}, {&(0x7f00000001c0)=""/185, 0x3b}], 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4100, 0x45) r2 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e22, 0x1, @mcast1, 0x80}}, [0xc, 0x10001, 0x6ca6, 0x8, 0xbfaf, 0x0, 0x9, 0xffffffffffffff00, 0x86, 0x4, 0x71d5a3ee, 0x80000001, 0x7fffffff, 0x9, 0x7a8]}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000480)={r3, @in6={{0xa, 0x81, 0x1ff, @local}}, 0x2, 0x8, 0x5, 0x8, 0x8000}, &(0x7f0000000140)=0x98) ioctl$RTC_ALM_READ(r0, 0x80247008, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 14:34:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x7e39) openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4, 0x4}, {0x0, 0x359}, {&(0x7f00000001c0)=""/185, 0x3b}], 0x3, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x5) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') [ 474.872925] delete_channel: no stack [ 474.896585] delete_channel: no stack 14:34:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x22, 0x2, 0x24) r1 = accept$nfc_llcp(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0xfff, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) getgid() getpgid(0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r8}}]}) getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r10}}]}) fcntl$getown(r0, 0x9) r11 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000018c0)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000019c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c80), &(0x7f0000001cc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001d00)={{{@in=@empty, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001e00)=0xe8) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r13}}]}) r14 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r14, 0x0) fcntl$getownex(r14, 0x10, &(0x7f0000001e40)) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r16, 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r18}}]}) getgroups(0x1, &(0x7f0000001e80)=[r18]) r19 = getpid() sched_setattr(r19, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r20 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r21, 0x0) r22 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r23}}]}) fcntl$getownex(r2, 0x10, &(0x7f0000001ec0)) geteuid() r24 = getpid() sched_setattr(r24, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r25 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r26, 0x0) r27 = getpid() sched_setattr(r27, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getgid() r28 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r28) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000036c0)='/proc/self/attr/current\x00', 0x2, 0x0) r29 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r29) r30 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r30) r31 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r31, 0x0) r32 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r32) r33 = getpid() sched_setattr(r33, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r33) lstat(&(0x7f0000003700)='./file0\x00', &(0x7f0000003740)) r34 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r35}}]}) r36 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r36, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003800)={0x0, r36, 0x0, 0x7, &(0x7f00000037c0)='NETMAP\x00', 0xffffffffffffffff}, 0x30) getuid() r37 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r38}}]}) getpgid(0x0) r39 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r40, 0x0) getegid() r41 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000003840)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r42 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r42, 0x0) r43 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r43, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r44 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r44, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r45 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r44, r45, &(0x7f0000000040)=0x100060, 0xa808) r46 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r46, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r47 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r46, r47, &(0x7f0000000040)=0x100060, 0xa808) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r45, 0xc00c642e, &(0x7f0000003940)={0x0, 0x180000, r47}) r48 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r48, 0x0) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003980)={{{@in=@multicast1, @in6=@remote}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000003a80)=0xe8) lstat(&(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00)) r49 = getpid() sched_setattr(r49, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r50 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r50, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r50, 0x0, 0x10, &(0x7f0000003e40)={{{@in=@local, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000003f40)=0xe8) r51 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r51, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r52}}]}) r53 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r53) r54 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r54) r55 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r55) getpid() r56 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r56, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r57, 0x0) lstat(&(0x7f0000004480)='./file0\x00', &(0x7f00000044c0)) r58 = getpid() sched_setattr(r58, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getresuid(&(0x7f0000004540), &(0x7f0000004580), &(0x7f00000045c0)) [ 474.952420] delete_channel: no stack [ 474.994018] delete_channel: no stack 14:34:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x22, 0x2, 0x24) r1 = accept$nfc_llcp(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0xfff, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) getgid() getpgid(0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r8}}]}) getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r10}}]}) fcntl$getown(r0, 0x9) r11 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000018c0)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000019c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c80), &(0x7f0000001cc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001d00)={{{@in=@empty, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001e00)=0xe8) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r13}}]}) r14 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r14, 0x0) fcntl$getownex(r14, 0x10, &(0x7f0000001e40)) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r16, 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r18}}]}) getgroups(0x1, &(0x7f0000001e80)=[r18]) r19 = getpid() sched_setattr(r19, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r20 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r21, 0x0) r22 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r23}}]}) fcntl$getownex(r2, 0x10, &(0x7f0000001ec0)) geteuid() r24 = getpid() sched_setattr(r24, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r25 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r26, 0x0) r27 = getpid() sched_setattr(r27, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getgid() r28 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r28) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000036c0)='/proc/self/attr/current\x00', 0x2, 0x0) r29 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r29) r30 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r30) r31 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r31, 0x0) r32 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r32) r33 = getpid() sched_setattr(r33, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r33) lstat(&(0x7f0000003700)='./file0\x00', &(0x7f0000003740)) r34 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r35}}]}) r36 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r36, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003800)={0x0, r36, 0x0, 0x7, &(0x7f00000037c0)='NETMAP\x00', 0xffffffffffffffff}, 0x30) getuid() r37 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r38}}]}) getpgid(0x0) r39 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r40, 0x0) getegid() r41 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000003840)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r42 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r42, 0x0) r43 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r43, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r44 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r44, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r45 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r44, r45, &(0x7f0000000040)=0x100060, 0xa808) r46 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r46, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r47 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r46, r47, &(0x7f0000000040)=0x100060, 0xa808) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r45, 0xc00c642e, &(0x7f0000003940)={0x0, 0x180000, r47}) r48 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r48, 0x0) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003980)={{{@in=@multicast1, @in6=@remote}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000003a80)=0xe8) lstat(&(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00)) r49 = getpid() sched_setattr(r49, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r50 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r50, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r50, 0x0, 0x10, &(0x7f0000003e40)={{{@in=@local, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000003f40)=0xe8) r51 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r51, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r52}}]}) r53 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r53) r54 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r54) r55 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r55) getpid() r56 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r56, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r57, 0x0) lstat(&(0x7f0000004480)='./file0\x00', &(0x7f00000044c0)) r58 = getpid() sched_setattr(r58, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getresuid(&(0x7f0000004540), &(0x7f0000004580), &(0x7f00000045c0)) 14:34:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x22, 0x2, 0x24) r1 = accept$nfc_llcp(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0xfff, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) getgid() getpgid(0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r8}}]}) getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r10}}]}) fcntl$getown(r0, 0x9) r11 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000018c0)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000019c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c80), &(0x7f0000001cc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001d00)={{{@in=@empty, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001e00)=0xe8) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r13}}]}) r14 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r14, 0x0) fcntl$getownex(r14, 0x10, &(0x7f0000001e40)) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r16, 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r18}}]}) getgroups(0x1, &(0x7f0000001e80)=[r18]) r19 = getpid() sched_setattr(r19, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r20 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r21, 0x0) r22 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r23}}]}) fcntl$getownex(r2, 0x10, &(0x7f0000001ec0)) geteuid() r24 = getpid() sched_setattr(r24, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r25 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r26, 0x0) r27 = getpid() sched_setattr(r27, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getgid() r28 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r28) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000036c0)='/proc/self/attr/current\x00', 0x2, 0x0) r29 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r29) r30 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r30) r31 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r31, 0x0) r32 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r32) r33 = getpid() sched_setattr(r33, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r33) lstat(&(0x7f0000003700)='./file0\x00', &(0x7f0000003740)) r34 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r35}}]}) r36 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r36, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003800)={0x0, r36, 0x0, 0x7, &(0x7f00000037c0)='NETMAP\x00', 0xffffffffffffffff}, 0x30) getuid() r37 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r38}}]}) getpgid(0x0) r39 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r40, 0x0) getegid() r41 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000003840)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r42 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r42, 0x0) r43 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r43, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r44 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r44, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r45 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r44, r45, &(0x7f0000000040)=0x100060, 0xa808) r46 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r46, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r47 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r46, r47, &(0x7f0000000040)=0x100060, 0xa808) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r45, 0xc00c642e, &(0x7f0000003940)={0x0, 0x180000, r47}) r48 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r48, 0x0) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003980)={{{@in=@multicast1, @in6=@remote}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000003a80)=0xe8) lstat(&(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00)) r49 = getpid() sched_setattr(r49, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r50 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r50, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r50, 0x0, 0x10, &(0x7f0000003e40)={{{@in=@local, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000003f40)=0xe8) r51 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r51, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r52}}]}) r53 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r53) r54 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r54) r55 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r55) getpid() r56 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r56, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r57, 0x0) lstat(&(0x7f0000004480)='./file0\x00', &(0x7f00000044c0)) r58 = getpid() sched_setattr(r58, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getresuid(&(0x7f0000004540), &(0x7f0000004580), &(0x7f00000045c0)) [ 475.019305] delete_channel: no stack [ 475.024427] delete_channel: no stack 14:34:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x7e39) openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4, 0x4}, {0x0, 0x359}, {&(0x7f00000001c0)=""/185, 0x3b}], 0x3, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x5) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 14:34:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x22, 0x2, 0x24) r1 = accept$nfc_llcp(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0xfff, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) getgid() getpgid(0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r8}}]}) getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r10}}]}) fcntl$getown(r0, 0x9) r11 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000018c0)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000019c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c80), &(0x7f0000001cc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001d00)={{{@in=@empty, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001e00)=0xe8) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r13}}]}) r14 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r14, 0x0) fcntl$getownex(r14, 0x10, &(0x7f0000001e40)) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r16, 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r18}}]}) getgroups(0x1, &(0x7f0000001e80)=[r18]) r19 = getpid() sched_setattr(r19, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r20 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r21, 0x0) r22 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r23}}]}) fcntl$getownex(r2, 0x10, &(0x7f0000001ec0)) geteuid() r24 = getpid() sched_setattr(r24, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r25 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r26, 0x0) r27 = getpid() sched_setattr(r27, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getgid() r28 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r28) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000036c0)='/proc/self/attr/current\x00', 0x2, 0x0) r29 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r29) r30 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r30) r31 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r31, 0x0) r32 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r32) r33 = getpid() sched_setattr(r33, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r33) lstat(&(0x7f0000003700)='./file0\x00', &(0x7f0000003740)) r34 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r35}}]}) r36 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r36, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003800)={0x0, r36, 0x0, 0x7, &(0x7f00000037c0)='NETMAP\x00', 0xffffffffffffffff}, 0x30) getuid() r37 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r38}}]}) getpgid(0x0) r39 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r40, 0x0) getegid() r41 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000003840)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r42 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r42, 0x0) r43 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r43, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r44 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r44, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r45 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r44, r45, &(0x7f0000000040)=0x100060, 0xa808) r46 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r46, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r47 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r46, r47, &(0x7f0000000040)=0x100060, 0xa808) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r45, 0xc00c642e, &(0x7f0000003940)={0x0, 0x180000, r47}) r48 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r48, 0x0) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003980)={{{@in=@multicast1, @in6=@remote}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000003a80)=0xe8) lstat(&(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00)) r49 = getpid() sched_setattr(r49, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r50 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r50, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r50, 0x0, 0x10, &(0x7f0000003e40)={{{@in=@local, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000003f40)=0xe8) r51 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r51, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r52}}]}) r53 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r53) r54 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r54) r55 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r55) getpid() r56 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r56, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r57, 0x0) lstat(&(0x7f0000004480)='./file0\x00', &(0x7f00000044c0)) r58 = getpid() sched_setattr(r58, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getresuid(&(0x7f0000004540), &(0x7f0000004580), &(0x7f00000045c0)) [ 475.125945] delete_channel: no stack [ 475.158357] delete_channel: no stack [ 475.162728] delete_channel: no stack 14:34:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x22, 0x2, 0x24) r1 = accept$nfc_llcp(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0xfff, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) getgid() getpgid(0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r8}}]}) getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r10}}]}) fcntl$getown(r0, 0x9) r11 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000018c0)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000019c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c80), &(0x7f0000001cc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001d00)={{{@in=@empty, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001e00)=0xe8) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r13}}]}) r14 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r14, 0x0) fcntl$getownex(r14, 0x10, &(0x7f0000001e40)) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r16, 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r18}}]}) getgroups(0x1, &(0x7f0000001e80)=[r18]) r19 = getpid() sched_setattr(r19, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r20 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r21, 0x0) r22 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r23}}]}) fcntl$getownex(r2, 0x10, &(0x7f0000001ec0)) geteuid() r24 = getpid() sched_setattr(r24, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r25 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r26, 0x0) r27 = getpid() sched_setattr(r27, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getgid() r28 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r28) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000036c0)='/proc/self/attr/current\x00', 0x2, 0x0) r29 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r29) r30 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r30) r31 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r31, 0x0) r32 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r32) r33 = getpid() sched_setattr(r33, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r33) lstat(&(0x7f0000003700)='./file0\x00', &(0x7f0000003740)) r34 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r35}}]}) r36 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r36, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003800)={0x0, r36, 0x0, 0x7, &(0x7f00000037c0)='NETMAP\x00', 0xffffffffffffffff}, 0x30) getuid() r37 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r38}}]}) getpgid(0x0) r39 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r40, 0x0) getegid() r41 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000003840)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r42 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r42, 0x0) r43 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r43, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r44 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r44, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r45 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r44, r45, &(0x7f0000000040)=0x100060, 0xa808) r46 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r46, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r47 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r46, r47, &(0x7f0000000040)=0x100060, 0xa808) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r45, 0xc00c642e, &(0x7f0000003940)={0x0, 0x180000, r47}) r48 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r48, 0x0) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003980)={{{@in=@multicast1, @in6=@remote}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000003a80)=0xe8) lstat(&(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00)) r49 = getpid() sched_setattr(r49, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r50 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r50, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r50, 0x0, 0x10, &(0x7f0000003e40)={{{@in=@local, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000003f40)=0xe8) r51 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r51, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r52}}]}) r53 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r53) r54 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r54) r55 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r55) getpid() r56 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r56, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r57, 0x0) lstat(&(0x7f0000004480)='./file0\x00', &(0x7f00000044c0)) r58 = getpid() sched_setattr(r58, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getresuid(&(0x7f0000004540), &(0x7f0000004580), &(0x7f00000045c0)) r59 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r59, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) 14:34:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x22, 0x2, 0x24) r1 = accept$nfc_llcp(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0xfff, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) getgid() getpgid(0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r8}}]}) getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r10}}]}) fcntl$getown(r0, 0x9) r11 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000018c0)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000019c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c80), &(0x7f0000001cc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001d00)={{{@in=@empty, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001e00)=0xe8) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r13}}]}) r14 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r14, 0x0) fcntl$getownex(r14, 0x10, &(0x7f0000001e40)) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r16, 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r18}}]}) getgroups(0x1, &(0x7f0000001e80)=[r18]) r19 = getpid() sched_setattr(r19, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r20 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r21, 0x0) r22 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r23}}]}) fcntl$getownex(r2, 0x10, &(0x7f0000001ec0)) geteuid() r24 = getpid() sched_setattr(r24, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r25 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r26, 0x0) r27 = getpid() sched_setattr(r27, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getgid() r28 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r28) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000036c0)='/proc/self/attr/current\x00', 0x2, 0x0) r29 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r29) r30 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r30) r31 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r31, 0x0) r32 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r32) r33 = getpid() sched_setattr(r33, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r33) lstat(&(0x7f0000003700)='./file0\x00', &(0x7f0000003740)) r34 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r35}}]}) r36 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r36, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003800)={0x0, r36, 0x0, 0x7, &(0x7f00000037c0)='NETMAP\x00', 0xffffffffffffffff}, 0x30) getuid() r37 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r38}}]}) getpgid(0x0) r39 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r40, 0x0) getegid() r41 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000003840)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r42 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r42, 0x0) r43 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r43, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r44 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r44, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r45 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r44, r45, &(0x7f0000000040)=0x100060, 0xa808) r46 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r46, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r47 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r46, r47, &(0x7f0000000040)=0x100060, 0xa808) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r45, 0xc00c642e, &(0x7f0000003940)={0x0, 0x180000, r47}) r48 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r48, 0x0) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003980)={{{@in=@multicast1, @in6=@remote}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000003a80)=0xe8) lstat(&(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00)) r49 = getpid() sched_setattr(r49, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r50 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r50, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r50, 0x0, 0x10, &(0x7f0000003e40)={{{@in=@local, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000003f40)=0xe8) r51 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r51, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r52}}]}) r53 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r53) r54 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r54) r55 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r55) getpid() r56 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r56, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r57, 0x0) lstat(&(0x7f0000004480)='./file0\x00', &(0x7f00000044c0)) r58 = getpid() sched_setattr(r58, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getresuid(&(0x7f0000004540), &(0x7f0000004580), &(0x7f00000045c0)) r59 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r59, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) [ 475.231305] delete_channel: no stack [ 475.289290] delete_channel: no stack [ 475.306075] delete_channel: no stack [ 475.318152] delete_channel: no stack [ 475.327615] delete_channel: no stack [ 475.331922] delete_channel: no stack [ 475.336126] delete_channel: no stack 14:34:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x7e39) openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4, 0x4}, {0x0, 0x359}, {&(0x7f00000001c0)=""/185, 0x3b}], 0x3, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 14:34:18 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f00000000c0)=0x80, 0x80000) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000014c0)={{{@in6=@ipv4={[], [], @remote}, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f00000015c0)=0xe8) r4 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r4, 0x0, 0x0) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000001600)={@rand_addr, 0x0}, &(0x7f0000001640)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="bf72abc000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000009200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) r11 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r11, 0x0, 0x0) getpeername$packet(r11, &(0x7f0000001680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000016c0)=0x14) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r16, @ANYBLOB="bf72abc000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r17, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r16, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r13, &(0x7f0000009200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r16, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) r18 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r18, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r18, 0x8933, &(0x7f0000002d40)={'veth1_to_team\x00', 0x0}) r20 = socket$nl_route(0x10, 0x3, 0x0) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r21, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r23, @ANYBLOB="bf72abc000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r24 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r24, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r23, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r20, &(0x7f0000009200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r23, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002dc0)={'team0\x00', 0x0}) r26 = socket$nl_route(0x10, 0x3, 0x0) r27 = socket$netlink(0x10, 0x3, 0x0) r28 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r28, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r28, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r27, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r29, @ANYBLOB="bf72abc000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r30 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r30, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r29, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r26, &(0x7f0000009200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r29, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) r31 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r31, 0x0, 0x0) r32 = socket$nl_route(0x10, 0x3, 0x0) r33 = socket$netlink(0x10, 0x3, 0x0) r34 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r34, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r34, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r33, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r35, @ANYBLOB="bf72abc000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r36 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r36, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r35, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r32, &(0x7f0000009200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r35, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r31, 0x8933, &(0x7f0000002e00)={'vcan0\x00', r35}) r38 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r38, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r38, 0x8933, &(0x7f0000002fc0)={'team0\x00', 0x0}) r40 = socket$nl_route(0x10, 0x3, 0x0) r41 = socket$netlink(0x10, 0x3, 0x0) r42 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r42, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r42, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r41, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r43, @ANYBLOB="bf72abc000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r44 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r44, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r43, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r40, &(0x7f0000009200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r43, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) r45 = socket$nl_route(0x10, 0x3, 0x0) r46 = socket$netlink(0x10, 0x3, 0x0) r47 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r47, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r47, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r46, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r48, @ANYBLOB="bf72abc000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r49 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r49, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r48, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r45, &(0x7f0000009200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r48, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000003000)={'caif0\x00', r48}) r51 = socket$nl_route(0x10, 0x3, 0x0) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r53, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r53, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r52, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r54, @ANYBLOB="bf72abc000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r55 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r55, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r54, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r51, &(0x7f0000009200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r54, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000003100)={@loopback, @loopback, 0x0}, &(0x7f0000003140)=0xc) r57 = socket$nl_route(0x10, 0x3, 0x0) r58 = socket$netlink(0x10, 0x3, 0x0) r59 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r59, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r59, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r58, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r60, @ANYBLOB="bf72abc000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r61 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r61, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r60, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r57, &(0x7f0000009200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r60, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4, &(0x7f0000003180)={@rand_addr, 0x0}, &(0x7f00000031c0)=0x14) r63 = socket$nl_route(0x10, 0x3, 0x0) r64 = socket$netlink(0x10, 0x3, 0x0) r65 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r65, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r65, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r64, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r66, @ANYBLOB="bf72abc000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r67 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r67, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r66, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r63, &(0x7f0000009200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r66, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) r68 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r68, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r68, 0x0, 0x10, &(0x7f0000003300)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000003400)=0xe8) r70 = socket$nl_route(0x10, 0x3, 0x0) r71 = socket$netlink(0x10, 0x3, 0x0) r72 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r72, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r72, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r71, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r73, @ANYBLOB="bf72abc000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r74 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r74, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r73, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r70, &(0x7f0000009200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r73, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) r75 = socket$nl_route(0x10, 0x3, 0x0) r76 = socket$netlink(0x10, 0x3, 0x0) r77 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r77, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r77, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r76, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r78, @ANYBLOB="bf72abc000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r79 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r79, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r78, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r75, &(0x7f0000009200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r78, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) r80 = socket$nl_route(0x10, 0x3, 0x0) r81 = socket$netlink(0x10, 0x3, 0x0) r82 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r82, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r82, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r81, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r83, @ANYBLOB="bf72abc000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r84 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r84, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r83, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r80, &(0x7f0000009200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r83, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000003440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003480)=0x14) r86 = socket$nl_route(0x10, 0x3, 0x0) r87 = socket$netlink(0x10, 0x3, 0x0) r88 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r88, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r88, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r87, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r89, @ANYBLOB="bf72abc000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r90 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r90, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r89, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r86, &(0x7f0000009200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r89, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) r91 = socket$nl_route(0x10, 0x3, 0x0) r92 = socket$netlink(0x10, 0x3, 0x0) r93 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r93, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r93, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r92, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r94, @ANYBLOB="bf72abc000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r95 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r95, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r94, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r91, &(0x7f0000009200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r94, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) r96 = socket$nl_route(0x10, 0x3, 0x0) r97 = socket$netlink(0x10, 0x3, 0x0) r98 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r98, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r98, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r97, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r99, @ANYBLOB="bf72abc000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r100 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r100, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r99, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r96, &(0x7f0000009200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r99, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) r101 = socket$nl_route(0x10, 0x3, 0x0) r102 = socket$netlink(0x10, 0x3, 0x0) r103 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r103, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r103, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r102, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r104, @ANYBLOB="bf72abc000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r105 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r105, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r104, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r101, &(0x7f0000009200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r104, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000003d80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x28}, 0xc, &(0x7f0000003d40)={&(0x7f00000034c0)={0x844, r2, 0x400, 0x70bd25, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x1dc, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r16}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xffffff98}}}]}}, {{0x8, 0x1, r19}, {0x4}}, {{0x8, 0x1, r23}, {0x74, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r25}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r29}, {0x44, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r37}}}]}}, {{0x8, 0x1, r39}, {0x224, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r43}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r50}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r54}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r56}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r60}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0xf800, 0x0, 0x75, 0x9}, {0x0, 0x9, 0x0, 0xff}, {0xfff9, 0x3f, 0x7f, 0x1}]}}}]}}, {{0x8, 0x1, r62}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r66}, {0x7c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r69}}, {0x8}}}]}}, {{0x8, 0x1, r73}, {0x1e4, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xc1}}, {0x8, 0x6, r78}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r83}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r85}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r89}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x200}}, {0x8, 0x6, r94}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r99}, {0x90, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r104}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x844}}, 0x9) 14:34:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x7e39) openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4, 0x4}, {0x0, 0x359}, {&(0x7f00000001c0)=""/185, 0x3b}], 0x3, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0x4}, 0x68) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x38, 0x0, 0xf) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x208000, 0x0) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000100)=""/62) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') [ 475.387619] delete_channel: no stack [ 475.396296] delete_channel: no stack [ 475.423958] delete_channel: no stack 14:34:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x7e39) openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4, 0x4}, {0x0, 0x359}, {&(0x7f00000001c0)=""/185, 0x3b}], 0x3, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0x4}, 0x68) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x38, 0x0, 0xf) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x208000, 0x0) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000100)=""/62) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') [ 475.564189] delete_channel: no stack [ 475.568306] delete_channel: no stack [ 475.572607] delete_channel: no stack [ 475.590501] delete_channel: no stack [ 475.603707] delete_channel: no stack [ 475.609014] delete_channel: no stack 14:34:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x22, 0x2, 0x24) r1 = accept$nfc_llcp(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0xfff, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) getgid() getpgid(0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r8}}]}) getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r10}}]}) fcntl$getown(r0, 0x9) r11 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000018c0)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000019c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c80), &(0x7f0000001cc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001d00)={{{@in=@empty, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001e00)=0xe8) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r13}}]}) r14 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r14, 0x0) fcntl$getownex(r14, 0x10, &(0x7f0000001e40)) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r16, 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r18}}]}) getgroups(0x1, &(0x7f0000001e80)=[r18]) r19 = getpid() sched_setattr(r19, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r20 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r21, 0x0) r22 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r23}}]}) fcntl$getownex(r2, 0x10, &(0x7f0000001ec0)) geteuid() r24 = getpid() sched_setattr(r24, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r25 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r26, 0x0) r27 = getpid() sched_setattr(r27, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getgid() r28 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r28) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000036c0)='/proc/self/attr/current\x00', 0x2, 0x0) r29 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r29) r30 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r30) r31 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r31, 0x0) r32 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r32) r33 = getpid() sched_setattr(r33, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r33) lstat(&(0x7f0000003700)='./file0\x00', &(0x7f0000003740)) r34 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r35}}]}) r36 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r36, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003800)={0x0, r36, 0x0, 0x7, &(0x7f00000037c0)='NETMAP\x00', 0xffffffffffffffff}, 0x30) getuid() r37 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r38}}]}) getpgid(0x0) r39 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r40, 0x0) getegid() r41 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000003840)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r42 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r42, 0x0) r43 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r43, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r44 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r44, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r45 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r44, r45, &(0x7f0000000040)=0x100060, 0xa808) r46 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r46, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r47 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r46, r47, &(0x7f0000000040)=0x100060, 0xa808) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r45, 0xc00c642e, &(0x7f0000003940)={0x0, 0x180000, r47}) r48 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r48, 0x0) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003980)={{{@in=@multicast1, @in6=@remote}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000003a80)=0xe8) lstat(&(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00)) r49 = getpid() sched_setattr(r49, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r50 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r50, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r50, 0x0, 0x10, &(0x7f0000003e40)={{{@in=@local, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000003f40)=0xe8) r51 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r51, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r52}}]}) r53 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r53) r54 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r54) r55 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r55) getpid() r56 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r56, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r57, 0x0) lstat(&(0x7f0000004480)='./file0\x00', &(0x7f00000044c0)) r58 = getpid() sched_setattr(r58, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getresuid(&(0x7f0000004540), &(0x7f0000004580), &(0x7f00000045c0)) r59 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r59, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r60}}]}) r61 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r61, 0x0, 0x0) accept4$packet(r61, &(0x7f0000004600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000004640)=0x14, 0x0) r62 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r62, 0x0) mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) 14:34:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x22, 0x2, 0x24) r1 = accept$nfc_llcp(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0xfff, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) getgid() getpgid(0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r8}}]}) getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r10}}]}) fcntl$getown(r0, 0x9) r11 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000018c0)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000019c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c80), &(0x7f0000001cc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001d00)={{{@in=@empty, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001e00)=0xe8) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r13}}]}) r14 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r14, 0x0) fcntl$getownex(r14, 0x10, &(0x7f0000001e40)) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r16, 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r18}}]}) getgroups(0x1, &(0x7f0000001e80)=[r18]) r19 = getpid() sched_setattr(r19, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r20 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r21, 0x0) r22 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r23}}]}) fcntl$getownex(r2, 0x10, &(0x7f0000001ec0)) geteuid() r24 = getpid() sched_setattr(r24, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r25 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r26, 0x0) r27 = getpid() sched_setattr(r27, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getgid() r28 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r28) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000036c0)='/proc/self/attr/current\x00', 0x2, 0x0) r29 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r29) r30 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r30) r31 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r31, 0x0) r32 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r32) r33 = getpid() sched_setattr(r33, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r33) lstat(&(0x7f0000003700)='./file0\x00', &(0x7f0000003740)) r34 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r35}}]}) r36 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r36, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003800)={0x0, r36, 0x0, 0x7, &(0x7f00000037c0)='NETMAP\x00', 0xffffffffffffffff}, 0x30) getuid() r37 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r38}}]}) getpgid(0x0) r39 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r40, 0x0) getegid() r41 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000003840)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r42 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r42, 0x0) r43 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r43, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r44 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r44, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r45 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r44, r45, &(0x7f0000000040)=0x100060, 0xa808) r46 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r46, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r47 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r46, r47, &(0x7f0000000040)=0x100060, 0xa808) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r45, 0xc00c642e, &(0x7f0000003940)={0x0, 0x180000, r47}) r48 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r48, 0x0) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003980)={{{@in=@multicast1, @in6=@remote}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000003a80)=0xe8) lstat(&(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00)) r49 = getpid() sched_setattr(r49, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r50 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r50, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r50, 0x0, 0x10, &(0x7f0000003e40)={{{@in=@local, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000003f40)=0xe8) r51 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r51, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r52}}]}) r53 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r53) r54 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r54) r55 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r55) getpid() r56 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r56, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r57, 0x0) lstat(&(0x7f0000004480)='./file0\x00', &(0x7f00000044c0)) r58 = getpid() sched_setattr(r58, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getresuid(&(0x7f0000004540), &(0x7f0000004580), &(0x7f00000045c0)) r59 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r59, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r60}}]}) r61 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r61, 0x0, 0x0) accept4$packet(r61, &(0x7f0000004600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000004640)=0x14, 0x0) r62 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r62, 0x0) mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) 14:34:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x22, 0x2, 0x24) r1 = accept$nfc_llcp(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0xfff, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) getgid() getpgid(0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r8}}]}) getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001880)) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r10}}]}) fcntl$getown(r0, 0x9) r11 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000018c0)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000019c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c80), &(0x7f0000001cc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001d00)={{{@in=@empty, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001e00)=0xe8) r12 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r13}}]}) r14 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r14, 0x0) fcntl$getownex(r14, 0x10, &(0x7f0000001e40)) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r16, 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r18}}]}) getgroups(0x1, &(0x7f0000001e80)=[r18]) r19 = getpid() sched_setattr(r19, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r20 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r21, 0x0) r22 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r23}}]}) fcntl$getownex(r2, 0x10, &(0x7f0000001ec0)) geteuid() r24 = getpid() sched_setattr(r24, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r25 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r26, 0x0) r27 = getpid() sched_setattr(r27, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getgid() r28 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r28) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000036c0)='/proc/self/attr/current\x00', 0x2, 0x0) r29 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r29) r30 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r30) r31 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r31, 0x0) r32 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r32) r33 = getpid() sched_setattr(r33, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r33) lstat(&(0x7f0000003700)='./file0\x00', &(0x7f0000003740)) r34 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r35}}]}) r36 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r36, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003800)={0x0, r36, 0x0, 0x7, &(0x7f00000037c0)='NETMAP\x00', 0xffffffffffffffff}, 0x30) getuid() r37 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r38}}]}) getpgid(0x0) r39 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r40, 0x0) getegid() r41 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000003840)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r42 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r42, 0x0) r43 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r43, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r44 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r44, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r45 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r44, r45, &(0x7f0000000040)=0x100060, 0xa808) r46 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r46, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r47 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r46, r47, &(0x7f0000000040)=0x100060, 0xa808) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r45, 0xc00c642e, &(0x7f0000003940)={0x0, 0x180000, r47}) r48 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r48, 0x0) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003980)={{{@in=@multicast1, @in6=@remote}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000003a80)=0xe8) lstat(&(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00)) r49 = getpid() sched_setattr(r49, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r50 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r50, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r50, 0x0, 0x10, &(0x7f0000003e40)={{{@in=@local, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000003f40)=0xe8) r51 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r51, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r52}}]}) r53 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r53) r54 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r54) r55 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r55) getpid() r56 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r56, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r57, 0x0) lstat(&(0x7f0000004480)='./file0\x00', &(0x7f00000044c0)) r58 = getpid() sched_setattr(r58, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getresuid(&(0x7f0000004540), &(0x7f0000004580), &(0x7f00000045c0)) r59 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r59, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r60}}]}) r61 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r61, 0x0, 0x0) accept4$packet(r61, &(0x7f0000004600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000004640)=0x14, 0x0) r62 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r62, 0x0) mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) [ 475.634471] delete_channel: no stack [ 475.642139] delete_channel: no stack 14:34:19 executing program 1 (fault-call:7 fault-nth:0): clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0x3, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000180)='net/\xc8\xab\xc7i\t\xde\x84=\xd0W\x92\xe8F\xf6_\x06\xbbp_tables_tarpc\xb6\\\xf10x0) io_cancel(r5, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x3, 0x8, 0xffffffffffffffff, &(0x7f0000000440)="1037c54a5377f712c07154e8a9e86005a580da63dd0d8190b0b9b9362a93b7bef1acafb4dcc52edb3d10e94099c1d409d061f97c4d1eb2bae64d3979f55d2cdb3972f8b69ebf881d61124b28f070d688d840d19c1b3f2387453f66fd9b8409a766c3049f4287662cab7f9641d0f3a9f2a97f387b478cff43", 0x78, 0x400, 0x0, 0x2, r2}, &(0x7f0000000500)) getsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f0000000100)=0x84, &(0x7f0000000140)=0x4) r6 = socket$netlink(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="0100000000000000000015000000140001000a85894bbc6cde8a1d1e6278350400010069623a697036746e6c30000029538daf38afc0f6226839d66e08c9241213d4732f238a6e211cbaaad890c528db784c137474e2d91e351804d6882edab9f4d07f21771f3b822fa91b8ef06b0776316fe7a78bff758b2c9e984df6c19d310267ece9a82d45df14f33d69b7d881ff289317a6db0ed27b985837"], 0x28}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x800020}, 0xc, &(0x7f00000007c0)={&(0x7f00000006c0)={0xf4, r7, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x39}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x237}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x240000}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x11}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa9}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x20040040}, 0x8009) accept$nfc_llcp(r4, 0x0, 0x0) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x800, 0x0) r9 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x64, 0x2) ioctl$RNDGETENTCNT(r9, 0x80045200, &(0x7f00000002c0)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r8, 0x0, 0x41, &(0x7f0000000580)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000030000000000000027483822a41aea5e74d20674ab964ce54241ccf8352674627126ea4f2c74fb4dfd61c33f4dc76b3d469ce6a19fd9da97963ffcf90973a0f730d9d482dd88111a33b82a377021b7d31af91d0aae0b62d02177b9310e4d4c23bf2d09de9f29bee83e53938b7b17f78ed1969e2918fa42ddea08615fc4dd59282964e40100000001000000ace80ede77b528067f39d4cbead75568956b1622e1f807010ed606ce519ff61eacd049e3510e873fb556b8bc8652e3e26ceb8c6986cf5abae0"], 0x78) 14:34:20 executing program 5 (fault-call:0 fault-nth:1): clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:34:20 executing program 4 (fault-call:1 fault-nth:1): socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xb, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}}}, 0x0) [ 477.258551] delete_channel: no stack [ 477.262673] delete_channel: no stack [ 477.266721] delete_channel: no stack [ 477.271917] delete_channel: no stack [ 477.283132] delete_channel: no stack [ 477.301231] FAULT_INJECTION: forcing a failure. [ 477.301231] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 477.313086] CPU: 0 PID: 24859 Comm: syz-executor.3 Not tainted 4.14.149 #0 [ 477.320113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 477.326600] FAULT_INJECTION: forcing a failure. [ 477.326600] name failslab, interval 1, probability 0, space 0, times 0 [ 477.329477] Call Trace: [ 477.329500] dump_stack+0x138/0x197 [ 477.329520] should_fail.cold+0x10f/0x159 [ 477.329534] __alloc_pages_nodemask+0x1d6/0x7a0 [ 477.329552] ? fs_reclaim_acquire+0x20/0x20 [ 477.360210] ? __alloc_pages_slowpath+0x2930/0x2930 [ 477.365263] cache_grow_begin+0x80/0x400 [ 477.369326] kmem_cache_alloc_node+0x6a4/0x780 [ 477.373904] ? get_pid_task+0x98/0x140 [ 477.377793] copy_process.part.0+0x17d5/0x6a00 [ 477.382378] ? save_trace+0x290/0x290 [ 477.386176] ? proc_fail_nth_write+0x7d/0x180 [ 477.390671] ? proc_cwd_link+0x1b0/0x1b0 [ 477.394727] ? __f_unlock_pos+0x19/0x20 [ 477.398696] ? find_held_lock+0x35/0x130 [ 477.402761] ? __cleanup_sighand+0x50/0x50 [ 477.407007] ? lock_downgrade+0x740/0x740 [ 477.411159] _do_fork+0x19e/0xce0 [ 477.414613] ? fork_idle+0x280/0x280 [ 477.418333] ? fput+0xd4/0x150 [ 477.421520] ? SyS_write+0x15e/0x230 [ 477.425235] SyS_clone+0x37/0x50 [ 477.428697] ? sys_vfork+0x30/0x30 [ 477.432251] do_syscall_64+0x1e8/0x640 [ 477.436133] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 477.440982] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 477.446165] RIP: 0033:0x459a59 [ 477.449346] RSP: 002b:00007f5138f81c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 477.457057] RAX: ffffffffffffffda RBX: 00007f5138f81c90 RCX: 0000000000459a59 [ 477.464332] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 2000000033000100 [ 477.471622] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 477.478904] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5138f826d4 [ 477.486186] R13: 00000000004bff5a R14: 00000000004d2130 R15: 0000000000000003 [ 477.493484] CPU: 1 PID: 24864 Comm: syz-executor.4 Not tainted 4.14.149 #0 [ 477.499369] FAULT_INJECTION: forcing a failure. [ 477.499369] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 477.500522] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 477.521665] Call Trace: [ 477.524273] dump_stack+0x138/0x197 [ 477.527898] should_fail.cold+0x10f/0x159 [ 477.532050] should_failslab+0xdb/0x130 [ 477.536018] kmem_cache_alloc+0x47/0x780 [ 477.540111] __build_skb+0x35/0x2e0 [ 477.543737] build_skb+0x1f/0x160 [ 477.547194] tun_get_user+0x262c/0x3a30 [ 477.551195] ? tun_net_xmit+0xf30/0xf30 [ 477.555167] ? find_held_lock+0x35/0x130 [ 477.559222] ? __tun_get+0x120/0x220 [ 477.562938] ? lock_downgrade+0x740/0x740 [ 477.567087] tun_chr_write_iter+0xdd/0x18d [ 477.571351] do_iter_readv_writev+0x418/0x670 [ 477.575846] ? vfs_dedupe_file_range+0x8f0/0x8f0 [ 477.580603] ? rw_verify_area+0xea/0x2b0 [ 477.584664] do_iter_write+0x154/0x540 [ 477.588549] ? dup_iter+0x260/0x260 [ 477.592171] ? save_trace+0x290/0x290 [ 477.595972] vfs_writev+0x170/0x2a0 [ 477.599591] ? vfs_iter_write+0xb0/0xb0 [ 477.603572] ? __fget+0x237/0x370 [ 477.607021] ? __fget_light+0x172/0x1f0 [ 477.610991] do_writev+0x10a/0x2d0 [ 477.614545] ? vfs_writev+0x2a0/0x2a0 [ 477.618343] ? SyS_readv+0x30/0x30 [ 477.621880] SyS_writev+0x28/0x30 [ 477.625328] do_syscall_64+0x1e8/0x640 [ 477.629215] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 477.634098] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 477.639300] RIP: 0033:0x459911 [ 477.642479] RSP: 002b:00007f9e201e4ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 477.650185] RAX: ffffffffffffffda RBX: 000000000000003e RCX: 0000000000459911 [ 477.657476] RDX: 0000000000000001 RSI: 00007f9e201e4c00 RDI: 00000000000000f0 [ 477.664742] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 477.672021] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f9e201e56d4 [ 477.679297] R13: 00000000004c8c09 R14: 00000000004dffa8 R15: 0000000000000004 [ 477.686593] CPU: 0 PID: 24860 Comm: syz-executor.5 Not tainted 4.14.149 #0 [ 477.693627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 477.703003] Call Trace: [ 477.703565] FAULT_INJECTION: forcing a failure. [ 477.703565] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 477.705597] dump_stack+0x138/0x197 [ 477.705616] should_fail.cold+0x10f/0x159 [ 477.705630] __alloc_pages_nodemask+0x1d6/0x7a0 [ 477.729825] ? fs_reclaim_acquire+0x20/0x20 [ 477.734309] ? __alloc_pages_slowpath+0x2930/0x2930 [ 477.739341] cache_grow_begin+0x80/0x400 [ 477.743413] kmem_cache_alloc_node+0x6a4/0x780 [ 477.747992] ? get_pid_task+0x98/0x140 [ 477.751893] copy_process.part.0+0x17d5/0x6a00 [ 477.756487] ? save_trace+0x290/0x290 [ 477.760287] ? proc_fail_nth_write+0x7d/0x180 [ 477.764783] ? proc_cwd_link+0x1b0/0x1b0 [ 477.768844] ? __f_unlock_pos+0x19/0x20 [ 477.772822] ? find_held_lock+0x35/0x130 [ 477.776889] ? __cleanup_sighand+0x50/0x50 [ 477.781127] ? lock_downgrade+0x740/0x740 [ 477.785288] _do_fork+0x19e/0xce0 [ 477.788752] ? fork_idle+0x280/0x280 [ 477.792478] ? fput+0xd4/0x150 [ 477.795672] ? SyS_write+0x15e/0x230 [ 477.799397] SyS_clone+0x37/0x50 [ 477.802788] ? sys_vfork+0x30/0x30 [ 477.806330] do_syscall_64+0x1e8/0x640 [ 477.810221] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 477.815082] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 477.820288] RIP: 0033:0x459a59 [ 477.823483] RSP: 002b:00007fe0c515bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 477.826089] audit: type=1400 audit(1571150061.305:12747): avc: denied { dac_read_search } for pid=24866 comm="syz-executor.0" capability=2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 14:34:21 executing program 3 (fault-call:0 fault-nth:2): clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:34:21 executing program 5 (fault-call:0 fault-nth:2): clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 477.831202] RAX: ffffffffffffffda RBX: 00007fe0c515bc90 RCX: 0000000000459a59 [ 477.831208] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 2000000033000100 [ 477.831213] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 477.831218] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe0c515c6d4 [ 477.831224] R13: 00000000004bff5a R14: 00000000004d2130 R15: 0000000000000003 [ 477.877689] CPU: 1 PID: 24871 Comm: syz-executor.2 Not tainted 4.14.149 #0 [ 477.900401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 477.909765] Call Trace: [ 477.912535] dump_stack+0x138/0x197 [ 477.912552] should_fail.cold+0x10f/0x159 [ 477.912560] ? __might_sleep+0x93/0xb0 [ 477.912570] __alloc_pages_nodemask+0x1d6/0x7a0 [ 477.928889] ? __alloc_pages_slowpath+0x2930/0x2930 [ 477.928901] ? __lock_acquire+0x5f7/0x4620 [ 477.928919] alloc_pages_current+0xec/0x1e0 [ 477.928931] pte_alloc_one+0x1a/0x100 [ 477.928939] __handle_mm_fault+0x2c19/0x3470 [ 477.928949] ? vm_insert_mixed_mkwrite+0x40/0x40 [ 477.936636] FAULT_INJECTION: forcing a failure. [ 477.936636] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 477.938219] ? find_held_lock+0x35/0x130 [ 477.938231] ? handle_mm_fault+0x1b6/0x7c0 [ 477.938251] handle_mm_fault+0x293/0x7c0 [ 477.938264] __do_page_fault+0x4c1/0xb80 [ 477.943368] FAULT_INJECTION: forcing a failure. [ 477.943368] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 477.946382] ? vmalloc_fault+0xe30/0xe30 [ 477.946394] ? page_fault+0x2f/0x50 [ 477.946405] do_page_fault+0x71/0x511 [ 477.946412] ? page_fault+0x2f/0x50 14:34:21 executing program 2: clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0x3, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f00003d7000/0x3000)=nil, 0x3000, 0x2000004, 0x80052, r0, 0x0) r1 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080)=0xfffffffd, 0x4) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000180)='net/\xc8\xab\xc7i\t\xde\x84=\xd0W\x92\xe8F\xf6_\x06\xbbp_tables_tarpc\xb6\\\xf10xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/4096, 0x1000}, 0x1) r1 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') openat$vcs(0xffffffffffffff9c, &(0x7f0000002400)='/dev/vcs\x00', 0xb4fdb795454c9d97, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000024c0)={{{@in6=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f00000025c0)=0xe8) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="bf72abc000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000009200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="bf72abc000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r11, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000009200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r11, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) r13 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r13, 0x0, 0x0) getpeername$packet(r13, &(0x7f00000066c0)={0x11, 0x0, 0x0}, &(0x7f0000006700)=0x14) r15 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r15, 0x0, 0x0) accept$packet(r15, &(0x7f0000006740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000006780)=0x14) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r20, @ANYBLOB="bf72abc000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r21 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r21, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r20, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r17, &(0x7f0000009200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r20, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000067c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f00000068c0)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000006900)={@rand_addr, 0x0}, &(0x7f0000006940)=0x14) r24 = socket$nl_route(0x10, 0x3, 0x0) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r25, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r27, @ANYBLOB="bf72abc000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r28 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r28, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r27, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r24, &(0x7f0000009200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r27, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000006cc0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x120400}, 0xc, &(0x7f0000006c80)={&(0x7f0000006980)={0x2dc, r1, 0x10, 0x70bd25, 0x25dfdbff, {}, [{{0x8, 0x1, r2}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r11}, {0xb8, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r14}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x10000}}}]}}, {{0x8, 0x1, r20}, {0x44, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r22}}}]}}, {{0x8, 0x1, r23}, {0x16c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xa5}}, {0x8, 0x6, r27}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0xbe, 0x2, 0x1, 0x1}, {0x1d, 0x9, 0x9, 0x7}, {0xfffa, 0x1, 0x1f, 0x4}, {0xf7, 0x0, 0x6, 0xfffffa5e}, {0x6, 0x1e, 0x4, 0x71}, {0x7, 0x7, 0x81, 0x5}, {0xe561, 0x3, 0x6, 0x80}, {0x800, 0xff, 0x7, 0xe3}]}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}]}, 0x2dc}, 0x1, 0x0, 0x0, 0x4040002}, 0x80) socketpair(0x11, 0x3, 0x0, 0x0) r29 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r29, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='acreate\x00>\x95\xf4AJ\xe8\xef\xcb\xebc\"\xa3&K\r\xf8\x10\x81Y\xbe-\x92\x931\xcb{\xf9\x9f\xa3Ro9r\x99s\x95N\xe6\xa6\xcf1\x8a\x8cT\x97:3\x8c(a\xb5\x8f\xed\x13T@\x17\x1b6\xda\xa8\xa2\x9c \xc8\x1cvE\xb1T\xd2\x9a]\x9c\x9d\x13\a\xa2\x9a\xb0K\xd2d\x1eg\x8e\xc6\xc0\x94\x0e\xb0l\x95*\x82\xbf\xffS\xcf\xfd\x0f8\x92r\xcb\\\x06kG\\\xd1\xab\xd8\xeb\x8f\x92\x93\xac\xb1\x98\xc7\xd5:K.\xd50c\xbf\x04\x00M\xc2\x8f\x15%#SW5\x8b\xd3vF\xd8_\xf5\x02\r\xd4\xedLc\x89\x97\x1a\xa9\x05\xb1<\xf8\x95wUd\xd9\x1a\x00\xcd\x92\xa1\xac\x15tTZl.\xcc\xb8!l\v\xb6\xe5;\xd1\x9a\xd6') sched_setattr(0x0, 0x0, 0x0) [ 478.204397] RSP: 002b:00007f5138f81c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 478.204408] RAX: ffffffffffffffda RBX: 00007f5138f81c90 RCX: 0000000000459a59 [ 478.204414] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 2000000033000100 [ 478.204420] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 478.204425] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5138f826d4 [ 478.204433] R13: 00000000004bff5a R14: 00000000004d2130 R15: 0000000000000003 [ 478.258315] CPU: 1 PID: 24881 Comm: syz-executor.5 Not tainted 4.14.149 #0 [ 478.265394] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 478.274762] Call Trace: [ 478.277367] dump_stack+0x138/0x197 [ 478.281014] should_fail.cold+0x10f/0x159 [ 478.285183] ? __might_sleep+0x93/0xb0 [ 478.289091] __alloc_pages_nodemask+0x1d6/0x7a0 [ 478.293785] ? __alloc_pages_slowpath+0x2930/0x2930 [ 478.298821] ? rcu_read_lock_sched_held+0x110/0x130 [ 478.300971] FAULT_INJECTION: forcing a failure. [ 478.300971] name failslab, interval 1, probability 0, space 0, times 0 [ 478.303866] copy_process.part.0+0x26a/0x6a00 [ 478.303886] ? save_trace+0x290/0x290 [ 478.303904] ? proc_fail_nth_write+0x7d/0x180 [ 478.327896] ? proc_cwd_link+0x1b0/0x1b0 [ 478.331985] ? __f_unlock_pos+0x19/0x20 [ 478.335986] ? find_held_lock+0x35/0x130 [ 478.340062] ? __cleanup_sighand+0x50/0x50 [ 478.344302] ? lock_downgrade+0x740/0x740 [ 478.348468] _do_fork+0x19e/0xce0 [ 478.351957] ? fork_idle+0x280/0x280 [ 478.355735] ? fput+0xd4/0x150 [ 478.358935] ? SyS_write+0x15e/0x230 [ 478.362663] SyS_clone+0x37/0x50 [ 478.366200] ? sys_vfork+0x30/0x30 [ 478.369830] do_syscall_64+0x1e8/0x640 [ 478.373726] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 478.378582] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 478.383768] RIP: 0033:0x459a59 [ 478.386952] RSP: 002b:00007fe0c515bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 478.394671] RAX: ffffffffffffffda RBX: 00007fe0c515bc90 RCX: 0000000000459a59 [ 478.401943] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 2000000033000100 14:34:21 executing program 0: clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0x3, 0x0, 0x0) memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000180)='net/\xc8\xab\xc7i\t\xde\x84=\xd0W\x92\xe8F\xf6_\x06\xbbp_tables_tarpc\xb6\\\xf10x0}, &(0x7f00000002c0)=0xc) syz_open_procfs(r2, &(0x7f0000000080)='acreate\x00>\x95\xf4AJ\xe8\xef\xcb\xebc\"\xa3&K\r\xf8\x10\x81Y\xbe-\x92\x931\xcb{\xf9\x9f\xa3Ro9r\x99s\x95N\xe6\xa6\xcf1\x8a\x8cT\x97:3\x8c(a\xb5\x8f\xed\x13T@\x17\x1b6\xda\xa8\xa2\x9c \xc8\x1cvE\xb1T\xd2\x9a]\x9c\x9d\x13\a\xa2\x9a\xb0K\xd2d\x1eg\x8e\xc6\xc0\x94\x0e\xb0l\x95*\x82\xbf\xffS\xcf\xfd\x0f8\x92r\xcb\\\x06kG\\\xd1\xab\xd8\xeb\x8f\x92\x93\xac\xb1\x98\xc7\xd5:K.\xd50c\xbf\x04\x00M\xc2\x8f\x15%#SW5\x8b\xd3vF\xd8_\xf5\x02\r\xd4\xedLc\x89\x97\x1a\xa9\x05\xb1<\xf8\x95wUd\xd9\x1a\x00\xcd\x92\xa1\xac\x15tTZl.\xcc\xb8!l\v\xb6\xe5;\xd1\x9a\xd6') sched_setattr(0x0, 0x0, 0x0) 14:34:21 executing program 3 (fault-call:0 fault-nth:3): clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 478.409209] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 478.416477] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe0c515c6d4 [ 478.423750] R13: 00000000004bff5a R14: 00000000004d2130 R15: 0000000000000003 [ 478.431051] CPU: 0 PID: 24899 Comm: syz-executor.3 Not tainted 4.14.149 #0 [ 478.431832] audit: type=1400 audit(1571150061.745:12749): avc: denied { map } for pid=24898 comm="syz-executor.0" path="ipc:[4026532727]" dev="nsfs" ino=4026532727 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 [ 478.440807] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 478.440811] Call Trace: [ 478.440829] dump_stack+0x138/0x197 [ 478.440845] should_fail.cold+0x10f/0x159 [ 478.440860] should_failslab+0xdb/0x130 [ 478.475843] kmem_cache_alloc+0x2d7/0x780 [ 478.475855] ? creds_are_invalid+0x48/0x110 [ 478.475868] ? __validate_process_creds+0x14c/0x200 [ 478.482062] prepare_creds+0x3e/0x380 [ 478.482075] copy_creds+0x7b/0x4f0 [ 478.482084] ? lockdep_init_map+0x9/0x10 [ 478.482097] copy_process.part.0+0x868/0x6a00 [ 478.482112] ? save_trace+0x290/0x290 [ 478.482122] ? proc_fail_nth_write+0x7d/0x180 [ 478.482130] ? proc_cwd_link+0x1b0/0x1b0 [ 478.482145] ? __f_unlock_pos+0x19/0x20 [ 478.482164] ? __cleanup_sighand+0x50/0x50 [ 478.482173] ? lock_downgrade+0x740/0x740 [ 478.482190] _do_fork+0x19e/0xce0 [ 478.482202] ? fork_idle+0x280/0x280 [ 478.490311] ? fput+0xd4/0x150 [ 478.490323] ? SyS_write+0x15e/0x230 [ 478.490339] SyS_clone+0x37/0x50 [ 478.490347] ? sys_vfork+0x30/0x30 [ 478.490361] do_syscall_64+0x1e8/0x640 [ 478.490372] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 478.498861] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 478.498870] RIP: 0033:0x459a59 [ 478.498875] RSP: 002b:00007f5138f81c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 478.498885] RAX: ffffffffffffffda RBX: 00007f5138f81c90 RCX: 0000000000459a59 [ 478.498890] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 2000000033000100 [ 478.498895] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 14:34:22 executing program 0: clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0x3, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1800000, 0x51, r0, 0x400000) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000180)='net/\xc8\xab\xc7i\t\xde\x84=\xd0W\x92\xe8F\xf6_\x06\xbbp_tables_tarpc\xb6\\\xf10x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={r4, 0x3, 0x7}, 0x8) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000180)='net/\xc8\xab\xc7i\t\xde\x84=\xd0W\x92\xe8F\xf6_\x06\xbbp_tables_tarpc\xb6\\\xf10xffffffffffffffff}) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f00000001c0)=0x8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaabddbd25ecd16fbb9c0ad0400000000200000000000019078ac2314bbac1414000b049078000000004500000001000000"], 0x0) [ 480.475457] FAULT_INJECTION: forcing a failure. [ 480.475457] name failslab, interval 1, probability 0, space 0, times 0 [ 480.504794] CPU: 1 PID: 25010 Comm: syz-executor.3 Not tainted 4.14.149 #0 [ 480.511860] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 480.521221] Call Trace: [ 480.523810] dump_stack+0x138/0x197 [ 480.523830] should_fail.cold+0x10f/0x159 [ 480.523846] should_failslab+0xdb/0x130 [ 480.535593] __kmalloc+0x2f0/0x7a0 [ 480.539156] ? lock_downgrade+0x740/0x740 [ 480.543325] ? find_entry.isra.0+0x1e0/0x1e0 [ 480.547751] ? __register_sysctl_table+0x79b/0xe50 [ 480.552708] __register_sysctl_table+0x79b/0xe50 [ 480.557494] setup_userns_sysctls+0xbc/0x180 [ 480.561927] create_user_ns+0x79c/0xcd0 [ 480.565933] copy_creds+0x3e9/0x4f0 [ 480.569583] ? lockdep_init_map+0x9/0x10 [ 480.573662] copy_process.part.0+0x868/0x6a00 [ 480.573683] ? save_trace+0x290/0x290 [ 480.573697] ? proc_fail_nth_write+0x7d/0x180 [ 480.573705] ? proc_cwd_link+0x1b0/0x1b0 [ 480.573716] ? __f_unlock_pos+0x19/0x20 [ 480.582118] ? __cleanup_sighand+0x50/0x50 [ 480.582132] ? lock_downgrade+0x740/0x740 [ 480.582148] _do_fork+0x19e/0xce0 [ 480.582162] ? fork_idle+0x280/0x280 [ 480.582176] ? fput+0xd4/0x150 [ 480.582189] ? SyS_write+0x15e/0x230 [ 480.617151] SyS_clone+0x37/0x50 [ 480.620538] ? sys_vfork+0x30/0x30 14:34:24 executing program 1: clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0x3, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x41) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r3, 0x0) r4 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r4) r5 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r5) r6 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r6, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xfffffe33, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYRESOCT, @ANYBLOB="bc21c05d5f87fd4400dae856f1a011b593ae480aa52cd7c301449738aa51f2ad78fa141674e4f508d1bf4a3651861636a28625c27ac12ca83e41169bf7d6a13ebce42967016674a771f7e678b97845371846df8176a7f74feb968a08f1b5bd067fce2ce1cbd773a0e1bbb3e9379f47e8ef5be053c307b4cf4c1eabc4505176393b4fbf7d0f845afb342789", @ANYRESDEC, @ANYRES16=r2, @ANYBLOB="ac780b18cc3212f6848464d7fdd2966e8a1278bf6b74ce80fd600c5fdf102a853d075c8e1ff723c72060406bad2b72b5e542d220c30a46e093496e05e7830cd0d5adcd99c22ba826a14ea4c137a78259fb0a3c3809d70a4b09e1a8829ff3c4dc25d272399b2883ada8e1bb0e94", @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX=r2, @ANYRES32=r4, @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYBLOB="5afc5c4587da868d3e22fd36f40439a30960846a76e510ec6a0462822d2a7ae1c545984e7d8ce20e1f85f709740e994a9522d520eeebac2c415f01d5a2572f54a57f87661a1f1a358c224ddab5ea330d3c", @ANYRESOCT=r5, @ANYBLOB="fbf4ff7128752e3f631fd6e91df2e900d677dbd7ce3cf8b59e665a06707c4e0f920bfa9f2693af2ecd655eaefc54c49464af67a55a18501eee04960627a331f04ef95e57664615eda3a7eb28d601a2d6a885b0bcbfcf3577d8a218170b7dddc32d5b5d5f792f0ab873b375"], @ANYRESOCT=r6], @ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES16=r2, @ANYRES32=0x0], @ANYBLOB="f35c4fe569fc77f4c2a7c214f7e0347d3f5cb1858e3098c9bcdabac561a18258ec3f51e5bbd03840004dc273b6835ab04549dbf5"]}, 0x1, 0x0, 0x0, 0x38008094}, 0x10040014) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000180)='net/\xc8\xab\xc7i\t\xde\x84=\xd0W\x92\xe8F\xf6_\x06\xbbp_tables_tarpc\xb6\\\xf10x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000400)={r5, 0x5}, 0x8) close(r1) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0x20, 0x4}) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000c80)='/proc/capi/capi20\x00', 0x10100, 0x0) bind$x25(r6, &(0x7f0000000cc0)={0x9, @remote={[], 0x3}}, 0x12) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmsg(r7, &(0x7f0000000c40)={&(0x7f0000000280)=@ethernet={0x300}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000dc0)="7ef72532f62e475b2f24ee16b85fee8e9f35e704217a0ec15f2d4eef5e7934d1f67978e31c22d7b4b7f9b42be0f64e87086fa194e326e2708811fe35c1beafa7b3d053777a122a2901d69ee7169262755722052bf7da196c99b986afe77f517bb3d4c63e82a270ca4d28bd399670c04305ccc4e08ce56ceb9d", 0x79}, {&(0x7f0000000d00)="f715ee28bb74818a2e071fbdfe725c4fff637e19e8adcccf5f50d16bf2b8dfbb3da2c5a368daa4df35e5f8d651c9ec97d054cf187c534422918a3abcaa71eb42f1db9d416156b9fe652c902ce07372e313c97a4a424d3f177a80dee0741d69e0675059da9ea1214652499cf51d62c285719421f5609e3cdb061b71f1d6ee4c25f8c190233f955905e5b73f8f2cb8362bb962420c865495d35e43ff4b54d322a673fd126c59bd3d4407fc89c4750c5c5b17c4", 0xb2}, {&(0x7f0000000500)="6b12448b191db26d00580d8758f77722f0fbc6324ac96c631573120f18d477a13e42c16ab71e86d895212e98b480483c632c78d7865a0b4211cdff3d00e4d456db5ca7a08df1e8d48c70b67e75ec3dc30d186714089c9a0270c288011a683879a55b823d7d2726db9f2e48258b8918b7e324f82103af0be543a5d95c03ee8c1dc7a14d7f75ac4b784d9691dbad19943933385f1d3def666c7fd0afd5f345836b8f4b27cd35326297c8a105e7d6395fc30b1e2a44e41933a9dd8852846546238b1e79a0fa66520a1a4e5171d514", 0xfffffffffffffe16}, {&(0x7f00000000c0)="49d7f584f08876a98429c2a7ea4b3a88ae04186601b32adca5", 0x19}, {&(0x7f0000000140)='t', 0x20}, {&(0x7f0000000600)="e4a94d83d08e205f0a52d7a3c31994e310d409617b129c7ae6056c0bf211d3500b6cc2484ac2d7b7d910a5f0328b97ef5c05e198f1a0586de6cc9790e235d8491feeba7c915886dbb51d2af5d88118e578465fe25ef477fa593da626c4a2404e286fae74a6af135f2015d34676ae15f6798d3f9d06a389ccc1f8d6db7ab2a116151ceedc10a828a7a80aa7c71db0bb0fe62a7f2845f2c5c44532347992eaf3ad98d662acacc49ca9f18267875526fdb15c0bed1717f21a4762ce57b74495d9679271bbafdf346724557848b9b729b1d9d636472c1a82004a3c40fdaaa6", 0xdd}], 0x6, &(0x7f0000000780)=ANY=[]}, 0x4) syz_open_procfs(0x0, &(0x7f0000000180)='net/\xc8\xab\xc7i\t\xde\x84=\xd0W\x92\xe8F\xf6_\x06\xbbp_tables_tarpc\xb6\\\xf10x0, 0x8001}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000080)={r6, 0x4, 0x0, 0x3, 0x20}, &(0x7f00000000c0)=0x18) [ 481.480580] audit: type=1400 audit(1571150064.845:12752): avc: denied { map } for pid=25067 comm="syz-executor.0" path="socket:[98435]" dev="sockfs" ino=98435 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 14:34:25 executing program 3 (fault-call:0 fault-nth:11): clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 481.586648] delete_channel: no stack [ 481.590771] delete_channel: no stack [ 481.599652] delete_channel: no stack [ 481.618746] delete_channel: no stack [ 481.626549] delete_channel: no stack [ 481.644269] delete_channel: no stack [ 481.655908] delete_channel: no stack [ 481.659777] delete_channel: no stack [ 481.676361] FAULT_INJECTION: forcing a failure. [ 481.676361] name failslab, interval 1, probability 0, space 0, times 0 [ 481.679508] delete_channel: no stack 14:34:25 executing program 0: clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x698281, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) socketpair(0x11, 0x3, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000180)='net/\xc8\xab\xc7i\t\xde\x84=\xd0W\x92\xe8F\xf6_\x06\xbbp_tables_tarpc\xb6\\\xf10x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000024c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x23a4, 0x0, 0x3, 0x400, 0x70bd28, 0x25dfdbfc, {0x1, 0x0, 0x9}, [@nested={0x80, 0x93, [@generic="ee7d42cea1a1ccc75079b8190c7faf5a37218d4ec847d826cf3ea8c6373b1d3d9444409db89133de186ce36cd13fa7b85d3b2426b16ef83eb23fbe937c5d2432a66a6f1365bd7288776a55a2a981f1ce7f9081f7b11dfd34c17d76bc02379a96504b97", @typed={0x8, 0x2, @u32=0x800}, @typed={0x8, 0x1b, @str='\x00'}, @typed={0x8, 0x2e, @ipv4=@dev={0xac, 0x14, 0x14, 0x28}}]}, @nested={0x10, 0x5c, [@typed={0xc, 0x3e, @u64=0xd6}]}, @nested={0x20d8, 0x10, [@generic="81f9cf38240f7108608a5cc879363c8400676d59833958c0f4516dc0ae5fc0ab4754e09b91a51693b72ee88de6bc828dfa6543be97b598fe8ff3d4fabb47ba5e51d2b6a2ae54ca7d02c660a5d56627b1eb943753688385ddfba02195d61f47cdd6586a", @generic="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", @generic="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", @typed={0x8, 0x22, @pid=r2}, @generic="701aeb5e31e2da82203d8b9b144d749278860fc227fbaafa1758b7373398ab9721a67414aaaa8e39614da47a94d936263b56ea5c19ffbb5c8d4f2d1f3e228c6ebbac9209bd1b0b6b6ccf7460f22a8a4e764d1bfe25a7", @typed={0x8, 0x42, @uid=r4}, @typed={0x8, 0x96, @str='\x00'}]}, @generic="c6b9cabec3085f49d3ad0e291b6ba0e09f61cfe093fbb211b8123f5fdf78aa677b8d55234b0f1dc460789a2eb19a51ddfde61df77e8efbb42b45c096a33a3b010e69d7841fcefab3e4b16e1c4ad7ff98ed6c70635e370cd30f575cbc97d61972b014f81d6c08de6e30f8c6bde90278577958bfc947aac99d829552614a6ac317e90e8ce26ab0e8c69014dfdae7066afbf5e85bb17f55ef2f9208f0eeab6b375d3a6fe402f55486d0c0a78fce6ecfd94136444dcd9b53b0610e51bdec9c7f368f6968c09bdac49729ab53f588ebaf12ec9c843fedde4cf4b8e2361b9c8e62cad39595", @generic="9f9e36da7e978d06a5d625db881275cef51bef765c6a0f68685ace3d1a2e8444f15e2993ebff8e7022cfceb335", @typed={0x8, 0x4c, @pid=r5}, @typed={0x14, 0x16, @str=']nodevvmnet1%\x00'}, @generic="cc419bf7c8f42cb5a2b80574f55ab8e2656f8d7d9e2eedf1f9d22af69e3ec4475218e2e133494e3fcb2655881a8af1642ea5dd2ac87ff248463407f2f4546d9ed7563a068b8a9246e5252ec8b73766652b1c59c0d7a2bebf9574b52ad186660ad559390be60ca52dabbb763d2f7d8565e8a8caf6fb214dba1be95c8ef1a1edf8e3c89be3bd7a91171b292a3af66c6027d64252050e4b32d67e0348efe036359a4f9717499313c34a9b038244b3597407e79e11e1bfbfe437d32fb5376b845138458cac1ad76da2b3d3fb750ec9fb9c5e59be0e72fcd7b096435d0ea460b1484ae08edf482442972987aa59b6087dd25d", @typed={0xc, 0x5a, @u64=0x8}]}, 0x23a4}, 0x1, 0x0, 0x0, 0x8000}, 0x4800) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xb, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}}}, 0x0) 14:34:25 executing program 5: clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x101840, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x4000, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r4, r5, &(0x7f0000000040)=0x100060, 0xa808) write$FUSE_NOTIFY_POLL(r5, &(0x7f0000000300)={0x18, 0x1, 0x0, {0x7}}, 0x18) sendfile(r2, r3, &(0x7f0000000040)=0x100060, 0xa808) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0x1c, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f630c0000000000000000000000b7106308400000f199f100000000"], 0x38, 0x0, &(0x7f0000000240)="311209106f393e6bed7cc897409ecec1307dbfef4e49e66fc704006d507d692843ec1ca5bd7e629158d665ff340022b5530cb19669cd1caa"}) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x6) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000100)) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e24, 0x401, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5fb}, {0xa, 0x4e24, 0x5, @mcast1, 0x8}, 0xaa, [0xfffffff8, 0x80000001, 0x8, 0x7, 0x1f, 0x6, 0x0, 0xfffffffe]}, 0x5c) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f00000002c0)="4d7d75c114d3dc086f92b776a75dd05df04a6ddb089a05e5608498aae734052ad772a48cd43dd4d30b") mq_timedsend(r0, &(0x7f0000000140)="8c587cf5c2ed80ca5a4c3e86d9d7c9c641702d78366da92b5734922464c412730685785f198a65075df75f63be458e2e82ee51f7e016bea2506f9cec61a41b075aace786107145a212dd9d50830f237a2329b2811fb788ba8f32f02241ab075bd642a593b8", 0x65, 0x9, &(0x7f0000000080)={0x0, 0x1c9c380}) [ 481.742820] CPU: 1 PID: 25113 Comm: syz-executor.3 Not tainted 4.14.149 #0 [ 481.749888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 481.759269] Call Trace: [ 481.761882] dump_stack+0x138/0x197 [ 481.765541] should_fail.cold+0x10f/0x159 [ 481.769719] should_failslab+0xdb/0x130 [ 481.773718] kmem_cache_alloc_node_trace+0x280/0x770 [ 481.778865] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 481.784343] __kmalloc_node+0x3d/0x80 [ 481.788170] kvmalloc_node+0x4e/0xe0 14:34:25 executing program 2: clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000280)={0x26d, &(0x7f0000000400)}) socketpair(0x11, 0x3, 0x0, 0x0) memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0xe) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0xfffffffffffffffd) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) socket$pppoe(0x18, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/\xc8\xab\xc7i\t\xde\x84=\xd0W\x92\xe8F\xf6_\x06\xbbp_tables_tarpc\xb6\\\xf10x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r3, 0x7}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r4, 0x3f}, 0x8) [ 482.211995] ? sys_vfork+0x30/0x30 [ 482.215557] do_syscall_64+0x1e8/0x640 [ 482.219464] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 482.224390] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 482.229600] RIP: 0033:0x459a59 [ 482.232804] RSP: 002b:00007f5138f81c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 482.240566] RAX: ffffffffffffffda RBX: 00007f5138f81c90 RCX: 0000000000459a59 [ 482.247850] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 2000000033000100 [ 482.255141] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 14:34:25 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8140, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)=0x6) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff0800450000300000000000019078ac2314bbac0da1265fed1d201ba6c025bafb11d3de14a5f6419132719e67b6b9928db6389963590b644506e64be3204de5015220bb3d3354a82ec562612246cf69667bfd36bb4582ac9c3d30c64bcc78fbd9f16ce6e608dee2f595c0e91f55957ac1eb22ef"], 0x0) [ 482.262425] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5138f826d4 [ 482.269737] R13: 00000000004bff5a R14: 00000000004d2130 R15: 0000000000000003 14:34:25 executing program 0: clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0x3, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) r1 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r1, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000080)=0x1e, 0x4) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x140011, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000180)='net/\xc8\xab\xc7i\t\xde\x84=\xd0W\x92\xe8F\xf6_\x06\xbbp_tables_tarpc\xb6\\\xf10x0}, &(0x7f0000002040)=0x80, 0x1400) sendmmsg$sock(r2, &(0x7f0000002640)=[{{&(0x7f0000000400)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x0, 0x4, 0x1, 0x0, {0xa, 0x4e22, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000480)="357579eb7da29439b09c411e8f9f010c56f9b306d0238cd66af176a64a28527e2502645a6fe49b7a96a9496ec41994025a6505797e638c6d2162eb1db9a8b48ba803a9e719877c6627a7927410b76b9ae358c0babc51ba2f592a24ef63c1f956c7f80260460026783f168680d26197fc7360d13e2698853ea26d3b6e0d0ff4a40939dea964c6a4e3ab64867cb0cba3d6cc1a1b68d8e92efb304ad44e3a0b44a5b0aab22b29ee66105076545b8ebc0b0aee7bfb7f39250d54df33c21fd7b9c3bc0baebae0008e60b62ef4b931ef6c5d8828cd56644baa", 0xd6}], 0x1}}, {{&(0x7f0000000580)=@l2={0x1f, 0x81, {0x5, 0x3f, 0x0, 0xf9, 0x81, 0x80}, 0x7800, 0x1}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000600)="d9a549ab03f35071baf01c47db528e5c3ae0beb7a410128536ec1baa2f9e18f989fc25b4c861fd28b7530dba06d9c64eed8b5193186cf3fb51c421414378b2a8bc2cf98679a7ce1eb6ee764907b4efe303f46821ec27c8aa356dbe0d399e873085515fa23b2447af8e10ad90b35cf69b6caef6f423f2d9f4b2978e995f9f97ab700548d7789b7d9d571920f9f84817ba2b1089552481e698838cc9afb9227692c24e4f5fbe592931c651fc06ee50f658cfb1938f4c63cf2b26202ea0c5bc364766f9ef5ca89f687c8c6af6099bb4", 0xce}, {&(0x7f0000000700)="94dc51a2082dfe971fab77d95f6857290bdcab6e65e36b6079d30ca67da7731ade8bbb2c77021a3cabdf0942d48d5e73b7f71273d6fffbf5abcbf25ce9bdb0abca938f44426f6deda79ddc7f356b6e4ab6b0025f6a7e336c06134470f4117de07032ce83dd8b2acc16efa1f35b468a91339bd070694f958772a0411879ee2c943acf8dc02944103c468e77565dada3ead317f4f757193e518096108c5fa0eb8af436fb1cd2ce901d532942930ec2", 0xae}, {&(0x7f00000007c0)="1183614455c5116c3f422508a34193898dc43d9f42101268d18c93dca0d775e86144857dac0a88e64dc306801a78f3094f75d8fd6fafb199b3930262b0c797f54a18ceeed10b99332f2345cff515f1cac0943f5304eff83d359adf67cf792a867d0b4cd352014cd12af01c890a1b8253fa43bcbfdb38c6ef35df1795f9a2f3540499100caac5391465a3c54e82473e734657c9a1cab82ce517287b85b61314f775fb7c64a8fb0699185237f8128d504eb65f5100d9abe69533f36760dd3e9523a64f3c96ffdd1904d3c525df5313ba1d197ee55bffba7b01fcf8343047c8d2dde6d281119bfe00588d6ac9", 0xeb}], 0x3}}, {{&(0x7f00000008c0)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x3, {0xa, 0x4e22, 0x1, @local, 0xb0a}}}, 0x80, &(0x7f0000001d00)=[{&(0x7f0000000940)="007cdaa42e352b95a1258283db68fa29cde985d413847369c6836ddf88ccf01a0882c68b1f0660dd6cb05e8cd0c4a39a4af291ab68db4f211c8c065e037dda70ca46b54e466383fa78e9996fb110882cc42d602700abcbb15da5ec4fe1fc9213c6c1913206d31a0f0c9a485b8d0a7ff013d62fc6e4ab28bb9e5dd17577a4f5aec87f7c5bebc9abcc4476fe8bbc4a45fde79ea8044a6afd7c7a046b6c098b5527c1ae207ace4ca03171c946fcb7199cc741443591f3a1bc67006db320469dd7c17aacea7d", 0xc4}, {&(0x7f0000000a40)="4fde00ab685eba438e2cd73384870773efc88e3fd4304b49ecdc24c9da76063610d699f955298e2274f4b643ceb3cf9f997c32e35cd0b0215249298b1e9a7944f49a34b8abd43d5532de5b1486bae0b9e5f30e9f9c38eb945225d7165dbdd8215b79a449891241", 0x67}, {&(0x7f0000000ac0)="fefd41710f8db3f5cccd9bbddf9b5f50a0c5aeb2f4c7f951e69fb529ceeedfa1b04558be62129d3bfbf815a3dbfb1e1ab0dcf416dedbaa221fa502d404c2e24e718d1eedd5c97996584a20c77f9b77d93ae18295ab380c70214b8fb3331a865bab0e834c37ab1d10ba1e57164a0f61a97a81a1853784f37966d84e24341e244729730466ec017ddee7bf2a1f596e33518888ddb364c2492f9d21ca93e9f2c6ed1eaeac97115f2905a4f35ac8c41418e79fc13a8b7a063edeac62a8fef37564f349a9b327def71345f2a5c7543eaf9557b3539a98ecdc2de54e0b6a7a88c9b68097878773a68529ec8bc7ecbf92f763989a41824c68bcda755bf10f75c91e4a4f881dcf766ec646033614fc987994cc530b8a778cf50f9b5669a31a3eb89e91bed1cf3f8b753df7913368e005fa93ef5b7b54748de9f7b4c3bd7ed37d9d05c807a085ef798a48a22e8ffe2ecfc51ecb6415fdac254db33629f5e51ae46b19e66a6ae64a5de4cc549977804e0c8ea3e4cc10fa55e7cf312406a92ad0679e77d48e09a2814c51e8e19965b5b94ab647e5e5d85c7ad780fb0e1826434c349e498109814e6d88db1f61a70013986e8897bb45697a9a7643dea3a00430b0a50ec2fcb790a40ca488f7804349196b34531b371214c37700c81069dd8bef5de1f106f1da8c45473c5453dc9a996e5108514944636a158019daf6642998f425a70320243bcc1ec98abf578469b430225bbeb6fb6f186293d6ad7e9cdffd8b3d8bbbee898396da3e472c8e8bcd3ac573cb5f0be7ba49f069b8cf69d82b49df3c1d5b2d714a70010f5447ceeac2625ab7bf11ef2aa01efd43c89ae6c14677191170ce47d5c962566fbbb301a902f690a2fa7fcb6a863018983e24dd1e3b382ca91dfb6d44951169b8b7f96d6d20ffbfcdac63bc91846bfdb86028fb0b013f6889be0d99955772f74950a1f9926662460bccd01623bcea03e418c1e89082f38fc7cb880ff26754edc6d12261ee5dbf5b46fbb56f6b7638312a43297c70e61b973d9f52786260861829640146ef509db60eb64f24587a6269f8abff9e827abb63023afb1837621216ac917804fc091df3bceabc1c08c4fd06aa4490fe3631cc5c2f16d123a94419cc8a72cec1c38f85c5e07c3a50453dd731732a235974dad8a53ffc95168b7e42d163103ef85663f3369ece14bfc50c8cf34d7811214446b472d080dd5c3fb3bded74b18fe1e9f85a74b18b059b9ae154dae365cb4e5812a511ce5b9811893c566fa30d7b1b6e51a31832a4b1eac9c0ea86f6a2afad312b9ed33c6ab22cc4320a5b7643a8ca299b006d374eddd9fdaa541e1c9703d723884c7c2b76e6b6818ea23461c9e515810702419c566e6ddb0361a9d496024768988790c3e57289fe7518b97e7c2b0b15d59bd5e2f4e7375e3abc01f0aa5f0f5e1694e9eaad00d12dd9c9d0f1d4cb6045828e54d18bd1b65da0dcac8df06f1ba40039cd98cbadb8d3986809aa323b11417f4a379083310835bd0790cd5282379f4f7ee2a6d1822b2ad1821f6dc77efff40d482aae9146d97af693c2eb3e06a222ef5719dda2ef38fb912a557e0dd0968bf876d6ce8f36d8cb581651c4222f2bc1e78498006c798e1e31bc92210ff3561b93d819dd2e6780cbd32cbf2873775347b830df368ed1223439c2f9da3e709970938656924e5addcce2304d2411296a11a1b412dd0596b2a26001c4dacf99acd91a18ef77ab41503db1a73a7386a70351ba34ac5f98c4b303ed6c1a60cd0370676757553c26a1040e6973d01aa678370c543e2593f08d7c8ed031065191a4f276c05d9fb5bac4238d18ddade8b2bc5be33812551f5a9ac41db28ea37eaf525e79645b80c84d3a192e0bc9934cd3aeacf75d1788d7e3fb9368bcd630f5ce9872883c058d99f5f5daa68d3a7aca6d660079af704b64a9a97d3c8c0c4053634202ab3fe2140499bef7fcf897d4990f0b06c75755a6ed9fb2e01ce425a0c392e3f3ba46ac64143abcbfccf6622fbc44686830f43818157244f3ff0ea58fcf666cceb73aeecfae4a4e962ec02d0f72eb5fb5e0240656d66faa99908ad0a5ffb3f313626b16659de2a03194f63be429a51ef1bf7f2be74b10bccb8d93214b47eea11655f4d3675010828d73ed7363bc0f7b359b063a94bfef52653618c4e914c371a2d20dc2757471c98b27e3ef4d9d5468c77ac33d88159c7145b1304c3e76cec83d63e67aafac8dc875c87e5b623980f6baf601f41e653ad6388e46c5471078dec4829332fa7cbe1b59cd25bdc6db55def6881c26f03b99c723b46f5d2c4e95ceac83070342d6365f071e19399a31c37fe702e50d7adfb151919065024207d5204d86128fe6291ea7e89e2375f2f246ca8242392952359666e7904e15d0f73a445c75791fe6aa5b4cbee993d090ced6098ebd0f54cb729d8249275916ab1d4282ebad57fbd4e60d4776f1a6dc94c72fdfb4fae70316d21771bf6350895df41dfc398498980916b290879eb95349bebf42e9ce86d309f62133b7c735e74ea12da9ebc9215ccde21acc1f476766e9fb3d2d8244861fa07b0b236beb29a7ca1d360142e193b2b53357ecaef6586ac0c41ed219f89892da477040cb633598bc303df05e224d563145063fe4a10117dfee88afeb19c0b9c6ea093baa2aff2b0e587f4754b7e5bcdbabffbc553c911c46df0bf1b1e4965d239d70fb7cb9acbcb7498421f94b5e65d6c71aca7f9d5af94e16b68117aa9d9b67c924b210a474546bc08ab952bf48c7c2482b710c74cbc9e03d5d3bbe0ce6c4848f53d8884bf6d424f410d8b5ce9f24586530957f42bf2eafba2848494203fde87399ee645b1746a027aa229afaa74b18518ed63db5c58046a25d852d2ebdb0ad7b5aa69096444923b02b8dfa24bd56825344b76177f445593a01e28a10cf78333c8db45daa180c659cee5190ee5bebbc831c3db862270ed0703b28c1c10d7bfdc5ef227a4117a4b2af6634270dcbffe2ebc9feb4b8d69955cbac728c645de21620976c75fd66eb2ba3602a81f8db362e37b394638d1a4dc863c147c217f56ed1771c446e8589cf9314a74854975f4509b065e6c3fb150ff538403e17fa407dcb119e5259c662a209c7f47b03abdd981726e47e7f35613b2fc09e81416fe539025b104f257bd2f818760b09bfc610299abaef5bf7a1849006e773f8db9adb190409b6c225e444013585da75ce5cd2e926071a818c87d10939e6f12d65d324fa81afb876668ccb957781e6bafba74ea45b09c719902466d417f9baba4a097888c81fd68ddfbb8e9f629bbced90e10ba35e418403a60386acd3947ba24b77f272bed3f5dca009eb8402ed6c75ad59591791b05677c13395616271f14f02aee1d5f5041e81c6e99f243b8275973badc02ac430ecb7b4dc634fe769d0e36e08187cb2395b1f808c35e46aff65032956caaaa22964cb3ac7ef4994b1e6c140ec29398d7af13149f993d14032299f61655171c2d25083f45bdd42919177e094c464a48221618fa97f607094ae08f339272bc0e40118658cb79819d72367bcee552433c60bb66b15a35e3cda8a086d433a00b2e11ed4365f7fdd9317ec06f2206cf739b34bb92b2601dc3ccac4a043ecae9be643ad20c4eb3255abd2d5bca5c7e16bd234afe2506486f88ac828d26f88ea2ed0edf8b456d09fe93e5a8be4063093dff416f82fe85fbd4a26d37eb6159df3c30ac34daa3392658931265f739aa46a0a0792ec57e60e057db8118dffec74bf0463293abc80f9ba2ff95e3c64ffa70a26f36652e54961cce8c8ecd6ba61d1c9f4d5ffce771482a89a0655a62827c536d1c86f924bde0d526ba2f8fbe50ecf0cec0c255778a6e92092e99deca4b503be4767915a3ec5805a4609e6f1bbf9d970fa92dc36b6c51cc3cc29d455f6ca0b2e96fd38004586ea15872c2d7f6bbb544e9b2de42cf17a662ab253751bc9206883b7cbc380712dfcc222e75a0c670a9dfd040f6098c93960873c0bfc6846e1b3d1e79d4253fd4640bd2a6d21dedf7c6bd70b068d230ad9f1e917ff723c20ae0a640432d9a4bbda3a14a01fc33401b362027d06fb3179bc7030c6840dc5ab1ce9c1ed44ba7bc310bf5dfb01b20c196e41f20f65105a05e70b74da94b1cb4749f5ec48cc83ffc79b3b875a91951a2af4e1b3ae8435eb558b4de879bc5c687906d8c43bb2a9f4ab171d6d2c9df4c11bd5801f4e6278c60a0d12a2b3ce13ea4be8bcb1e1e21043d83f908944cd6b1284e063c4e80c987d11f2a2e3aa2d72b6d42a01f1ecaccc3856375152a8372939591f20d5d838269dcc804eda5e1bdd1440aca87e8828a8d65d3b73fafbf2869eba2a85b9f47a9d13036588d905b378d1ecfbcf01a28731c12773b8c1f8d1ba045c7f09de92cb9e5ab889fdd9d60291889acdd18f0bd112438e1f7c5026f2897ba963e80a16e651aeda1a5a18a7b80bca26211f5a3c3151b45da0bd4c6c9048ad0998ca84a830f1da40ae431509ced66fb1e050acc44315f2aa6a6e03ffa2bd843bd03424bc36c53756973a25c5b41d7a215a88c0a7c57d64d3b548970e4d3a137d16f99bcfffff53273d7da69f52fd675bbf408b26e04ed0ad18138f5ac45c13d6bfa8c1150a1cccc3d1fabf83a30ad0122cea89b84f5e7dc673bf8bab96032c18a6f3f5c6eb7b434cd8dfec58fddd51601e55f29d48cb717cd9d2b97c5716c32310b9958aad7f217d465b06e399df2b54bee9cd2186d4dcd883c0cfe2eba433cbc56bc9947ebde786443684eacc26b0cf67ad9fdbcbcce4e1a39e84050482fd44ef1b6dbdf0fd03bdf54a2fa39b0e529b11e79fd6d966c2dcd6dd7cff02c573d5c31f24699cc91bedbd28fa5868f98e8fbc69b122ea83ee21816b6e832bacb5eb1db85bb351661fcb9c54860272dfdd324534385696db811191acdb4488e91e2d835d05c6a2f6f72044e50f1b1c12e52f67d8e6e0897ac264e79b79a7525f16d69cb24ff1373b54b8b88ded240c90a35dccabf18e980ae468ff58545118be34c4f3df980eed3bb409145b384708fe7c33f06b2fa76fe0265b69460c8a4cbff826e13ea354160fd57f8f7b8687904161ace0c19a779bf058600dd09fd34fab630bb782d2d9b903e6ce7b676bfd55a2795eccb7587660b6131fd896dfbb14067fcff03c86d801699865307dfda0e319c2a9ed6da49665c75a3e30f046222939c87d21cbdc1974ec6a2765b0e22f78d4b16fa4c5c1ab9a5ef18ea57f20cb136d560e989afc7dc1453c781f5a427014b34783bdacc42cc594f53f48ec7a788ced88411a504b1ea745b59b6ba9539450520f404dde993618565497de9152a064ca1b7ef9ec8117d264bb71a7fda4477ec111f726497692062ae6be26bb8c90e191cb7491f0682854d0607ca3241d096e92df8f4db4865d8b520f6951ab6a85811b7c932c8c3a2ea7c20864d810e55f87b41bb8666d6584a3e6bcee921fd64be3a3182055a1d6a59368b4295acc5343de1fbe90f6413b223737ca598d0613020182ba2051c27d43f2a402ecfec5efdd9865669e25e2dacfa373e57138e9f954b7a73cd26382f851168744a19a37d3df01558e8766efec63ee50c5eee83493ced4ac9f77db6e5a406982e535c52a6aedf1c33cbdbb3876c749a527df16a45f46f211f8369f2a69b42ac952ea8977901586df889a29ba2624846a218c79e8a95559c427d35f71473600334412bfd8eaba9af359d8e7ab0e6c9ac0863cdd1680cff433ac2eb081fdc8f926f58312acbefe6fbfc311a9c947ff03d5e2f1287e69a6", 0x1000}, {&(0x7f0000001ac0)="63ec527b29548272534f61c78697674ae46c136dc4a96a27f0ff51b837be9e8ab86ab65e9cc0f79e747b7f43e3db8700e5cc462f6faf78d1b381af1d6b0113e4b16f8e4f285dec40deb4c54d1b017eb5ab8c806aed2419ff6c320b503b9d918c48dcc937f0df79f274edbe71899618531c94fdf994416ee75171390a238b6560450a38c8a566d41f41555332e8704e0a6b2f33e5baf67da1becca5e67ef371932cfa42117730e20b575c14444260b5bbe5a443c0cf7b850883dad09aba4f4f", 0xbf}, {&(0x7f0000001b80)="05d49b11ee91863c5b1822290b33cc99211de294f1c2ea91e0a4fd28f001f273e328cfb1d739a5961f8694833bb76adb74aec35dee663e708c254aecf700de61f4e7ef44b9714d9b7c13b9f903cc0d4186899380a91a51e5a1012c51b3e544d1ed2a3f2864", 0x65}, {&(0x7f0000001c00)="a49936f8d096b002e14965c6a6b6c530070f2574a7fc91d6356e833f10f474d89fb98bfee1a23166f6ecdb7a6c55928a1e4acf367e12e138c6af11b02d7ed87c176ad7f0b84af3b5414edad79b678594c409552cae39a8bd6aa38dfdf697421ec57de94249f65686455a00dc312dac476855336b2a6f5b2ead77d75ff969a083bb827ee45910b90ed412b4eb165343415568fbe99c881e689c94d656bf26a2baaeaf9b0fddd7c2995168c2ebd7dc7abbcf2aeccec9830e3af36186657a278814fbcd96c164aebd2be9ab7175d9b64f49f66679a67c7256944528d98cafd9f0b500a2ac297591299888196b5966", 0xed}], 0x6, &(0x7f0000001d80)=[@timestamping={{0x14, 0x1, 0x25, 0x80000000}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}], 0x30}}, {{&(0x7f0000001e00)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e24}, 0x4, 0x3, 0x4, 0x4}}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001e80)="8e84e120415eedc0a4f352a5e23681627ef5a58b587bd71d7d2a344e28757a70b5a914de0fd27610e205d8a7e5dd2d9406efedda5305ceaa19f13b317efc26fb65e5d66e", 0x44}, {&(0x7f0000001f00)="10e272958356b120d6fbdc989a9bf15e659babd3f71f1070a2ed8345", 0x1c}, {&(0x7f0000001f40)="de8b4102b3dffe143db91d1c6231d6443e1198dcc4d13b016f23e1fa62f6cf960a1832cdedb89a3bd834b2421fae", 0x2e}], 0x3}}, {{&(0x7f0000002080)=@hci={0x1f, r5, 0x2}, 0x80, &(0x7f0000002280)=[{&(0x7f0000002100)="ae4cb9cdcc838c209dffb118af0c9c395338d76b02f8c92110dabae1c20730f1fa9a55973af276e5161999410c782bc96f9d9806fa3eb0e4cb85150e74a0ea783ea545f57ef6961cc5336c1fe4b3bd56a60a22c36b47f90c2b7396f279a4b6883b40ea15fd1c8cdabe6a3b5e711963fa4382b8abc72f609f58615cd2b1e92442af9a01bd64bad4c3020e", 0x8a}, {&(0x7f00000021c0)="4ac96f36e2b316abe7d85a63572ed1209d8c96631f050b090bad4ee57788bff02eccdc802f5d59ae1485f7c6aa275562d301c4b75f9b232023c5ab34635fb9f70d516da7bcafaf795e19180e9f7d11f14df2a8c47268cc892263b87fcab32d2c6b638538ec6270ebcacfd348b848982e0f013765a852703b35c4fabf2764ae23d0cba412c34887648ee83addc8e95c8a25e553899d2e3ee5a8743c77a41fe3ba4fb709e1af9af7436467", 0xaa}], 0x2}}, {{&(0x7f00000022c0)=@nfc={0x27, 0x1, 0x1, 0x4}, 0x80, &(0x7f0000002500)=[{&(0x7f0000002340)="74a1919da122e9b513c6e4e4625e0f8b789751d5edf8525e7241340560e050ae2ff194e254457f198870d0ca3a651637c3fd58dfeea42edc437d1310d7e4e6a2eda6a09b3b3742f7b34de42522e6ed6016023f2162480f0d6c0de0f2139c7869f7adf1e7384154d5", 0x68}, {&(0x7f00000023c0)="f6fc76f5726a8fd8ab3a805dab80960c4ff0", 0x12}, {&(0x7f0000002400)="f51f7ad2449ba611fbfa55e86bb6085390a7cf8acebc0591e543031f2b7de9c62647cb9d601cd59c2de4", 0x2a}, {&(0x7f0000002440)="741d14b133abed3af3b4431a3f68c5191a6a33950a0b760ef9ad0147120626d704983fbec2476be379e2dd044a39dea61666ed2b6705150ad65310fa348719e5e9bda2ff55e93fea87ff3e1bc5dd0851cbf3faf44a66ea294cf75ee77a2315c614f20c3641251dbe3e219bcec3d2811db696e7f77b8f1af6fdd30d3f354865f75b7aa64669e40bc76a5f195b94e9fc93aa03af3ebe3c08c4ba2a43eab71dfe8816892c986b9d36b7016b", 0xaa}], 0x4, &(0x7f0000002540)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x401}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14, 0x1, 0x24, 0xaa}}, @mark={{0x14, 0x1, 0x24, 0x100}}, @mark={{0x14, 0x1, 0x24, 0xffffffff}}, @timestamping={{0x14, 0x1, 0x25, 0x100}}, @mark={{0x14, 0x1, 0x24, 0x80000001}}], 0xd8}}], 0x6, 0x4bd8ca9d3e832101) sched_setattr(0x0, 0x0, 0x0) 14:34:26 executing program 1: clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0x3, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x4) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x2) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000140)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x3, &(0x7f00000000c0)=""/89) rt_sigaction(0x7, &(0x7f0000000080)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000180)='net/\xc8\xab\xc7i\t\xde\x84=\xd0W\x92\xe8F\xf6_\x06\xbbp_tables_tarpc\xb6\\\xf10x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000100)={r4, 0x14, "3ce008e56633cddd3bae8d14115c0dd4beaf2e5e"}, &(0x7f0000000140)=0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={r5, 0x7, 0xffff}, &(0x7f00000001c0)=0x8) init_module(&(0x7f0000000040)='/dev/vbi#\x00', 0xa, &(0x7f0000000080)='()\x00') clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r6, 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r6, 0x110, 0x3) 14:34:26 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffff050000000000000032bcc53f731dffff080045006ca80000000000019078030014bbac14140000000000000000c692028e00466a1414009182c28d1ece0eb6221dc987894e4fdb1174608c74559fbabe7c13c912b1bc9d29f22ee61fe1cb0ef876015ca93453ac7af6d9f667d2a1bade27436da605a5c645c98269939ab66784948ac9c5b5b6073c656afe1c65f06b8910e2"], 0x0) [ 482.838911] FAULT_INJECTION: forcing a failure. [ 482.838911] name failslab, interval 1, probability 0, space 0, times 0 [ 482.872002] delete_channel: no stack [ 482.882172] delete_channel: no stack 14:34:26 executing program 5: clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x2, 0x7) [ 482.889860] delete_channel: no stack [ 482.968553] CPU: 0 PID: 25217 Comm: syz-executor.3 Not tainted 4.14.149 #0 [ 482.975654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 482.985022] Call Trace: [ 482.987631] dump_stack+0x138/0x197 [ 482.991303] should_fail.cold+0x10f/0x159 [ 482.995480] should_failslab+0xdb/0x130 [ 482.999475] kmem_cache_alloc_node_trace+0x280/0x770 [ 483.004610] ? kasan_unpoison_shadow+0x35/0x50 [ 483.009223] __kmalloc_node+0x3d/0x80 [ 483.013132] kvmalloc_node+0x4e/0xe0 [ 483.016868] alloc_fdtable+0x13b/0x280 [ 483.020779] dup_fd+0x693/0xa40 [ 483.024089] copy_process.part.0+0x1b5a/0x6a00 [ 483.028702] ? save_trace+0x290/0x290 [ 483.032519] ? proc_fail_nth_write+0x7d/0x180 [ 483.037039] ? proc_cwd_link+0x1b0/0x1b0 [ 483.041139] ? __cleanup_sighand+0x50/0x50 [ 483.045399] ? lock_downgrade+0x740/0x740 [ 483.049573] _do_fork+0x19e/0xce0 [ 483.053051] ? fork_idle+0x280/0x280 [ 483.056789] ? fput+0xd4/0x150 [ 483.060003] ? SyS_write+0x15e/0x230 [ 483.063738] SyS_clone+0x37/0x50 14:34:26 executing program 1: clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x2000000010a, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) semop(r0, 0x0, 0x0) semctl$IPC_INFO(r0, 0x4, 0x3, &(0x7f0000000140)=""/158) semctl$GETNCNT(r0, 0x7be754ad96bdbb9d, 0xe, &(0x7f0000000080)=""/121) socketpair(0x11, 0x3, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000180)='net/\xc8\xab\xc7i\t\xde\x84=\xd0W\x92\xe8F\xf6_\x06\xbbp_tables_tarpc\xb6\\\xf10x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r3, @in6={{0xa, 0x4e24, 0x1273, @rand_addr="859e1060ef03ba1fc5f02207a1145e04", 0x7fffffff}}, 0x3, 0x400}, 0x90) [ 483.511026] ? lock_downgrade+0x740/0x740 [ 483.515208] _do_fork+0x19e/0xce0 [ 483.518699] ? fork_idle+0x280/0x280 [ 483.522442] ? fput+0xd4/0x150 [ 483.525657] ? SyS_write+0x15e/0x230 [ 483.529394] SyS_clone+0x37/0x50 [ 483.532786] ? sys_vfork+0x30/0x30 [ 483.536351] do_syscall_64+0x1e8/0x640 [ 483.536463] delete_channel: no stack [ 483.540240] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 483.540259] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 483.540267] RIP: 0033:0x459a59 14:34:27 executing program 0: clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x9, 0x3, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000180)='net/\xc8\xab\xc7i\t\xde\x84=\xd0W\x92\xe8F\xf6_\x06\xbbp_tables_tarpc\xb6\\\xf10xffffffffffffffff}) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="bf72abc000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000009200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000340)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000440)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000900)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80040}, 0xc, &(0x7f00000008c0)={&(0x7f0000000580)={0x310, r1, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r5}, {0xc8, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r7}, {0xf0, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0xe8, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x636e8e41}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}]}, 0x310}, 0x1, 0x0, 0x0, 0x40081}, 0x20000000) [ 483.917433] delete_channel: no stack [ 483.934985] delete_channel: no stack 14:34:27 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000100)={"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"}) syz_emit_ethernet(0x4f, &(0x7f0000000500)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x3, 0x41, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @rand_addr=0x2}, @tipc=@payload_named={{{{{0x2d, 0x0, 0x0, 0x1, 0x0, 0xa, 0x2, 0x2, 0xaa, 0x0, 0x2, 0x6, 0x3, 0x2, 0x81, 0x6, 0x0, 0x4e21, 0x4e20}, 0x2, 0x2}, 0x3, 0x3}}, [0x0, 0x0, 0x0, 0x0, 0x0]}}}}}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000580)=0x8) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f00000005c0)={0x4}) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000000)='security.SMACK64EXEC\x00', &(0x7f0000000040)='\x00', 0x1, 0x5) [ 483.994553] FAULT_INJECTION: forcing a failure. [ 483.994553] name failslab, interval 1, probability 0, space 0, times 0 [ 484.020657] CPU: 1 PID: 25349 Comm: syz-executor.3 Not tainted 4.14.149 #0 [ 484.027766] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 484.037135] Call Trace: [ 484.039741] dump_stack+0x138/0x197 [ 484.043394] should_fail.cold+0x10f/0x159 [ 484.047566] should_failslab+0xdb/0x130 [ 484.051561] kmem_cache_alloc+0x2d7/0x780 [ 484.055752] ? selinux_capable+0x36/0x40 [ 484.059840] create_new_namespaces+0x34/0x720 [ 484.064359] ? ns_capable_common+0x12c/0x160 [ 484.068795] copy_namespaces+0x284/0x310 [ 484.072884] copy_process.part.0+0x2603/0x6a00 [ 484.077484] ? proc_fail_nth_write+0x7d/0x180 [ 484.081978] ? proc_cwd_link+0x1b0/0x1b0 [ 484.082000] ? __cleanup_sighand+0x50/0x50 [ 484.090278] ? lock_downgrade+0x740/0x740 [ 484.090294] _do_fork+0x19e/0xce0 [ 484.090306] ? fork_idle+0x280/0x280 [ 484.090320] ? fput+0xd4/0x150 [ 484.090330] ? SyS_write+0x15e/0x230 [ 484.108516] SyS_clone+0x37/0x50 [ 484.111899] ? sys_vfork+0x30/0x30 [ 484.115461] do_syscall_64+0x1e8/0x640 [ 484.119365] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 484.124237] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 484.129439] RIP: 0033:0x459a59 [ 484.132636] RSP: 002b:00007f5138f81c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 14:34:27 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x61d4f6524d4954b) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000200)={0x3, 0x800003c1, &(0x7f0000000040)="1068565317524f4adc87447f7968dfb404e2569d6480793bd9c0f779ab87b795c6c8dd160577022f55437a7bb2b51bd7257c497ca58684c335ec1dac314088e39ba20eca00ef9a8b8e86d51a976753f6ffa26b1746261f28b90f92e61bfdb2076988b523171b443783ef2a45562664a479f4f70e9534", &(0x7f0000000100)="c3a658eaff392b5952eea5e9f2e38a0d1fd3abb706d829f28281121dcd54d2ea08c11c3ae5c5d3a178aeccab6a084639354034bcadbf3ea4bf955228c2bf41df9f7d9787bb3080877e1b314961375b8271c5d0bb57fd7ea1b1ab68d9c3049d9dcb74b81764652f088e38966a10039603096213866275a82e36e4e340e5ea262aa0a9f5333062068c2da72e57a736f3df0cb8105032750cf8072a07565752418f4b702fce31234b2ee1f6aac7e5c0e4b566a105f142a7a685ae2c07190ce0fde38e", 0x76, 0xc1}) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xb, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}}}, 0x0) 14:34:27 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x143, &(0x7f0000000000)=ANY=[@ANYBLOB="0800aaaaaaaaffffffffffff91004e00810013000800450000400068009ed107ef4e1c7fe87d7e76a2040000329078ac2314bbac1414000b01907800080000481e00810065fffbcb4e0000e0000001ac14142094060000cc74440401230000de29d71c7c0faff54607f3924d979318c6d96795938e23bd527ee36376ef30c76391d4054d98b6591259857150234f23c04e98e1e428484b06d5f47e7133"], 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000100)) 14:34:27 executing program 4: r0 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040)=0x100060, 0xa808) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) close(r0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = getpgrp(r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x2, r4}) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x14, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@timestamp_reply={0xe, 0x0, 0x0, 0x2, 0x40, 0x9, 0x10001}}}}}, 0x0) 14:34:27 executing program 5: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r1, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setreuid(r0, r2) clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r3) r4 = dup3(0xffffffffffffffff, r3, 0x0) ioctl$VT_RESIZE(r4, 0x5609, &(0x7f0000000140)={0x8, 0x100, 0x80}) 14:34:27 executing program 2: clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0x3, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000180)='net/\xc8\xab\xc7i\t\xde\x84=\xd0W\x92\xe8F\xf6_\x06\xbbp_tables_tarpc\xb6\\\xf10xffffffffffffffff}, 0xc0800) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000240)=""/158) ioctl$CAPI_GET_SERIAL(r3, 0xc0044308, &(0x7f00000000c0)=0xffff) [ 484.485006] ? fork_idle+0x280/0x280 [ 484.492172] ? fput+0xd4/0x150 [ 484.492183] ? SyS_write+0x15e/0x230 [ 484.499089] SyS_clone+0x37/0x50 [ 484.502476] ? sys_vfork+0x30/0x30 [ 484.506036] do_syscall_64+0x1e8/0x640 [ 484.509942] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 484.514819] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 484.520020] RIP: 0033:0x459a59 [ 484.523216] RSP: 002b:00007f5138f81c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 484.530936] RAX: ffffffffffffffda RBX: 00007f5138f81c90 RCX: 0000000000459a59 14:34:28 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaa8aaaaaffffffffffff0800450000300000000000019078ac2314bbac14140a0b04907800000000450000000000000000000000ac1e0001ac141400"], 0x0) r0 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r0, 0x0, 0x0) accept4(r0, 0x0, &(0x7f0000000000), 0x800) [ 484.538219] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 2000000033000100 [ 484.545505] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 484.552791] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5138f826d4 [ 484.560072] R13: 00000000004bff5a R14: 00000000004d2130 R15: 0000000000000003 14:34:28 executing program 3 (fault-call:0 fault-nth:18): clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:34:28 executing program 0: clone(0x200000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0x3, 0x0, 0x0) r0 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x4e20, 0x24000000, @empty, 0x3}}, 0x0, 0x8, 0x0, "d4ccc1361cb19c4fcbeaee61f49506dcc75a9bb6faf18bc96704df2a72f3dcda950fef5420e2d736312646f6fb75cbed99cf62c873f2aa4278e6b72d7c44a3857c329129e1bd7cdee9045f8628e47de0"}, 0xd8) r1 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000180)='net/\xc8\xab\xc7i\t\xde\x84=\xd0W\x92\xe8F\xf6_\x06\xbbp_tables_tarpc\xb6\\\xf10x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={r4, 0xffff0000}, &(0x7f00000000c0)=0xc) prctl$PR_SET_DUMPABLE(0x4, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='acreate\x00>\x95\xf4AJ\xe8\xef\xcb\xebc\"\xa3&K\r\xf8\x10\x81Y\xbe-\x92\x931\xcb{\xf9\x9f\xa3Ro9r\x99s\x95N\xe6\xa6\xcf1\x8a\x8cT\x97:3\x8c(a\xb5\x8f\xed\x13T@\x17\x1b6\xda\xa8\xa2\x9c \xc8\x1cvE\xb1T\xd2\x9a]\x9c\x9d\x13\a\xa2\x9a\xb0K\xd2d\x1eg\x8e\xc6\xc0\x94\x0e\xb0l\x95*\x82\xbf\xffS\xcf\xfd\x0f8\x92r\xcb\\\x06kG\\\xd1\xab\xd8\xeb\x8f\x92\x93\xac\xb1\x98\xc7\xd5:K.\xd50c\xbf\x04\x00M\xc2\x8f\x15%#SW5\x8b\xd3vF\xd8_\xf5\x02\r\xd4\xedLc\x89\x97\x1a\xa9\x05\xb1<\xf8\x95wUd\xd9\x1a\x00\xcd\x92\xa1\xac\x15tTZl.\xcc\xb8!l\v\xb6\xe5;\xd1\x9a\xd6') sched_setattr(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r5, 0x40045542, &(0x7f0000000280)=0x6) [ 484.689333] should_fail.cold+0x10f/0x159 [ 484.689348] should_failslab+0xdb/0x130 [ 484.713057] kmem_cache_alloc+0x2d7/0x780 [ 484.717229] ? retire_userns_sysctls+0x90/0x90 [ 484.721832] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 484.727318] copy_pid_ns+0x1ae/0xa40 [ 484.731041] ? refcount_inc+0x1f/0x40 [ 484.731061] create_new_namespaces+0x267/0x720 [ 484.731074] copy_namespaces+0x284/0x310 [ 484.731088] copy_process.part.0+0x2603/0x6a00 [ 484.731107] ? proc_fail_nth_write+0x7d/0x180 [ 484.731115] ? proc_cwd_link+0x1b0/0x1b0 [ 484.731134] ? __cleanup_sighand+0x50/0x50 [ 484.739510] ? lock_downgrade+0x740/0x740 [ 484.739529] _do_fork+0x19e/0xce0 [ 484.739543] ? fork_idle+0x280/0x280 [ 484.739557] ? fput+0xd4/0x150 [ 484.756738] ? SyS_write+0x15e/0x230 [ 484.756757] SyS_clone+0x37/0x50 [ 484.756765] ? sys_vfork+0x30/0x30 [ 484.756783] do_syscall_64+0x1e8/0x640 [ 484.765152] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 484.794845] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 484.800054] RIP: 0033:0x459a59 14:34:28 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x9, 0x1, 0x3, &(0x7f0000000080)) syz_emit_ethernet(0x43, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x35, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xb, 0x4, 0x0, 0x0, 0x3c, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, 'ke\x00\x00\x00'}}}}}, 0x0) socket$alg(0x26, 0x5, 0x0) [ 484.803253] RSP: 002b:00007f5138f81c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 484.810980] RAX: ffffffffffffffda RBX: 00007f5138f81c90 RCX: 0000000000459a59 [ 484.818263] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 2000000033000100 [ 484.825575] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 484.832869] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5138f826d4 [ 484.840259] R13: 00000000004bff5a R14: 00000000004d2130 R15: 0000000000000003 [ 484.852633] delete_channel: no stack 14:34:28 executing program 3 (fault-call:0 fault-nth:19): clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:34:28 executing program 2: clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0x3, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000180)='net/\xc8\xab\xc7i\t\xde\x84=\xd0W\x92\xe8F\xf6_\x06\xbbp_tables_tarpc\xb6\\\xf10x0}) syz_open_procfs(r2, &(0x7f0000000300)='acreate\x00>\x95\xf4AJ\xe8\xef\xcb\xebc\"\xa3&K\r\xf8\x10\x81Y\xbe-\x92\x931\xcb{\xf9\x9f\xa3Ro9r\x99s\x95N\xe6\xa6\xcf1\x8a\x8cT\x97:3\x8c(a\xb5\x8f\xed\x13T@\x17\x1b6\xda\xa8\xa2\x9c \xc8\x1cvE\xb1T\xd2\x9a]\x9c\x9d\x13\a\xa2\x9a\xb0K\xd2d\x1eg\x8e\xc6\xc0\x94\x0e\xb0l\x95*\x82\xbf\xffS\xcf\xfd\x0f8\x92r\xcb\\\x06kG\\\xd1\xab\xd8\xeb\x8f\x92\x93\xac\xb1\x98\xc7\xd5:K.\xd50c\xbf\x04\x00M\xc2\x8f\x15%#SW5\x8b\xd3vF\xd8_\xf5\x02\r\xd4\xedLc\x89\x97\x1a\xa9\x05\xb1<\xf8\x95wUd\xd9\x1a\x00\xcd\x92\xa1\xac\x15tTZl.\xcc\xb8!l\v\xb6\xe5;\xd1\x9a\xd6') [ 484.910557] FAULT_INJECTION: forcing a failure. [ 484.910557] name failslab, interval 1, probability 0, space 0, times 0 14:34:28 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@isdn, &(0x7f0000000080)=0x80, 0x100800) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000100)=0x9, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xb, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}}}, 0x0) [ 484.958318] delete_channel: no stack [ 484.969688] CPU: 1 PID: 25447 Comm: syz-executor.3 Not tainted 4.14.149 #0 [ 484.976760] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 484.986128] Call Trace: [ 484.988735] dump_stack+0x138/0x197 [ 484.992393] should_fail.cold+0x10f/0x159 [ 484.996578] should_failslab+0xdb/0x130 [ 485.000592] kmem_cache_alloc_trace+0x2e9/0x790 [ 485.005311] ? kmem_cache_alloc+0x611/0x780 [ 485.009656] ? retire_userns_sysctls+0x90/0x90 [ 485.014254] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 485.019729] copy_pid_ns+0x1f4/0xa40 [ 485.023455] ? refcount_inc+0x1f/0x40 [ 485.027256] create_new_namespaces+0x267/0x720 [ 485.031852] copy_namespaces+0x284/0x310 [ 485.035935] copy_process.part.0+0x2603/0x6a00 [ 485.040546] ? proc_fail_nth_write+0x7d/0x180 [ 485.045065] ? proc_cwd_link+0x1b0/0x1b0 [ 485.049158] ? __cleanup_sighand+0x50/0x50 [ 485.053410] ? lock_downgrade+0x740/0x740 14:34:28 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff08004500003000000000000190788c2314bbac1414000b0490780800000145000000ac1e0001ac141400"], 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000040)={0x401, 0xffffffff, 0x5, 0x204}) 14:34:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r1, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r2, 0x0) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') r4 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r4, 0x0, 0x0) ioctl$IMHOLD_L1(r4, 0x80044948, &(0x7f0000000100)=0x1) setns(r3, 0x0) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES64=r0, @ANYPTR=&(0x7f0000000100)=ANY=[]]], 0x0) [ 485.057580] _do_fork+0x19e/0xce0 [ 485.061057] ? fork_idle+0x280/0x280 [ 485.064786] ? fput+0xd4/0x150 [ 485.067987] ? SyS_write+0x15e/0x230 [ 485.071718] SyS_clone+0x37/0x50 [ 485.075109] ? sys_vfork+0x30/0x30 [ 485.078665] do_syscall_64+0x1e8/0x640 [ 485.082573] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 485.087440] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 485.089040] delete_channel: no stack [ 485.092637] RIP: 0033:0x459a59 [ 485.092644] RSP: 002b:00007f5138f81c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 485.092655] RAX: ffffffffffffffda RBX: 00007f5138f81c90 RCX: 0000000000459a59 [ 485.092662] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 2000000033000100 [ 485.092667] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 485.092671] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5138f826d4 [ 485.092676] R13: 00000000004bff5a R14: 00000000004d2130 R15: 0000000000000003 [ 485.149409] delete_channel: no stack 14:34:28 executing program 5: clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000340)) 14:34:28 executing program 0: clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0x3, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000180)='net/\xc8\xab\xc7i\t\xde\x84=\xd0W\x92\xe8F\xf6_\x06\xbbp_tables_tarpc\xb6\\\xf10x0}) r2 = socket(0x22, 0x2, 0x24) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) ioctl$SCSI_IOCTL_GET_PCI(r4, 0x5387, &(0x7f0000000640)) accept$nfc_llcp(r2, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r7, 0x0) r8 = geteuid() mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x1000000, &(0x7f0000000500)={[{@mode={'mode', 0x3d, 0xfffffffffffffff7}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x7}}], [{@fsname={'fsname', 0x3d, 'proccgroup'}}, {@uid_lt={'uid<', r1}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@appraise='appraise'}, {@euid_lt={'euid<', r7}}, {@euid_lt={'euid<', r8}}, {@dont_hash='dont_hash'}, {@obj_user={'obj_user', 0x3d, 'cpuset!'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}) syz_open_procfs(0x0, &(0x7f0000000300)='acreate\x00>\x95\xf4AJ\xe8\xef\xcb\xebc\"\xa3&K\r\xf8\x10\x81Y\xbe-\x92\x931\xcb{\xf9\x9f\xa3Ro9r\x99s\x95N\xe6\xa6\xcf1\x8a\x8cT\x97:3\x8c(a\xb5\x8f\xed\x13T@\x17\x1b6\xda\xa8\xa2\x9c \xc8\x1cvE\xb1T\xd2\x9a]\x9c\x9d\x13\a\xa2\x9a\xb0K\xd2d\x1eg\x8e\xc6\xc0\x94\x0e\xb0l\x95*\x82\xbf\xffS\xcf\xfd\x0f8\x92r\xcb\\\x06kG\\\xd1\xab\xd8\xeb\x8f\x92\x93\xac\xb1\x98\xc7\xd5:K.\xd50c\xbf\x04\x00M\xc2\x8f\x15%#SW5\x8b\xd3vF\xd8_\xf5\x02\r\xd4\xedLc\x89\x97\x1a\xa9\x05\xb1<\xf8\x95wUd\xd9\x1a\x00\xcd\x92\xa1\xac\x15tTZl.\xcc\xb8!l\v\xb6\xe5;\xd1\x9a\xd6') sched_setattr(0x0, 0x0, 0x0) 14:34:28 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xb, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}}}}}, 0x0) 14:34:28 executing program 1: clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000080)={{0x67, @broadcast, 0x4e20, 0x2, 'lblcr\x00', 0x20, 0x7, 0xa}, {@local, 0x4e20, 0x0, 0x0, 0x80, 0x1000}}, 0x44) socketpair(0x11, 0x3, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000180)='net/\xc8\xab\xc7i\t\xde\x84=\xd0W\x92\xe8F\xf6_\x06\xbbp_tables_tarpc\xb6\\\xf10xffffffffffffffff}) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) 14:34:28 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}, @icmp=@parameter_prob={0xb, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}}}, 0x0) [ 485.382504] FAULT_INJECTION: forcing a failure. [ 485.382504] name failslab, interval 1, probability 0, space 0, times 0 [ 485.390466] delete_channel: no stack [ 485.416229] CPU: 1 PID: 25488 Comm: syz-executor.3 Not tainted 4.14.149 #0 [ 485.423298] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 485.432675] Call Trace: [ 485.435280] dump_stack+0x138/0x197 [ 485.438935] should_fail.cold+0x10f/0x159 [ 485.443111] should_failslab+0xdb/0x130 [ 485.447112] kmem_cache_alloc+0x2d7/0x780 [ 485.451291] ? retire_userns_sysctls+0x90/0x90 [ 485.455905] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 485.461463] copy_pid_ns+0x1ae/0xa40 [ 485.465192] ? refcount_inc+0x1f/0x40 [ 485.469016] create_new_namespaces+0x267/0x720 [ 485.473629] copy_namespaces+0x284/0x310 [ 485.477709] copy_process.part.0+0x2603/0x6a00 14:34:28 executing program 5: clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r0, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f00000001c0)=0x100) r1 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r1) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) openat$cgroup_type(r2, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x406, r1) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r4, r5, &(0x7f0000000040)=0x100060, 0xa808) r6 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r6) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r6, &(0x7f0000000180)={0x80000000}) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r7, r8, &(0x7f0000000040)=0x100060, 0xa808) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r8, 0x54a2) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000000)=0x8, 0x4) 14:34:29 executing program 5: clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 485.482310] ? _raw_spin_unlock_irq+0x28/0x90 [ 485.486829] ? trace_hardirqs_on_caller+0x400/0x590 [ 485.491870] ? _raw_spin_unlock_irq+0x5e/0x90 [ 485.496390] ? finish_task_switch+0x14d/0x650 [ 485.500937] ? __cleanup_sighand+0x50/0x50 [ 485.505194] ? lock_downgrade+0x740/0x740 [ 485.509369] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 485.514158] _do_fork+0x19e/0xce0 [ 485.517645] ? fork_idle+0x280/0x280 [ 485.521385] ? fput+0xd4/0x150 [ 485.524601] ? SyS_write+0x15e/0x230 [ 485.528339] SyS_clone+0x37/0x50 14:34:29 executing program 5: clone(0x2100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f00000000c0)=@v1={0x0, @aes128, 0x1, "37532e8bef9f6141"}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') syz_open_pts(0xffffffffffffffff, 0x1000) r3 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r3) sendfile(r3, r2, &(0x7f0000000040)=0x100060, 0x6) r4 = syz_open_pts(r2, 0x100) ioctl$KDGKBMETA(r4, 0x4b62, &(0x7f0000000000)) [ 485.531731] ? sys_vfork+0x30/0x30 [ 485.535298] do_syscall_64+0x1e8/0x640 [ 485.539202] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 485.544074] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 485.549276] RIP: 0033:0x459a59 [ 485.552474] RSP: 002b:00007f5138f81c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 485.560191] RAX: ffffffffffffffda RBX: 00007f5138f81c90 RCX: 0000000000459a59 [ 485.567470] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 2000000033000100 [ 485.574756] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 14:34:29 executing program 5: r0 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=@setlink={0xec, 0x13, 0x27fc98512779d3d8, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x8, 0x385}, [@IFLA_VF_PORTS={0xfffffffffffffef2}, @IFLA_IFALIASn={0x4}, @IFLA_CARRIER_CHANGES={0x8}, @IFLA_VFINFO_LIST={0x8c, 0x16, [{0x4c, 0x1, [@IFLA_VF_TRUST={0xc, 0x9, {0x6, 0x7}}, @IFLA_VF_VLAN_LIST={0x0, 0xc, [{0x0, 0x1, {0x1ff, 0xf38, 0x2}}, {0x0, 0x1, {0x0, 0x7ba, 0xfffff801}}, {0x0, 0x1, {0xffffff80, 0xc3, 0x6, 0x9a8}}, {0x0, 0x1, {0x7, 0xd15, 0x0, 0x88a8}}, {0x0, 0x1, {0x15, 0x181, 0x81, 0x8100}}, {0x0, 0x1, {0x8, 0x69a, 0x1000, 0x88a8}}, {0x0, 0x1, {0x11d, 0xc9b, 0xa, 0x88a8}}, {0x0, 0x1, {0x9, 0x975, 0x1f, 0x88a8}}]}, @IFLA_VF_TRUST={0xc, 0x9, {0x4, 0x8}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x1}}, @IFLA_VF_VLAN={0x10, 0x2, {0x7, 0x36a, 0xd7e}}]}, {0x10, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x0, 0x1000}}]}, {0x2c, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @random="cae2b8537346"}}]}]}, @IFLA_IFALIASn={0x4}, @IFLA_MAP={0x24, 0xe, {0x1, 0x6, 0xc4fd, 0x7, 0x78, 0x7}}, @IFLA_MTU={0x8, 0xe, 0x3}]}, 0xec}, 0x1, 0x0, 0x0, 0x2004084b}, 0x4000000) clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={{0x77359400}}) [ 485.582054] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5138f826d4 [ 485.589341] R13: 00000000004bff5a R14: 00000000004d2130 R15: 0000000000000003 14:34:29 executing program 4: mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x1041000, &(0x7f0000000100)={'trans=rdma,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@rq={'rq', 0x3d, 0x7}}, {@rq={'rq', 0x3d, 0x4}}], [{@obj_user={'obj_user', 0x3d, 'ppp1I:-*cpuset*%)\xb7#)'}}, {@measure='measure'}, {@seclabel='seclabel'}, {@smackfsdef={'smackfsdef', 0x3d, '(\xd5}+.'}}]}}) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xb, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}}}, 0x0) [ 485.657200] delete_channel: no stack [ 485.665536] delete_channel: no stack 14:34:29 executing program 3 (fault-call:0 fault-nth:21): clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:34:29 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x40300, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000080)={0x9, {{0xa, 0x4e24, 0x7, @mcast2, 0xd6}}}, 0x88) clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000000)={0x8, 0x1ff}) 14:34:29 executing program 1: clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0x3, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r1 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)) r2 = socket$kcm(0x2b, 0x200000000000001, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x5452, &(0x7f00000013c0)) sendmsg$kcm(r2, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(r3, &(0x7f0000000180)='net/ip_tables_matches\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='acreate\x00>\x95\xf4AJ\xe8\xef\xcb\xebc\"\xa3&K\r\xf8\x10\x81Y\xbe-\x92\x931\xcb{\xf9\x9f\xa3Ro9r\x99s\x95N\xe6\xa6\xcf1\x8a\x8cT\x97:3\x8c(a\xb5\x8f\xed\x13T@\x17\x1b6\xda\xa8\xa2\x9c \xc8\x1cvE\xb1T\xd2\x9a]\x9c\x9d\x13\a\xa2\x9a\xb0K\xd2d\x1eg\x8e\xc6\xc0\x94\x0e\xb0l\x95*\x82\xbf\xffS\xcf\xfd\x0f8\x92r\xcb\\\x06kG\\\xd1\xab\xd8\xeb\x8f\x92\x93\xac\xb1\x98\xc7\xd5:K.\xd50c\xbf\x04\x00M\xc2\x8f\x15%#SW5\x8b\xd3vF\xd8_\xf5\x02\r\xd4\xedLc\x89\x97\x1a\xa9\x05\xb1<\xf8\x95wUd\xd9\x1a\x00\xcd\x92\xa1\xac\x15tTZl.\xcc\xb8!l\v\xb6\xe5;\xd1\x9a\xd6') sched_setattr(0x0, 0x0, 0x0) 14:34:29 executing program 2: clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0x3, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000180)='net/\xc8\xab\xc7i\t\xde\x84=\xd0W\x92\xe8F\xf6_\x06\xbbp_tables_tarpc\xb6\\\xf10x0) ptrace$setregset(0x4205, r2, 0x100, &(0x7f0000000140)={&(0x7f0000000040)="d332a914aab0b7bf0b7378ab09fe7d555e78cfb11238714820019819122feee209114188a11309dd3abf7e64d4e44122e10e877177ab186138b97430b5de7bf6fff11888ac7b41579e56845a091907f1ca9b6eaf58944d7c55c3f420ae63742e436c69cbb5023a37e3bf0866a7ae9d420d71c5d5fcc155de988afad31a1361fd77469a9c5540fa92cc8f89d69aa62a4b373c8d584ca991a1ea8ef7c619ad5779e0bc1c50b2388f0f6c48ee6d5cc71b04fec85e77951fee15824443ad413b6dfb75f2f921636854bdf94f4ee73fb65e8e0d7d10d5ba27b8a589b113f84988f8f4bda5f0b5f886899e9bb0a1", 0xeb}) clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:34:29 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2, 0x0) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7, 0x15, 0x2}, 0x7) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) [ 486.399461] FAULT_INJECTION: forcing a failure. [ 486.399461] name fail_page_alloc, interval 1, probability 0, space 0, times 0 14:34:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000140)=""/222, &(0x7f0000000000)=""/129, &(0x7f0000000240)=""/17, 0x8}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000002c0)={0x3}, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x5, [0xc0010058, 0x0, 0x40000071, 0xfffffffffffffffd], [0xc1]}) getresuid(&(0x7f00000009c0), &(0x7f0000000a00), &(0x7f0000000a40)=0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r5, 0x0) syz_mount_image$vfat(&(0x7f0000000340)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x2, 0xa, &(0x7f00000008c0)=[{&(0x7f00000003c0)="771ca3b9c309508be94e613f8ea4b7855669b4d9a569fde942f4565ec5cdb56d2a8c206a6d65e1dcbbc8e48654bf73e21a0ef886b7cef34a1446fcf6d14a27df1dece101a353a27a9babedf509408728d5d7cca91ede581fb42cd1474c29137b21e8300faeab6d475458334dfc106b8bdbd20ff40b47aa32a8277529e6f4", 0x7e, 0x5}, {&(0x7f0000000440)="2201e2103e81e65db1d006626c2adfd07cf705643f896d4f1de5efb96db00ef3fafac1ce0bd03c98e7c0fe", 0x2b, 0x7}, {&(0x7f0000000480), 0x0, 0x8}, {&(0x7f00000004c0)="b7cf7c5dbbc9654f695fc0dac5c172e1c0815d228a5da799fa5ae29edc1575aa825597d9abb4bd95e47e036d82c2ef91bc75a038a1a9ec2385197beba1b295feefb5147994eb7c1da619e5a4a1cb1008d833bc73a8504c39930681b7cd7a5a0e0c717b0ac11b18dac95470949f07afa41042922f12bc796097c65d809d63d4618acbeedce93600d154879ea9f871534f5ebc9d681a745d2b2f7798f2b5e7edebe8b894a7f05c4b6dc3d0f61dd685319b954f3bd48bed3a7bb8", 0xb9, 0x9}, {&(0x7f0000000580)="63f86b3d0851cc20103a68d9f0fa9b6254ee0a3bf8f3667b485b0fbf3a43468c3e7d56b4d1a0e239c52d4e9262ba5f640171f9172b7d472058c9da6917f398813e7dd807a06c5dc5e44b80fa66e01f8ca7a23170d8bfb20750dd13bee502770a34067ab78490411cf025db9f7a45d8ee238d12571cba3248e4", 0x79, 0x6}, {&(0x7f0000000600)="a76bbe19a3b1a87204b81cb3527ab311aae8188592c1c2c55b24add19cb2a3cee6d0133d10fe6234", 0x28, 0x3ff}, {&(0x7f0000000640)="c690f7da64", 0x5, 0x1ff}, {&(0x7f0000000680)="89ce2f6e1a34b0defb3559042730bf43ee5463f009b4ad5def860756541a97f42cced6d94022dd7eadb718c5fa31448ba4713f21498095c54957", 0x3a, 0x8}, {&(0x7f00000006c0)="09c0db5b3ff9521b57740871e9af2cfa5b7d0763c4c020c06b258165cfc245c34172dbec3d9b4608f5e406fcb44483ceb51355235ef07f3b59795920daafe373df235a2927d928b568ac210db71404030c1a50e7fbabb308f78c73f5234dd52a447f2acdeb03e2b3ea611c95a543b348119773a497540c39225565640cc963bededcfac2650fb52d0ab2b13066b196b526ebdc031d504893e09f64f67af2336be12646d44ff7102b251cfe72920f93634f44f29e9ab7985d8e8274d0d5fdacd5189d9f3cab97fadea69f2797cb4163f6ff6f670fc320d36415b144a6d9c6be33a468dd84f431cb", 0xe7, 0xffff}, {&(0x7f00000007c0)="608a4982916e1612b439cf93748b539816ec4ae264986f8e9ec89a64542b40642a9cefee18b85aeae2b5f4a6d4be11b6c64a5af19ac492754809ce79d72212a380dedaf5609ac776808ed6bce4a22f6c8649bb457faa5e430b4f9730a60c4b79c31bf7e5166154e1f6f5107c793f8d67fc78575938c8ccc442606563f0bfaf2a194ebb22c0517e2b0ff92056d8ebcff1c5674b4545798ed16671e8c81e6c2d6530d7f42640ad300df6e41cc824fe32d533fef27c6f7b162cdf6099cbd69a7edb0e12971e9401ff610938dbe474", 0xcd, 0x5}], 0x0, &(0x7f0000000a80)={[{@rodir='rodir'}, {@uni_xlate='uni_xlate=1'}, {@nonumtail='nnonumtail=1'}, {@shortname_win95='shortname=win95'}], [{@obj_user={'obj_user', 0x3d, '/dev/kvm\x00'}}, {@fowner_eq={'fowner', 0x3d, r3}}, {@uid_eq={'uid', 0x3d, r5}}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x0, &(0x7f0000000000)=ANY=[], 0x0) [ 486.468127] CPU: 0 PID: 25616 Comm: syz-executor.3 Not tainted 4.14.149 #0 [ 486.475201] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 486.487001] Call Trace: [ 486.489613] dump_stack+0x138/0x197 [ 486.493282] should_fail.cold+0x10f/0x159 [ 486.497458] ? __might_sleep+0x93/0xb0 [ 486.501374] __alloc_pages_nodemask+0x1d6/0x7a0 [ 486.506062] ? __alloc_pages_slowpath+0x2930/0x2930 [ 486.511100] alloc_pages_current+0xec/0x1e0 [ 486.515450] __get_free_pages+0xf/0x40 [ 486.519335] get_zeroed_page+0x11/0x20 [ 486.523219] mount_fs+0x1cc/0x2a1 [ 486.526668] vfs_kern_mount.part.0+0x5e/0x3d0 [ 486.531149] ? rcu_read_lock_sched_held+0x110/0x130 [ 486.536170] kern_mount_data+0x56/0xc0 [ 486.540047] pid_ns_prepare_proc+0x1e/0x90 [ 486.544284] alloc_pid+0x9ef/0xc70 [ 486.547840] copy_process.part.0+0x272f/0x6a00 [ 486.552418] ? proc_fail_nth_write+0x7d/0x180 [ 486.556903] ? proc_cwd_link+0x1b0/0x1b0 [ 486.560962] ? __cleanup_sighand+0x50/0x50 [ 486.565184] ? lock_downgrade+0x740/0x740 [ 486.569325] _do_fork+0x19e/0xce0 [ 486.572768] ? fork_idle+0x280/0x280 [ 486.576476] ? fput+0xd4/0x150 [ 486.579657] ? SyS_write+0x15e/0x230 [ 486.583362] SyS_clone+0x37/0x50 [ 486.586719] ? sys_vfork+0x30/0x30 [ 486.590251] do_syscall_64+0x1e8/0x640 [ 486.594126] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 486.598978] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 486.604153] RIP: 0033:0x459a59 [ 486.607330] RSP: 002b:00007f5138f81c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 14:34:30 executing program 0: clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0x3, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x34, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x250, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000180)='net/\xc8\xab\xc7i\t\xde\x84=\xd0W\x92\xe8F\xf6_\x06\xbbp_tables_tarpc\xb6\\\xf10x41424344}, 0x7fffffff, 0x8) syz_extract_tcp_res(&(0x7f0000000140)={0x41424344, 0x41424344}, 0x7fffffff, 0x1243) syz_emit_ethernet(0x104e, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff8100310008004500103c0000000000019078ac2314bbac141400ce214e21", @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="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"], 0x0) 14:34:30 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 487.375606] mount_fs+0x97/0x2a1 [ 487.378990] vfs_kern_mount.part.0+0x5e/0x3d0 [ 487.383507] ? rcu_read_lock_sched_held+0x110/0x130 [ 487.388545] kern_mount_data+0x56/0xc0 [ 487.392454] pid_ns_prepare_proc+0x1e/0x90 [ 487.396703] alloc_pid+0x9ef/0xc70 [ 487.400279] copy_process.part.0+0x272f/0x6a00 [ 487.404889] ? proc_fail_nth_write+0x7d/0x180 [ 487.409404] ? proc_cwd_link+0x1b0/0x1b0 [ 487.413494] ? __cleanup_sighand+0x50/0x50 [ 487.417743] ? lock_downgrade+0x740/0x740 [ 487.421925] _do_fork+0x19e/0xce0 [ 487.425401] ? fork_idle+0x280/0x280 [ 487.429128] ? fput+0xd4/0x150 [ 487.432332] ? SyS_write+0x15e/0x230 [ 487.436070] SyS_clone+0x37/0x50 [ 487.439447] ? sys_vfork+0x30/0x30 [ 487.442999] do_syscall_64+0x1e8/0x640 [ 487.446892] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 487.451739] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 487.451748] RIP: 0033:0x459a59 [ 487.451753] RSP: 002b:00007f5138f81c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 487.451763] RAX: ffffffffffffffda RBX: 00007f5138f81c90 RCX: 0000000000459a59 14:34:30 executing program 3 (fault-call:0 fault-nth:26): clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:34:30 executing program 4: socket$inet_dccp(0x2, 0x6, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$rds(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e24, @loopback}, 0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x2, 0x0) accept4$x25(r1, 0x0, &(0x7f00000002c0), 0x40c00) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r2, 0x0) syz_emit_ethernet(0x5, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRESDEC=r0, @ANYRESOCT=0x0, @ANYRESOCT=r2, @ANYRESOCT], 0x0) [ 487.451768] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 2000000033000100 [ 487.451772] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 487.451777] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5138f826d4 [ 487.451782] R13: 00000000004bff5a R14: 00000000004d2130 R15: 0000000000000003 14:34:31 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r0, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x01\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9\x8b\n\x1f\xed\x8c\x1bY\xdf9\x05\"a\x00\xc2\x9a\x9e6\xce\x9c\xd1\xec5\xbdG\x9c|\xbf0\xa4\x00P\xb7\xcf\x9c\xed\x1a\xa0i\xfc\x87h\xcf\xda0\xa0\xcfWgE:PS\xeer\xf3\xe7<\xfa\x92\x99F\xed\x92x\x01c\xcaxv\xb4r\x00\xd9\xcd\x9f\x88\xf7\x96u\xbaB:\xees\xb6\xbe\xdf\x11\v\x92\xbf\xda\x19\xc9\xd7\xe0\fg\xa0}\xeb\a\xb21\xa1\x1d\x11\x81\\`l\x99\xdd\xe0\x95\xb6\a\xb6\x17\xc2\xeb\xd7h\nl\x8d%*\x8fw\x01 \x8b\xc87+x\x14\xf3\xe5\xfd\xc9\x02\xd3\x06\xf55_\x18\xbc\xc6\xe6\xecC*\x05q\xb5}\xd2\xea\xcbc\x8bZ\t\xe0#\xf4\xfd\xf60\xf8z\xbc\x14&\xd24\x7f\x10Wa<\xbd\xad\x8dB\x86\xe3\xb16\xd8\x8a\xf0\x9e\xb9\xf4:I\x96[\x01\xb3=\x16\xbc\x8e\x06I-\x19O\x062\xa4<*\xdeV\xe9\x9d\xfe\xc3\xfc\x86\x91\xf7ol\x86/)`<\xb6\x84\xb0\xa42P\x01\x01\x1f\xabQ\xbd\xf3\xbc\x0e8S\r)(4\x00U\xc4E\xa1\xc7tQ\xd0\xab\r\flR\xb6\xd6I\x89]\x03\a\x13\xf3<\x01\xdf{V\xdfO|\xc9\xb3\x9c\xfd\xb3\x9a=\xbb\xfc\x9a^\x02.\xcf\x80\xcdG\xf9s#|\xba\xe3|r\xa0K\"-\xa4\xa3\t\x86]\xab\xfa\x1b\x1d,\x96\x9b=\xa8\x83\x16w/\xab$l\xa1\x11[\x90\x99z\xbeY\xf5\x91\f\x97\xfa\x14(\x8d\xb8\x13\x19\xcb_wJ\xdf\xe4\x1d\x1a\x95(gCVE#\x14\xc1]B\xadq\xf5x\xe6\xcb\x8b\x98\x9cKM\xe2\xe2^\xc6wVy0x0) syz_open_procfs(r3, &(0x7f00000000c0)='net/snmp6\x00') 14:34:31 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000015000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r2, 0xc0d0008) keyctl$search(0xa, r2, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000280)='rxrpc\x00', 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000014000/0x1000)=nil, 0x1000}, 0x5}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) r5 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r5, 0x0, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f00000009c0)=ANY=[@ANYBLOB="9004000030000a7828bd7000fedbdf250047f56172fb34f5270112000000080001006e6174002c000200280001000800000007000000000000008000000003000000e00000027f0000010000000001000000e8000600d77240ea94c1a1fd7399b6e5616ac20831179845a59857b7bc855a3a804d557ab799d4b6cc9e1aa5a7e89d5541a6650e2e91068df1b4ed2ac81eda34c7afeb1dd3aa38381b29801af7f9acdaf81675465d7a68268bba601517a74cf2a4a1f3634e12f67a64e44a4d6a4cbbf0acdfb9ccfcaf26c3571b5a16cf4aad13b73d44f7d29dba84357ba95dc8f94a926b61c2b4dc8d91a17fb2f8fac4ab5b313c702bbf5222ea6399562242fed1cfbc8235ac4492cc098a0022cb782d6d43848aeb9fe9a967dbe26940a2057e395474f63cd07bca7cc66b488595d9b4737fd6eae13f7bf11f00000000f4000100f000110000000c00010067616374000000007000020018000200ef01000008000000000000107f080000018000000c0003000000010400000000180002001f0000006affffff0600000002000000d6010000589a08710100008001000080070000009e020000020000000c0003000700dc1f030000000c0003007bc7a224080000006c0006009c61b48e4371445efb2cf0d6b082fbd1d213794c3e9c9aadd417c3ab5662a74f3d9f693998248ddc1d8f289c96584e48f8e007a73c0592763add0e12c8a301071fdd69464586e969c59a3331bcc2379570c8bf22b507903174b48dc34b381583cf9a1910dafe000000009400010090000a0000000c0001006761637400000000640002001800020000000000400000000000001007000000ffffff7f1800020002000000ff0f0000000000005e030000018000001800020007000000ab89ab000100000001000000ffffffff18000200020000002000000000000010e605000006000000180006003e849d2a0867fa604fea42f514511640bf8310a30000080101000401180000001000010074756e6e651414aa1c0002001f0000001f0000000000002008000000a6030000020000000800040000000001bc0006004c8f9ef1c167dd93e85149fa28b1ad035663c8e99294f4de5d76b6b84563d43ce4ff0a1ee56ef8fb2a0754a2f6337d9bb046a810e36cae516fa76952f3fa596b32c562bce8d0c4d1d250b6c4ee8c4d3eb11531336903c8ab5dccae17e3a2bc90ffe271bbfa227de6810cc2810049f0d65ff3b3734196af6dc8c5882eac6c2a5882ee28c4bac48eade13823ba3ef601db2abbf65c01956322d6760e1dbf2e2401e28c0be9eb529cdeb9fe6bdc37d335c0ebdc5c89c379a08c000058000100540004000000080001006e6174002c0002002800010000800000060000000000000009000000f5a10000e0000002e0000001000000ff01000000180006007f88d12834e21a7560f8f3a5a178fabd1b7ba60000006c0001006800080000000c0001006761637400000000400002000c000300000007080800000018000200010000007f0000006fe3113908000000070000000c00030002000b15070000000c0003000000e90fffffffff140006006c5a292199afa4f6348a43438c6b1078000057c8c67c0557a680d6478dc60fa722f102c3eadb0d825d022fac8086eb4d636e11efa7c62c9034478b61539a542c44c2e35144b6620815995e5f7ccee63e8b3b34dc4422b9a23abbf8ab831a4997b2cd8e4b0ff13ed2efa6b52547a729583e9a4e79fd4a23e110a3fe44900eb544b108335b6d3011c073fe975f6320092fee7858a6053e4974662c37e978e603e46fc6169fa6be8256a4ac70025439c6fc9d00"/1327], 0x490}, 0x1, 0x0, 0x0, 0x4000080}, 0xa2febd4bfa1db093) syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0xffffffff, 0x5, &(0x7f0000000780)=[{&(0x7f0000000200)="1cc16152fa8aed0c2d1e000556730605171831c989cc00210831a54e297e41fd5a9866c75b1cec86000894d521caa30f2f3c512231aecbba6268a60b5e985f5de6e08f11288d23b4906c32742be4b7fb7a51b3ab38c60e02ef42aedf3a1b60eec5c22d421a1556bb89dbf50fe996acc6bae7", 0x72, 0x1ff}, {&(0x7f00000004c0)="3a31fb82bb6c0b854dea1bfac94ba84a88697ea0675b5a7c9dfe2cb0edf98f51e16ec7b3af8d4007902e1cee1dfcc21100ef6779371b5617255b6a66bd4e56c51953c7331b9d4551af744ecaa82416173f9d8acf96cbb9552db88e52a038627990aa82079bb731a9ef1808fcbb8b6900f6f3b709ac7c92bb2d2cc2ed85a664a58b318a365d591e6365376817b271818c0b48912a14c762f26be5e4476e37cc95c2954a5fe258311123e036f45f275307ebf8a7a41a251008e6839367e1", 0xbd, 0xf668}, {&(0x7f0000000580)="8615c26e6d3aaf79126688baf80d8bd6c39c6cd0af20a1e449047b438bc96e9f9bad4fb05a394570021ae3d30121108298e8f7057be2b0aa500a8f73f51d82ad1c0df44b28a146038349d81e73bd30f6615b6d79fcf8f828d173b6e10e784a0143c98f60f8795be3eb359a0b7693de84bdf33632877b5c3edfe72ef2b56bf89b3adefda421b6fadae062eb7900aae85442ed473d705e495dbf69", 0x9a, 0x81}, {&(0x7f0000000640)="9ef59e7df28846ee3310cf139fda01d97cfa52ebcc200023a581042398fa77a12919bd8fdc8c8f15f9fc73f9c521e88e0dc32374d5c6d2442f2e3a8d025b6066445bc1b34cbacf9b88a0d434ca924d738d7c45a8e7c600fe83beda96214f2de58fd83db57e311581df44818f15af0797f020d023d91d6713fbd6b96eddd04e8978fdcd21a73abd0b805aa3fb372868ae71b88bde9499805be12d", 0x9a, 0x1}, {&(0x7f0000000700)="05847686cc1aad9fa3326fa5dfcbd8aeae914751611ca83604534d421eef7e220a682b6c54b52bb25c602cf63909d8914f3a273a1d069689d139c0209ed34af2bb63716b287694f4ac9d0bff38df86c8a39773340bdbe4a6e60c30363f5ee7108918a8d1c73d095d24c461e2b5cc01879885ef5e6150fa9dc151d6a4cdf6", 0x7e, 0x9}], 0x340000, &(0x7f0000000800)={[{@fat=@umask={'umask', 0x3d, 0x8000}}, {@nonumtail='nnonumtail=1'}, {@nonumtail='nnonumtail=1'}, {@iocharset={'iocharset', 0x3d, 'utf8'}}, {@shortname_win95='shortname=win95'}, {@shortname_winnt='shortname=winnt'}, {@shortname_winnt='shortname=winnt'}], [{@obj_user={'obj_user', 0x3d, '$.'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'pagemap\x00'}}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@dont_measure='dont_measure'}, {@obj_role={'obj_role', 0x3d, 'pagemap\x00'}}]}) ioctl$VIDIOC_G_EDID(r4, 0xc0285628, &(0x7f0000000040)={0x0, 0xa2d, 0x572e, [], &(0x7f0000000000)=0xfa}) syz_emit_ethernet(0x148, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], 0x0) [ 487.792822] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5138f826d4 [ 487.792827] R13: 00000000004bff5a R14: 00000000004d2130 R15: 0000000000000003 [ 487.849060] delete_channel: no stack 14:34:31 executing program 3 (fault-call:0 fault-nth:27): clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:34:31 executing program 5: clone(0xc7140c00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="de1977fae6baced7b0de197420b2014c", 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='children\x00') fchmodat(r1, &(0x7f00000000c0)='./file0\x00', 0xa) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r3, 0x0, 0x0) accept4(r3, &(0x7f00000001c0)=@tipc=@name, &(0x7f0000000240)=0x80, 0x1c0000) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r4, &(0x7f0000000040)=0x100060, 0xa808) ioctl$VIDIOC_G_JPEGCOMP(r4, 0x808c563d, &(0x7f0000000100)) [ 487.902039] delete_channel: no stack [ 487.932169] audit: type=1400 audit(1571150071.415:12754): avc: denied { map } for pid=25771 comm="syz-executor.2" path="socket:[100434]" dev="sockfs" ino=100434 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=udp_socket permissive=1 [ 487.934771] delete_channel: no stack [ 487.982319] FAULT_INJECTION: forcing a failure. [ 487.982319] name failslab, interval 1, probability 0, space 0, times 0 [ 487.993567] delete_channel: no stack [ 488.003455] delete_channel: no stack [ 488.003793] CPU: 0 PID: 25783 Comm: syz-executor.3 Not tainted 4.14.149 #0 [ 488.014237] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 488.014244] Call Trace: [ 488.014264] dump_stack+0x138/0x197 [ 488.014282] should_fail.cold+0x10f/0x159 [ 488.014299] should_failslab+0xdb/0x130 [ 488.014309] kmem_cache_alloc_trace+0x2e9/0x790 [ 488.014322] ? lock_downgrade+0x740/0x740 [ 488.032937] ? trace_hardirqs_on_caller+0x400/0x590 [ 488.032955] sget_userns+0xfe/0xc30 [ 488.032963] ? set_anon_super+0x20/0x20 [ 488.032976] ? get_empty_filp.cold+0x3b/0x3b [ 488.032986] mount_ns+0x6d/0x190 [ 488.049907] ? proc_get_inode+0x620/0x620 [ 488.049932] proc_mount+0x6a/0xa0 [ 488.049945] mount_fs+0x97/0x2a1 [ 488.049960] vfs_kern_mount.part.0+0x5e/0x3d0 [ 488.085776] ? rcu_read_lock_sched_held+0x110/0x130 [ 488.085797] kern_mount_data+0x56/0xc0 [ 488.085808] pid_ns_prepare_proc+0x1e/0x90 [ 488.085821] alloc_pid+0x9ef/0xc70 [ 488.094740] copy_process.part.0+0x272f/0x6a00 [ 488.094763] ? proc_fail_nth_write+0x7d/0x180 [ 488.094772] ? proc_cwd_link+0x1b0/0x1b0 [ 488.094791] ? __cleanup_sighand+0x50/0x50 [ 488.107129] ? lock_downgrade+0x740/0x740 [ 488.107150] _do_fork+0x19e/0xce0 [ 488.107166] ? fork_idle+0x280/0x280 14:34:31 executing program 5: clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/77, 0x4d) syz_mount_image$nfs(&(0x7f00000000c0)='nfs\x00', &(0x7f0000000100)='./file0\x00', 0x6, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="9031448194dd7b5494dbcd285b7134865decb00c7330443d6f86eb531ee347775fb2413105a3e6a777f110fea58fe02675e9ab95fc5153a165fe851a6cb621db99c0f7d69d8ba01b57fb4e6e12", 0x4d, 0x1}], 0x408, &(0x7f0000000200)='/\x00') 14:34:31 executing program 1: clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0x3, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000180)='net/\xc8\xab\xc7i\t\xde\x84=\xd0W\x92\xe8F\xf6_\x06\xbbp_tables_tarpc\xb6\\\xf10x0, 0x0}) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000140)={r4, r5/1000+30000}, 0x10) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0xfb6}) [ 488.749179] selinux_sb_alloc_security+0x46/0x220 [ 488.754046] security_sb_alloc+0x6d/0xa0 [ 488.758115] sget_userns+0x196/0xc30 [ 488.761820] ? set_anon_super+0x20/0x20 [ 488.761834] ? get_empty_filp.cold+0x3b/0x3b [ 488.761844] mount_ns+0x6d/0x190 [ 488.761852] ? proc_get_inode+0x620/0x620 [ 488.761861] proc_mount+0x6a/0xa0 [ 488.761870] mount_fs+0x97/0x2a1 [ 488.761884] vfs_kern_mount.part.0+0x5e/0x3d0 [ 488.761895] ? rcu_read_lock_sched_held+0x110/0x130 [ 488.761905] kern_mount_data+0x56/0xc0 [ 488.761915] pid_ns_prepare_proc+0x1e/0x90 [ 488.761925] alloc_pid+0x9ef/0xc70 [ 488.761947] copy_process.part.0+0x272f/0x6a00 [ 488.789950] delete_channel: no stack [ 488.794153] ? proc_fail_nth_write+0x7d/0x180 [ 488.794163] ? proc_cwd_link+0x1b0/0x1b0 [ 488.794189] ? __cleanup_sighand+0x50/0x50 [ 488.794201] ? lock_downgrade+0x740/0x740 [ 488.794215] _do_fork+0x19e/0xce0 [ 488.794229] ? fork_idle+0x280/0x280 [ 488.794242] ? fput+0xd4/0x150 [ 488.794252] ? SyS_write+0x15e/0x230 [ 488.818674] delete_channel: no stack 14:34:32 executing program 3 (fault-call:0 fault-nth:30): clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:34:32 executing program 5: clone(0x62e3afc32ed9270a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xc6, 0x90502) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20040, 0x0) [ 488.818709] SyS_clone+0x37/0x50 [ 488.827693] delete_channel: no stack [ 488.831120] ? sys_vfork+0x30/0x30 [ 488.831137] do_syscall_64+0x1e8/0x640 [ 488.831147] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 488.831164] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 488.831172] RIP: 0033:0x459a59 [ 488.831177] RSP: 002b:00007f5138f81c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 488.831186] RAX: ffffffffffffffda RBX: 00007f5138f81c90 RCX: 0000000000459a59 [ 488.831191] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 2000000033000100 [ 488.831195] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 488.831200] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5138f826d4 [ 488.831205] R13: 00000000004bff5a R14: 00000000004d2130 R15: 0000000000000003 [ 488.873569] FAULT_INJECTION: forcing a failure. [ 488.873569] name failslab, interval 1, probability 0, space 0, times 0 [ 488.890299] CPU: 0 PID: 25858 Comm: syz-executor.3 Not tainted 4.14.149 #0 [ 488.915935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 488.915940] Call Trace: [ 488.915959] dump_stack+0x138/0x197 [ 488.915976] should_fail.cold+0x10f/0x159 [ 488.915991] should_failslab+0xdb/0x130 [ 488.916004] __kmalloc+0x2f0/0x7a0 [ 488.916020] ? __list_lru_init+0x6b/0x660 [ 488.916032] __list_lru_init+0x6b/0x660 [ 488.916044] sget_userns+0x500/0xc30 [ 488.916052] ? set_anon_super+0x20/0x20 [ 488.916065] ? get_empty_filp.cold+0x3b/0x3b [ 488.916074] mount_ns+0x6d/0x190 [ 488.916082] ? proc_get_inode+0x620/0x620 14:34:32 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x71, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaae15fff2ffffff0800450000630000007800000008fb7c0abe4670339cced7cae94238737beacf40593aacb825914ab6c55a0337021bd4cbaeb615678f298df9796e79a958aecdf4a5297c1d85495f0e26b20258bf871b5b5e5c1919"], 0x0) [ 488.916093] proc_mount+0x6a/0xa0 [ 488.942595] mount_fs+0x97/0x2a1 [ 488.942617] vfs_kern_mount.part.0+0x5e/0x3d0 [ 488.942629] ? rcu_read_lock_sched_held+0x110/0x130 [ 488.942643] kern_mount_data+0x56/0xc0 [ 488.942655] pid_ns_prepare_proc+0x1e/0x90 [ 488.942665] alloc_pid+0x9ef/0xc70 [ 488.942685] copy_process.part.0+0x272f/0x6a00 [ 488.942700] ? proc_fail_nth_write+0x7d/0x180 [ 488.942709] ? proc_cwd_link+0x1b0/0x1b0 [ 488.942731] ? __cleanup_sighand+0x50/0x50 [ 488.942743] ? lock_downgrade+0x740/0x740 [ 488.942761] _do_fork+0x19e/0xce0 [ 488.958314] ? fork_idle+0x280/0x280 [ 488.958337] ? fput+0xd4/0x150 [ 488.958349] ? SyS_write+0x15e/0x230 [ 488.958364] SyS_clone+0x37/0x50 [ 489.001161] ? sys_vfork+0x30/0x30 [ 489.009005] do_syscall_64+0x1e8/0x640 [ 489.009015] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 489.009034] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 489.009042] RIP: 0033:0x459a59 [ 489.009049] RSP: 002b:00007f5138f81c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 489.093050] RAX: ffffffffffffffda RBX: 00007f5138f81c90 RCX: 0000000000459a59 14:34:32 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r0, 0x0, 0x0) r1 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r5}}]}) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0xa20bd453d2f1b52d, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x2}}, {@allow_other='allow_other'}, {@blksize={'blksize'}}], [{@measure='measure'}]}}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000100)={{{@in, @in=@remote}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000000)=0xe8) syz_emit_ethernet(0x3e, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaa050000010000450000309611cb53730000010000000000000014616e475700830407000000411e1f08d3d2ae044181e1a7310000450100070000000000000000ac1e00"], 0x0) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)=""/110) r6 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) 14:34:32 executing program 2: clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0x3, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000400)='net/\xc8\xab\xc7i\t\xde\x84=\xd0W\x92\xe8F\xf6_\x06\xbbp_tables_tarpc\xb6\\\xf10x0}, &(0x7f00000001c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r2}}]}) setxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000400)={{}, {0x1, 0x1}, [{0x2, 0x2, r0}], {0x4, 0x2}, [{0x8, 0x1, r2}], {0x10, 0x4}, {0x20, 0x38110cad5ef46780}}, 0x34, 0x0) clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000100)={@rand_addr, 0x0}, &(0x7f0000000140)=0x14) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket(0x22, 0x2, 0x24) accept$nfc_llcp(r5, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) nanosleep(&(0x7f0000000300)={r6, r7+10000000}, &(0x7f0000000340)) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r5, 0x800442d4, &(0x7f0000000280)=0x7f) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r4, r8, &(0x7f0000000040)=0x100060, 0xa808) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x16, 0x6, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7fff}, @exit]}, &(0x7f0000000040)='syzkaller\x00', 0x40, 0x52, &(0x7f0000000080)=""/82, 0x0, 0x4, [], r3, 0x13, r8, 0x8, &(0x7f0000000180)={0x8, 0x5}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0xe, 0x4, 0x90000000}, 0x10}, 0x70) 14:34:32 executing program 1: clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0x3, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040)=0x100060, 0xa808) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f0000000080)={0x600000, 0x10000, "4a864d6d02c7644ff638d8eec4b3e0103b5789aa12255d82", {0x537d}}) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000180)='net/\xc8\xab\xc7i\t\xde\x84=\xd0W\x92\xe8F\xf6_\x06\xbbp_tables_tarpc\xb6\\\xf10x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000080)={r2, 0x9}, &(0x7f00000000c0)=0x8) 14:34:33 executing program 1: clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0x3, 0x0, 0x0) memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x2000, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x9529b16666485eb7, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x8000002, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000180)='net/\xc8\xab\xc7i\t\xde\x84=\xd0W\x92\xe8F\xf6_\x06\xbbp_tables_tarpc\xb6\\\xf10x0, 0x1000, "366e19f448186cc918c624626ba420aae83d452bc0232106df00167eb5acd976c5e348d19786c70a33c20e13d38c71a723bbb3c7609de4c3056122b74cb9a5b8305ebb4dc44c830bc0be57d4cdb8b7f6d4a3f0019147fb31fc0614e44f02deb5dfb7ae8c104c51b2c09842a4b7c1450fc797332ac7fa227fea374fdd32b4c461808968e1306d1c163be84d1a165db6f790ee6bf718f4b7d135c036eb90204550a8bb2dfad3c3b139c7593078285f60b53817c36d2c57bb45f7abc778d5443c3db5b009bfd7de593fd85b8d54c5ab202674e4494d53b006359e0a985902e61ef9ff236495f2628986d410e0a95abe2d54050a34e156a8964ddd30e3d8253c344951d6f0c244a5d1be90f59bd664ed6f18f61f3e6056d2effc0ad4cf0960fc5bc19fccf5e47f60185f66bc5e0865806e2b60a44952a73d4ed4432a285bc2884429deed5cc14c5ba9e0961202096786a31c89d4335087407995934f9a788c2fdcd201d3861d0e875b930df68544d5de59701af446c45b76a7d5aafb700b2699bd2223a7618e6758df53a5ac4de8766e7c1f35cb85e5b5989da3fed144d0d98d3846e252593aa7bfbeb04058efb6662a04073a9102c4e58979cc40961a8575c5482731e73fd0395a3cb61ebc6ea3685d2a04526d576de504dd322017993d137f995a6b1999ab49ea12fe6a6a70066b88c6fb2b2c6a41b7e1ae674799835ea3417c9738fdf19f74d97adb3bd48819accd66ac0db8079f23aa3cb0e81a7ad26a274ce1182f7bb75cbe46705648d6429b748d23bd6f7c5245ce0b0860d481a8ef602eef3d38becfa0836192fdb36d3334f1d81461b69b2123ba5dcdec42516f3f3241da8ba2c97c68f30a915cb7b1061dacd9c41047fe4641308d3a9323743bf1ae551e5463c6de4a2280db98b80f43979840e0ded66fc12c4c1be4b5c86399a21c26ad7df1194a3239a45e6155a6128890840de9d254eb81a3f0bbb7543d3eb844dfe4bfe91e1210373c3a65833ad147bbd50fbe651106cb5cd927ed6d9aa0572cbfaa8eba4e87da011a191a6d32af9aca762a49d610b2a001bc48bea1550027b1d86eb759273e04681a76c17811abbd04f6b5affc6a1ef72f1e7187024d5d5de90a1c5d1677df7e7de9140b766e3f7d8b4ec0c5627cce6763f4e57aefa2d929ba6d8d4621046eb5ce55e018407ddc671cb434fa7119147836d13ec3e18b936f693a29ea5278e0c7f478eec28719b65caf4a38faca031f4e58ef15662bc01202796e7890052c7ea7598ff4f7f22cdabc5fdab6c29db56e1c99f7c406c013d1ccdbc11fce3a98bb1dd52db2f7b8d1cb204639b081b041a18aabce37adfcce3241646386e070f06372dd37fdb13d99121d11b4f9d906ad7989b80ce635d58e606a05ddf8b71ff4795eaaaf7fd33a56110ed44bf57614a0042078a419eb5e3e0b3dd311597da211b8715fb1fca1ad57bb2a2cb91300ba1d0cc87e345b0cdbfe8671062b289ceecca37834e63d2ef5a6b6bb87ee5d89b4835de35baf0a2ca5b382bf17e5b9d95e0ec6b97a615f4feaf60e61f0b699bab162bb5063369d799b9f211de4b3ed31ec118eedf2120c134bfa3860d51547e1f2f19c8a03a561083c5983dea8906367768160de94c9465d3c6e5c86909c2be80c58724db361efc8799b1b3aea4e18ee806d56f17d2cf47773f348c2a4ef22d56a5cbb767aa319f5492711fd6120c5524a2daa95953d2bef5f02ecdf1b2873cedfb731930018ca2125788ac1732f095d9fe4f89c0a93a49e441925f8abe5bbcf26e020c67a8f644736d4f82e3581c9e6905ed23dc4d7066f9171c69bc1e0fa2bd28d935c621a6950deec0fff0a1078fd1ecd2e4304b89ade46ac45424615e98daef49700525bd3abc895fee27b327c18d73c5e5ffe75c9785e544e4c36422e90ea11aec875c31f00a4eb1ebf3a5e6df3e1ef67236bd9f8158a475c25139962e99b0a09bd0c64990f61a957216af1735e58d170197317b1d7767cd70e2c6955c5e444e8c3d37a433600159817f41ee34cec7b0d41a2937a3045550237ee1e49890894e58cc2bcefd5020663b1fdcdda744e4a23b0ef6865a10eff84c0489a1a8f556a7b0285aaa356b07205654e94b879fa5e5e8b23f410bd4e0034e99c29f2a6120e009293cf9965b216e501b9cab4f667e2fdf6f32c861d1901f43f67e5037a2731e97e0cfc85033dc4b22aff47c16b1c3500709360cba6eaf10a21b404e97faa9857e64febee706da7174a1f3fcd0881275241afd22f0e01daa4d22e71a891b8db5cd704176028b66991225d8fbfd1a2a3820d797264cc5860164a794d5e2710edb7e658c6e6d41311b963503b3550b63f833ea34a928eb51765de10c87a27e2b6b5cbc87e44568bf83beff4e542b4d3abfe632432ca2e2c0e7788cd8dd894afa8cb71773f0c16d06772e6ebdc50359b9682d89ecfd03bd03a6739c745afcc66ead426555070a2fb91dd2d50ab019011b54910cccb08dfc50df89601797cc5d16cab11ed13bc8958693a1f38b418731468ff7ebe88460d59fad98af1dca01e52235878990d21cf442bff565f2d384ea7d1c67ebb37ebe4062aa3ce537215a1234dc900895e81f11f75b27d51bd618963a3346179f489328993a0c230db0ef3e9a2edccd0141965e3fa08d953f85739ef8a1920ae0a86f2997c05530258bb915f35ffe427e3c243b96860205bf24a7df53f31bc9ef2a52d815853ff7839c9e3444d3fd69a77f55b24b3fae1108de052634115b34192f6a2abda45713123762cc58173742643336f194aceb1e63a80ba8417cc364b7054975e2d8c86804dc5eb3fa4548f3c38de31e4275cd22b3aa3089ed604483e0628e71fd39f0a96a670e6d5fa791d8a100208f55d24ecb5e4c66940dfad4da5674302df5ba1293e813e2007f9f5c23aae5e4914bcacd757cb51ee6975d347e0ffae2fcfc9ec48f07abd8eb923d44b285e8d9c560b8ff1620ceb10ff82d9ecf4991bd0f1535f4ea7436474976435c830135a3c496f94598de5d276d5e798e0f957313367d73970bf57737f6ad909251c330ec4b64ba7059ac4c4d7c75fa69245f38aad35c38915254471f5164c2581a78c6312d498a2733f46424a0b978fefa8c986f735c9862852b91e982ec01819cba1baac0c3dfca301f1f418d0488fede68b108bcf2f9547ff456291a73bfd25fd314468a91790dcc2b59e7b2bc2e2f8dacec794484a066c9aa66286be54a2cdc6835cb4e05ac294f0d85a4491d45d9d4f543e2e166ce5f17a8e7976110c50258cb17d146952428c068eb7d9b78ad194920ae92e837bf5741c0698b8d93d9c289851a1aac0acf63cf3f20bce430233a117313e52aa4fa2916bded1bd7daa93c6ffb12374392c739803bfb678dd97e2f3507721b33623f985362d0324992e5f31ed1a27765e672e999df7a51a513157c45d081814ee5919fa77b065e725905f2ff0c7e5a922e741dad286ced4984bae9f7531bfeca6745bd34f4e3a2cedf8646003c22f69f23da2d921a9f20e2347e1c624519353291290fffcbc82544dcf2db7d0a9cecaf32f50f0394ac357d0d8f89b17a25ec5c0fc1709168b99e3c96b997c6fcf2aeb47422b17f97af8c6c7d308e35fbd26078e26ccf3b7660520c6054984e183c35879e41ecc2cfb48fd8dde429b96e149db41f5d9c2dacb7af67e0b1a0dcc713bce55e04d20aebf0e378fdd85db2fc038c17d60b78ce364d9e1c8bd20beb1193933b0ce3c57763248129c2bf8382d43b403cfda56b11941e0be72d25a1da2aec0356fe3fa5151881c6d9a6c7540309c49f63f4aaf1e145a855e3e257d8023eba56f1f7d4b7c0763c16469fe7c54c90c97d6fd8136e81d37fb6638ce13dfb3d06e095c3acee8b821c40f1385d95db735f697412cad623194295de72d6dfefa3215499fd0172bc3c0934ab3f46272aa5a57038e7c447535aa40d9a4f659a0287bb5335e6370564f58d6a57a585a4146f6c760b4cd6b7ed117132686dfedd385196932448bc9cde5ac7fd56855f2300ff20e93880e2b1d128f8cf0398a0340cdda49f2f3d1d29b787847a5b96103f4dc930584195c4ce8c61146cd8b31ab4c5e8b75181b3ff5a7653ea86ab6265a6f13ef484fa096c0b7e5efa85a1eed5085eaab571e5512675c3fd11b97494367ed288bdd44b165571658e940f5aa37940d91d2460aa33687a3111f29c96171c695b1613e4fbfc20fb75bd8213e0ffdc47b06ec80d00370193aa8d3b0d8fe1bc16456d483a52c55c00516bc455d3d73b6c778deab54fe6fc54b59d6af7a8f3ff1ca06134604a3b8cb8fdc29a8b9da13235239900479ebcf5717fc037fd8255295cfd2e7675ba8b936bfa48984c39ddeb95e047560b99d57a78c28c326376e67a61124196c9345d58ac6896800cca5950cc3d9debc02c2d8fe6568d6e75dc931261be32ba00aef0adae826125b101052de73c4067f4dc644734563bfd70da093150a098493033ee733ac0d6b5e6f6fffab3cf3d748c134be62edb22ded35386189e766338798142ed54128b9c79aa36351335e645a3224ff8606d66721cfd33012c3cec993c46b5ac26a08ea01f286813078afeb95ee1efc1985e9a3ebbd690736f2bebaef50ab5921337c889222ab59386313170af38827a7118d3229e0cab3b3e764c1d5eb9fae8ed9a5df35eda00cbf14b5ac836681ef35d2f39d8e12b75668ed5fd06701fb22b8744ff76ab8a7383148a040f0c39676a2eee169999848773c7193fa0ca1e54bbad92051210d64db65a1443a630c635d004e871db2b4c10707b71d30e24b7e074e3310a8af8b5323d24e96995ffe6d5f612941fdb7d6696a94246a8b67341b31c2445d76e65ded8e679b2472b7d88e08b518588c41c7c4622fba2e016ad0d060db757c3f1d26c03ba156c1b0267a69e6c94eba6f5e81fca6582dc764e8738f70e74d171c34ac017e7c714f43e2af03600128a9b155b718e1f14367f73a3584deb3ff7591fd09abba8d219e15d9456313b66004971fdb66124661eff05bbb58e03efffbcd28d3175fc044b9aacc782127519ff9cfa8965e67a27176f3fb422991a690ab14db9d107cd26edae0a16a71155c6048ffd069d3689d871c23e51d19577cb8ab27c7d70bff3fb4503f4f0b11ab9714b0cfcbb04c56a66cb48b3e07c42feddc772fd68cc7e45a414822aacd1ad51f4a378f81d4dde8f2a435fdf507b8a41f06b3c6c055b523c8989aca45048cc3bdea0883ae54c5949f8cb49106fdad19ce3e805959e65cd1250998eb032da9cfc5444b639ce658e656858262ba158544cef06015806fd3da1a1c3446b2afb802b64a0cee2ad540168985f5e3462197370c0f930720c5b6c31de41ab0b96ff4e7cb652d62c7366b34a1f35526aeed743854de1acc32c33eb746a5c54a237fbbdfe615661c9cfb032a238e0e4d6f37d3e4925a89fac12f188edf515c0be21a3e42178f3396d244a5476e9129ca304dc49349d8e9da227bc20cccb09e26176e45c16909ebd407918abfe6a376252aeebaa0853df3e5bc6cbd0c6a5c1937f2c0f6f901e07905428ee32fd2b911af23a6f0d24a6e42a247280d0e3192e526c18b7e5b93016f4c5e09ccf1945c92a66c2b50469dde3c2a9113302b35e4c6189d695bae68555c320d1aed648943397b368234f802d6ecfbeef0092a34ed1ee1602875e66e10ed17ebeada68ff84a79b7acee07b4714c1f24c1863a8b2adf8adbbd5294c4f659bd4cee427e67e4ce5858089cfcf5c48a54a8887710d8a63a47ba017d33e860e4d794d"}, &(0x7f00000002c0)=0x1008) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000014c0)={r4, 0xe5, "0e09adbeb2f0a22cfe329ac99d797f9b72d1f1fc7297d50c3b0bdfb1da1009d24748974166f8f1428c2131a07dff32680da7020f93607af34e7008b6888e096ebca0fae2704e83c065d713a71ff04a04a04e429e4c150c3f7e0c9c7c1bd35f7ee14f147a1b519c8aacf455a3530ab69dac99b31994bb4d33936d120b1b91aa964db6ca44dbe2fa143e2836246a090ca5e49ce1b27ed6e75a4dad07dbdd69d697ea6f051f6299488bdf8533bfd4ff47a6d165e449515853433a656dd0cbd9fccf69eb13e819cd95ec21d6ae6da10da300994feda007929e665097704612ac0234673efeaa69"}, &(0x7f0000000400)=0xed) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0xfffffffd, @mcast2, 0x4}, 0x2a1) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r5, r6, &(0x7f0000000040)=0x100060, 0xa808) ioctl$TIOCMGET(r6, 0x5415, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000000c0)={0x10}) 14:34:33 executing program 0: clone(0x2000000033000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0x3, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r1 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x2, 0x400) r2 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r2) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') setns(r3, 0x0) r4 = fcntl$dupfd(r2, 0x406, r3) ioctl$UI_END_FF_UPLOAD(r4, 0x406855c9, &(0x7f0000000300)={0x0, 0x7ff, {0x56, 0x1, 0x390, {0x8000, 0x8d}, {0x27, 0xfffc}, @rumble={0x100, 0x43}}, {0x1, 0x40, 0x3, {0xffff, 0x8}, {0xffff, 0x2}, @ramp={0x7, 0x7, {0x4, 0x9, 0x1, 0x800}}}}) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f00000002c0)=0x20) syz_open_procfs(0x0, &(0x7f0000000180)='net/\xc8\xab\xc7i\t\xde\x84=\xd0W\x92\xe8F\xf6_\x06\xbbp_tables_tarpc\xb6\\\xf10x0) syz_open_procfs(r3, &(0x7f00000004c0)='net/ip6_flowlabel\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='acreate\x00>\x95\xf4AJ\xe8\xef\xcb\xebc\"\xa3&K\r\xf8\x10\x81Y\xbe-\x92\x931\xcb{\xf9\x9f\xa3Ro9r\x99s\x95N\xe6\xa6\xcf1\x8a\x8cT\x97:3\x8c(a\xb5\x8f\xed\x13T@\x17\x1b6\xda\xa8\xa2\x9c \xc8\x1cvE\xb1T\xd2\x9a]\x9c\x9d\x13\a\xa2\x9a\xb0K\xd2d\x1eg\x8e\xc6\xc0\x94\x0e\xb0l\x95*\x82\xbf\xffS\xcf\xfd\x0f8\x92r\xcb\\\x06kG\\\xd1\xab\xd8\xeb\x8f\x92\x93\xac\xb1\x98\xc7\xd5:K.\xd50c\xbf\x04\x00M\xc2\x8f\x15%#SW5\x8b\xd3vF\xd8_\xf5\x02\r\xd4\xedLc\x89\x97\x1a\xa9\x05\xb1<\xf8\x95wUd\xd9\x1a\x00\xcd\x92\xa1\xac\x15tTZl.\xcc\xb8!l\v\xb6\xe5;\xd1\x9a\xd6') sched_setattr(0x0, 0x0, 0x0) [ 490.080739] CPU: 1 PID: 25950 Comm: syz-executor.3 Not tainted 4.14.149 #0 [ 490.087898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 490.097268] Call Trace: [ 490.099880] dump_stack+0x138/0x197 [ 490.103534] should_fail.cold+0x10f/0x159 [ 490.107705] should_failslab+0xdb/0x130 [ 490.111699] __kmalloc+0x2f0/0x7a0 [ 490.115255] ? lock_downgrade+0x740/0x740 [ 490.119424] ? register_shrinker+0xbd/0x220 [ 490.123770] register_shrinker+0xbd/0x220 14:34:33 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xb, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r2, 0x9}, 0x8) [ 490.127942] sget_userns+0x9bf/0xc30 [ 490.131677] ? set_anon_super+0x20/0x20 [ 490.135669] ? get_empty_filp.cold+0x3b/0x3b [ 490.140093] mount_ns+0x6d/0x190 [ 490.143471] ? proc_get_inode+0x620/0x620 [ 490.147638] proc_mount+0x6a/0xa0 [ 490.151114] mount_fs+0x97/0x2a1 [ 490.154507] vfs_kern_mount.part.0+0x5e/0x3d0 [ 490.157702] delete_channel: no stack [ 490.159031] ? rcu_read_lock_sched_held+0x110/0x130 [ 490.159049] kern_mount_data+0x56/0xc0 [ 490.159061] pid_ns_prepare_proc+0x1e/0x90 [ 490.176529] alloc_pid+0x9ef/0xc70 14:34:33 executing program 5: clone(0x2000000030010200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:34:33 executing program 5: clone(0x2000000033003900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 490.180093] copy_process.part.0+0x272f/0x6a00 [ 490.184704] ? proc_fail_nth_write+0x7d/0x180 [ 490.189214] ? proc_cwd_link+0x1b0/0x1b0 [ 490.193309] ? __cleanup_sighand+0x50/0x50 [ 490.197562] ? lock_downgrade+0x740/0x740 [ 490.201821] _do_fork+0x19e/0xce0 [ 490.205296] ? fork_idle+0x280/0x280 [ 490.209022] ? fput+0xd4/0x150 [ 490.212232] ? SyS_write+0x15e/0x230 [ 490.215973] SyS_clone+0x37/0x50 [ 490.219346] ? sys_vfork+0x30/0x30 [ 490.222928] do_syscall_64+0x1e8/0x640 [ 490.226832] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 490.231697] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 490.236899] RIP: 0033:0x459a59 [ 490.240105] RSP: 002b:00007f5138f81c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 490.247823] RAX: ffffffffffffffda RBX: 00007f5138f81c90 RCX: 0000000000459a59 [ 490.256675] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 2000000033000100 [ 490.264217] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 490.271499] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5138f826d4 [ 490.278778] R13: 00000000004bff5a R14: 00000000004d2130 R15: 0000000000000003 [ 490.290497] refcount_t: underflow; use-after-free. [ 490.300333] ------------[ cut here ]------------ [ 490.305145] WARNING: CPU: 1 PID: 25950 at lib/refcount.c:187 refcount_sub_and_test.cold+0x18/0x22 [ 490.314166] Kernel panic - not syncing: panic_on_warn set ... [ 490.314166] [ 490.321546] CPU: 1 PID: 25950 Comm: syz-executor.3 Not tainted 4.14.149 #0 [ 490.328565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 490.337923] Call Trace: [ 490.340598] dump_stack+0x138/0x197 [ 490.344272] panic+0x1f2/0x426 [ 490.347470] ? add_taint.cold+0x16/0x16 [ 490.351434] ? refcount_sub_and_test.cold+0x18/0x22 [ 490.356434] ? __warn.cold+0x14/0x36 [ 490.360132] ? refcount_sub_and_test.cold+0x18/0x22 [ 490.365270] __warn.cold+0x2f/0x36 [ 490.368808] ? ist_end_non_atomic+0x10/0x10 [ 490.373127] ? refcount_sub_and_test.cold+0x18/0x22 [ 490.378132] report_bug+0x216/0x254 [ 490.381752] do_error_trap+0x1bb/0x310 [ 490.385696] ? math_error+0x360/0x360 [ 490.389513] ? vprintk_emit+0x21c/0x600 [ 490.393484] ? vprintk_emit+0x171/0x600 [ 490.397467] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 490.402306] do_invalid_op+0x1b/0x20 [ 490.406022] invalid_op+0x1b/0x40 [ 490.409465] RIP: 0010:refcount_sub_and_test.cold+0x18/0x22 [ 490.415072] RSP: 0018:ffff888218cc7af8 EFLAGS: 00010286 [ 490.420542] RAX: 0000000000000026 RBX: 0000000000000000 RCX: 0000000000000000 [ 490.427812] RDX: 0000000000040000 RSI: ffffffff814b3fa5 RDI: ffffed1043198f55 [ 490.435075] RBP: ffff888218cc7b20 R08: 0000000000000026 R09: 0000000000000000 [ 490.442345] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88807cce8180 [ 490.449717] R13: 0000000000000001 R14: 00000000ffffffff R15: 2000000033000100 [ 490.457015] ? vprintk_func+0x65/0x159 [ 490.460947] ? refcount_sub_and_test.cold+0x18/0x22 [ 490.465984] refcount_dec_and_test+0x1b/0x20 [ 490.470394] put_pid_ns+0x55/0x110 [ 490.473940] free_nsproxy+0x103/0x200 [ 490.477728] switch_task_namespaces+0x98/0xb0 [ 490.482218] exit_task_namespaces+0x18/0x20 [ 490.486556] copy_process.part.0+0x3b59/0x6a00 [ 490.491204] ? proc_fail_nth_write+0x7d/0x180 [ 490.495698] ? proc_cwd_link+0x1b0/0x1b0 [ 490.499907] ? __cleanup_sighand+0x50/0x50 [ 490.504140] ? lock_downgrade+0x740/0x740 [ 490.508306] _do_fork+0x19e/0xce0 [ 490.511753] ? fork_idle+0x280/0x280 [ 490.515460] ? fput+0xd4/0x150 [ 490.518639] ? SyS_write+0x15e/0x230 [ 490.522346] SyS_clone+0x37/0x50 [ 490.525699] ? sys_vfork+0x30/0x30 [ 490.529323] do_syscall_64+0x1e8/0x640 [ 490.533210] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 490.538052] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 490.543230] RIP: 0033:0x459a59 [ 490.546421] RSP: 002b:00007f5138f81c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 490.554127] RAX: ffffffffffffffda RBX: 00007f5138f81c90 RCX: 0000000000459a59 [ 490.561400] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 2000000033000100 [ 490.568675] RBP: 000000000075bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 490.575944] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5138f826d4 [ 490.583208] R13: 00000000004bff5a R14: 00000000004d2130 R15: 0000000000000003 [ 490.592001] Kernel Offset: disabled [ 490.595640] Rebooting in 86400 seconds..