Warning: Permanently added '10.128.10.23' (ECDSA) to the list of known hosts. [ 38.668460] random: sshd: uninitialized urandom read (32 bytes read) 2019/08/24 22:48:08 fuzzer started [ 38.855502] audit: type=1400 audit(1566686887.997:36): avc: denied { map } for pid=6864 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 40.520893] random: cc1: uninitialized urandom read (8 bytes read) 2019/08/24 22:48:10 dialing manager at 10.128.0.105:41305 2019/08/24 22:48:10 syscalls: 2466 2019/08/24 22:48:10 code coverage: enabled 2019/08/24 22:48:10 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/08/24 22:48:10 extra coverage: extra coverage is not supported by the kernel 2019/08/24 22:48:10 setuid sandbox: enabled 2019/08/24 22:48:10 namespace sandbox: enabled 2019/08/24 22:48:10 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/24 22:48:10 fault injection: enabled 2019/08/24 22:48:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/24 22:48:10 net packet injection: enabled 2019/08/24 22:48:10 net device setup: enabled [ 42.213144] random: crng init done 22:50:06 executing program 0: syz_emit_ethernet(0xc0, &(0x7f00000000c0)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xb2, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xac1414aa, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 22:50:06 executing program 5: r0 = socket$inet(0x2, 0x80002, 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f00000000c0)={0x39, 0x60b, 0x5, 0x1}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x11, 0x0, 0x1e9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) semget$private(0x0, 0x2, 0x614) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/ipc\x00') semop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1) ioctl$sock_ifreq(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x2, 0x1) fcntl$notify(r0, 0x402, 0x245d5f893be4b35d) sendto$inet(0xffffffffffffffff, 0x0, 0x27a, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) write$binfmt_elf64(r2, 0x0, 0xfffffffffffffe95) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x100) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000180)={0x0, @speck128}) 22:50:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000100)=""/245, 0x67}], 0x1, 0x0) 22:50:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) truncate(0x0, 0x979) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000340)=[{0x100040}, {0x6}]}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 22:50:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:50:06 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) syz_open_pts(r1, 0x40000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) fstat(r0, 0x0) [ 157.055659] audit: type=1400 audit(1566687006.197:37): avc: denied { map } for pid=6864 comm="syz-fuzzer" path="/root/syzkaller-shm617889594" dev="sda1" ino=16490 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 157.100756] audit: type=1400 audit(1566687006.217:38): avc: denied { map } for pid=6881 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13756 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 157.232330] IPVS: ftp: loaded support on port[0] = 21 [ 157.978700] chnl_net:caif_netlink_parms(): no params data found [ 157.991705] IPVS: ftp: loaded support on port[0] = 21 [ 158.015469] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.022789] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.029824] device bridge_slave_0 entered promiscuous mode [ 158.039908] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.046425] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.053594] device bridge_slave_1 entered promiscuous mode [ 158.075676] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 158.087854] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 158.107500] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 158.114661] team0: Port device team_slave_0 added [ 158.122151] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 158.129107] team0: Port device team_slave_1 added [ 158.136727] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.144098] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.155139] IPVS: ftp: loaded support on port[0] = 21 [ 158.211904] device hsr_slave_0 entered promiscuous mode [ 158.270312] device hsr_slave_1 entered promiscuous mode [ 158.362991] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.380710] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.399197] chnl_net:caif_netlink_parms(): no params data found [ 158.443317] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.449706] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.456836] device bridge_slave_0 entered promiscuous mode [ 158.463692] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.470110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.476882] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.483257] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.491984] IPVS: ftp: loaded support on port[0] = 21 [ 158.500449] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.506828] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.515338] device bridge_slave_1 entered promiscuous mode [ 158.553132] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 158.564382] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 158.609586] chnl_net:caif_netlink_parms(): no params data found [ 158.632940] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 158.640106] team0: Port device team_slave_0 added [ 158.647234] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 158.654419] team0: Port device team_slave_1 added [ 158.673214] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.682755] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.751975] device hsr_slave_0 entered promiscuous mode [ 158.800431] device hsr_slave_1 entered promiscuous mode [ 158.843337] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.849733] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.856610] device bridge_slave_0 entered promiscuous mode [ 158.863971] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.870425] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.877304] device bridge_slave_1 entered promiscuous mode [ 158.883512] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.896207] IPVS: ftp: loaded support on port[0] = 21 [ 158.914874] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 158.923226] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.937475] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 158.955301] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 158.962475] team0: Port device team_slave_0 added [ 158.973847] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.980905] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.987487] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.993846] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.006738] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 159.015327] team0: Port device team_slave_1 added [ 159.022614] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 159.033967] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 159.041693] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.052104] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 159.060270] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.077370] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.084336] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 159.092211] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.098737] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.158060] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.171368] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.211964] device hsr_slave_0 entered promiscuous mode [ 159.240454] device hsr_slave_1 entered promiscuous mode [ 159.282565] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 159.289457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.296322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.307027] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.313837] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.322849] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 159.329524] chnl_net:caif_netlink_parms(): no params data found [ 159.356072] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.367613] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.376337] IPVS: ftp: loaded support on port[0] = 21 [ 159.387326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.397703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.405371] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.411738] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.423451] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.451196] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.457296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.465165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.472751] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.479067] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.495880] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 159.503079] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.509414] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.518399] device bridge_slave_0 entered promiscuous mode [ 159.525000] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.531710] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.538534] device bridge_slave_1 entered promiscuous mode [ 159.553941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.568765] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.585975] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 159.595035] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 159.632326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.643517] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 159.652798] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.659538] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 159.675349] chnl_net:caif_netlink_parms(): no params data found [ 159.694798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.702041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.708783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.716666] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.747522] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.753965] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.760354] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.767472] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 159.774594] team0: Port device team_slave_0 added [ 159.780421] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 159.788318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.798122] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.807857] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.823014] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 159.830884] team0: Port device team_slave_1 added [ 159.836242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.843968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.851727] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.858069] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.866904] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.897827] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 159.906368] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 159.915936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.923735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.931327] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.937641] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.945447] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 159.985283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.993030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.007166] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 160.017860] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.063481] device hsr_slave_0 entered promiscuous mode [ 160.110297] device hsr_slave_1 entered promiscuous mode [ 160.150660] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 160.157598] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 160.165004] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.171425] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.178254] device bridge_slave_0 entered promiscuous mode [ 160.184827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.192518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.199961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.209762] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.215811] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.223709] chnl_net:caif_netlink_parms(): no params data found [ 160.244439] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.251024] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.257812] device bridge_slave_1 entered promiscuous mode [ 160.278388] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.296415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.305090] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 160.315270] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 160.324858] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 160.351245] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 160.358230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.365942] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.373593] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.388892] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.400820] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.407089] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.413761] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.421323] device bridge_slave_0 entered promiscuous mode [ 160.430519] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 160.437531] team0: Port device team_slave_0 added [ 160.443285] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 160.450752] team0: Port device team_slave_1 added [ 160.456887] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.467819] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.475739] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.487774] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.494773] device bridge_slave_1 entered promiscuous mode [ 160.508181] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 160.515857] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 160.525486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.533103] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.542424] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.550836] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 160.558630] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.584364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.592056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.599300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.606730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.615791] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.622354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.631827] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.638845] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 160.650784] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 160.723626] device hsr_slave_0 entered promiscuous mode [ 160.770422] device hsr_slave_1 entered promiscuous mode [ 160.811423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.818201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.828970] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.835375] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.843476] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.859382] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 160.867733] team0: Port device team_slave_0 added [ 160.878190] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 160.887700] team0: Port device team_slave_1 added [ 160.892940] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 160.899699] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 160.909441] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 160.917300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.925801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.933712] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.940098] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.949003] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.957867] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 161.013448] device hsr_slave_0 entered promiscuous mode [ 161.043395] device hsr_slave_1 entered promiscuous mode [ 161.090738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.097734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.105516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.113335] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.119676] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.128785] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.138730] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.148412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.158590] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 161.167732] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 161.179357] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready 22:50:10 executing program 5: r0 = socket$inet(0x2, 0x80002, 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f00000000c0)={0x39, 0x60b, 0x5, 0x1}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x11, 0x0, 0x1e9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) semget$private(0x0, 0x2, 0x614) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/ipc\x00') semop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1) ioctl$sock_ifreq(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x2, 0x1) fcntl$notify(r0, 0x402, 0x245d5f893be4b35d) sendto$inet(0xffffffffffffffff, 0x0, 0x27a, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) write$binfmt_elf64(r2, 0x0, 0xfffffffffffffe95) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x100) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000180)={0x0, @speck128}) [ 161.191899] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.200295] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 161.209498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.233955] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.245710] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 161.259571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.267915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.284032] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.292652] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 161.302479] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 161.309968] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 22:50:10 executing program 5: r0 = socket$inet(0x2, 0x80002, 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f00000000c0)={0x39, 0x60b, 0x5, 0x1}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x11, 0x0, 0x1e9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) semget$private(0x0, 0x2, 0x614) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/ipc\x00') semop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1) ioctl$sock_ifreq(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x2, 0x1) fcntl$notify(r0, 0x402, 0x245d5f893be4b35d) sendto$inet(0xffffffffffffffff, 0x0, 0x27a, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) write$binfmt_elf64(r2, 0x0, 0xfffffffffffffe95) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x100) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000180)={0x0, @speck128}) [ 161.331459] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.338279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.352636] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.361118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.368589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.382113] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.390255] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 161.398139] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 161.408811] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 161.415292] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.426550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.433840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.440851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.456814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.468713] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.478994] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready 22:50:10 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000001000/0x12000)=nil, 0x12000, 0xf) syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') bind$packet(r0, &(0x7f0000000040)={0x11, 0x800000000000004, r1, 0x1, 0x400000000000, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0xeffdffff) [ 161.486925] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.502249] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.514657] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.548261] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 161.570024] hrtimer: interrupt took 25940 ns [ 161.576127] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.582311] audit: type=1400 audit(1566687010.707:39): avc: denied { create } for pid=6936 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 161.590952] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.618871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.628979] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 22:50:10 executing program 1: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004600)={[{@gid={'gid'}}]}) [ 161.639523] audit: type=1400 audit(1566687010.747:40): avc: denied { write } for pid=6936 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 161.664144] audit: type=1400 audit(1566687010.757:41): avc: denied { read } for pid=6936 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 161.674043] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.694229] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.712127] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.722557] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 161.728632] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.737354] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 161.749314] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.756989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.769932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.781889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 22:50:10 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000001000/0x12000)=nil, 0x12000, 0xf) syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') bind$packet(r0, &(0x7f0000000040)={0x11, 0x800000000000004, r1, 0x1, 0x400000000000, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0xeffdffff) [ 161.793173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.800874] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.807228] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.816516] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 161.826912] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.834773] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 22:50:11 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_snmp6\x00') name_to_handle_at(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) [ 161.863283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.876300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.886938] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.893319] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.915202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.924895] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 161.947254] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.966504] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.974212] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.981805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.989478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.997554] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.003932] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.011618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.018511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.025674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.035255] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 162.044524] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 162.050848] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.057208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.073589] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.086813] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 162.096385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.105201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.113096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.120698] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.127038] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.135279] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 162.148632] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 162.156512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.165271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.173215] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.181395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.189172] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.197518] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.204346] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.213356] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 162.225668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.233791] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.245841] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.252231] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.261137] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 162.269772] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 162.280990] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 162.287735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.295433] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.303299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.311481] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.318874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.326596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.335747] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 162.343672] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 162.353815] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 162.369485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.379839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.387464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.395148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.403104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.412226] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 162.423128] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 162.433347] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 162.439335] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.448840] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.456962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.464679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.471990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.484399] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 162.495607] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 162.503966] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 162.509944] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.523119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.531418] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.538936] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.548262] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 162.559016] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.566105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.573896] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.586539] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 162.597367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.605071] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.613812] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 162.623446] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 162.634181] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 162.640684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.651034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.658385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.668189] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 162.678031] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 162.689287] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.699433] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.660939] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:50:12 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@session={'session', 0x3d, 0x8cffffff}}]}) 22:50:12 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)="f374a229978a8baf", 0x8}], 0x1, 0x0) 22:50:12 executing program 5: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000180)=[@sack_perm], 0x18d) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r4 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) faccessat(r4, 0x0, 0x200000003, 0x0) fallocate(0xffffffffffffffff, 0x8, 0x0, 0x4) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000040)={0x10000, 0x0, 0x0, 0x7}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000001c0)={0x0, 0x80000, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f00000016c0)={r6}) sendmsg$sock(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000080)="a6989cdaa9e1dea88065bf9dcde611e34a3a5ec5ff7159c2eebb288ae7e9c07dfc3cd4d2ef26135f125f1cae76e8280f75f35144d4a7ce563ac2ae8fc9", 0x3d}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="9f1e88f7ed21540c53cd4041ca45083397404567e7ac413afe921623c0eb487129a88373d2d2ca280493dd7fe2506b943fcfee1ec618dda330782c0d4f177f49babb588619b93c5e469d7a12d66b4fb00c1fcb6ae7e62389436e0b7b6fdf335a8e9dd9dd86ed5cf4909aee4b0ee5e41ba72bebfaeb929e26c5b4b834a2afd275becc2103ae4b2e58e0b1d2672e782fec9ad0b77158c67c840d5b6cf83aa9614513054547104cc8ad5b93de6b9b8995df66c49626970d6588ac0184b6c8920bdb745ea1d3", 0xc4}, {&(0x7f0000001380)="1a339889f18411594dc0d66bad8a89860a7987e5224f881071a7b13e06c397d69f5e224976aa4b2da7b3fc9ece96e152a74beaab4453844f90f21977fd92e779e13265f06959ced234ead376d8f29f4e415f7b5a9d4a91d53b7050", 0x5b}, {&(0x7f0000001400)="7525e35e158bfc4c35716834df688ae0d250bc95e2376fcfeaea3857c09b855d5f995c51f860bede83c1dc03ac60ea3de57f4416c1115048ce02ea26e7fa82b11eb86883809595d218372757727ad0d3ef9914bce2c074ae475304dbee5b7a18de1818847bebaf76fc6de6172b6f748cabdcd1be70dbbf8d1d4c9f7e6bd851b6f7b77838dfd139081af85c6e49f60524bdd0c51b31089846f8f4d578b9d0179717f5b044832e465587cca7893c9da26bf993491566b4a1cfa43b01d112018fc71b243db188704668528f64972493", 0xce}, {&(0x7f0000001500)}], 0x6, &(0x7f0000001600)=[@timestamping={{0x14, 0x1, 0x25, 0x7ff}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0xffffffff}}, @timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @timestamping={{0x14}}], 0x90}, 0x24000010) write$UHID_CREATE2(r4, &(0x7f0000001900)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073ae0d20e38089cb802d020040b9cc88de797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000002c52d341f17066bf88d2490000000000000000000000000000000000000000000000000000000000000000000000000000007c000600200000000800000055000000eb000000167e2a139b0064b3bca9363dbb65fcb7d1f527fc8b74ab3f4bee995273fbe7cee31aff90d6d189845956449f31981e80aaefc997a369dd6ca3d146011c97d9ac85d01ee63bae538d6579e86cc3244e60d8a6e964d43169cb358231991e168a57f5e5ee1bfd592a9cf6b92902001a061ad7a1e5b36f056a21cdbdb4f1"], 0x194) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000018c0)={0x1, 0x0, {0x40, 0x81, 0x1}}) fcntl$setpipe(r1, 0x407, 0x1000000) 22:50:12 executing program 3: mkdir(0x0, 0x2) mknod(&(0x7f00000005c0)='./bus\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='-27.0.0.1\x00', &(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=tcp,port=0x0000400000000']) 22:50:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 163.830597] hfsplus: session requires an argument [ 163.834501] 9pnet: p9_fd_create_tcp (7011): problem connecting socket to -27.0.0.1 [ 163.852271] SELinux: policydb magic number 0x29a274f3 does not match expected magic number 0xf97cff8c [ 163.865066] hfsplus: unable to parse mount options [ 163.876902] 9pnet: p9_fd_create_tcp (7015): problem connecting socket to -27.0.0.1 [ 163.886400] SELinux: failed to load policy [ 163.924433] hfsplus: session requires an argument [ 163.934959] hfsplus: unable to parse mount options 22:50:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) syz_open_pts(r1, 0x40000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) fstat(r0, 0x0) 22:50:13 executing program 3: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.u'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 22:50:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getrandom(0x0, 0x0, 0x2) 22:50:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:50:13 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000340)=ANY=[@ANYBLOB="1400000022000109000000000000000000897c14c0f8c3a1acd4546853eabe2b3c80d077d17985a534c0c100000100652b2216cafa942ee63b4be1f80900800061548722c6de133ed2f8a01db3f62fbdf9342385fc8450bc28a11d3d4a3f23"], 0x1}}, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) [ 164.054007] Option '…ü„P¼(¡' to dns_resolver key: bad/missing value 22:50:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0xf8, &(0x7f0000000200)="a6f3baff4858cd7574a73bfe4c4e", 0x0, 0x4000}, 0x28) 22:50:13 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xbf06) [ 164.130138] Option '…ü„P¼(¡' to dns_resolver key: bad/missing value 22:50:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) 22:50:13 executing program 0: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)}], 0x1}, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000440)='cgroup.subtree_control\x00', 0x2, 0x0) socket$kcm(0x2, 0x3, 0x2) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x5, 0x4) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x5451, 0x0) [ 164.266276] device nr0 entered promiscuous mode [ 164.396405] device nr0 entered promiscuous mode 22:50:13 executing program 5: r0 = socket$kcm(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x1da}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f0000000080)=@tipc=@id, 0x80, &(0x7f0000001900)=[{&(0x7f00000002c0)=""/243, 0xf3}, {&(0x7f00000003c0)=""/163, 0xa3}, {&(0x7f0000000100)=""/116, 0x74}, {0x0}, {&(0x7f0000000540)=""/241, 0xf1}, {&(0x7f0000000640)=""/4096, 0x1000}, {0x0}], 0x7}, 0x40010000) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8983, &(0x7f0000000000)) 22:50:13 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="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", 0xfb}], 0x1}, 0x0) 22:50:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:50:13 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d18ad181867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e07dfbdfd4e7540ebec677d6ac14c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c247f195e32f17799d6707432ff48bc085763314166443ce72c74f3db890e1ff15a10d91f67e9a232fe2238fff8"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0x15, 0x0, &(0x7f0000000100)="000000000000007e5bc5795ecaa29a16f291d36a48", 0x0, 0x100, 0xf2ffffff}, 0x28) 22:50:13 executing program 0: write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB='=\x00\x00\x00o'], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 22:50:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x0, 0x0, 0xfffffffffffffffd}, 0x10) [ 164.497586] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=102 sclass=netlink_route_socket pig=7072 comm=syz-executor.1 22:50:13 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"/532, @ANYRES32=0x0], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 22:50:13 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000002800)={0x9, 0x8, 0x6, 0x100}, 0x3c) 22:50:13 executing program 4: socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, 0x0) socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1"}, 0x20) openat$cgroup_procs(r0, &(0x7f0000000300)='tasks\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x1ff) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') 22:50:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 164.678750] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 22:50:13 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r0, &(0x7f00000035c0)={&(0x7f0000003040)=@hci, 0x80, &(0x7f0000003540)=[{&(0x7f00000030c0)=""/70, 0x46}, {&(0x7f0000003140)=""/143, 0x8f}, {&(0x7f0000003200)=""/107, 0x6b}, {0x0}, {&(0x7f0000003340)=""/125, 0x7d}, {&(0x7f00000033c0)=""/114, 0x72}, {&(0x7f0000003440)=""/204, 0xcc}], 0x7}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003740)={&(0x7f0000003600)=ANY=[@ANYBLOB="9feb0100300000000000000030000000300000d83282ac6f58af18520000000c0500000008000000000000070000000a0000000000000802000000002e2e00615f00"/77], &(0x7f0000003680)=""/184, 0x4d, 0xb8, 0x6}, 0x20) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000b80)={&(0x7f0000000b40)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000b00)=']eth0^).\'\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x2, 0x3, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.s\x01@\x00\x00', 0x26e1, 0x0) sendmsg$kcm(r3, &(0x7f0000000180)={&(0x7f00000000c0)=@un=@abs={0x0, 0x0, 0x4e20}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000ac0)="f2e07cff864832f3a3861a071e89ed4f", 0x10}], 0x1}, 0x4000) [ 164.744664] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 22:50:13 executing program 5: r0 = socket$kcm(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x1da}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f0000000080)=@tipc=@id, 0x80, &(0x7f0000001900)=[{&(0x7f00000002c0)=""/243, 0xf3}, {&(0x7f00000003c0)=""/163, 0xa3}, {&(0x7f0000000100)=""/116, 0x74}, {0x0}, {&(0x7f0000000540)=""/241, 0xf1}, {&(0x7f0000000640)=""/4096, 0x1000}, {0x0}], 0x7}, 0x40010000) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8983, &(0x7f0000000000)) [ 164.785445] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 164.800414] protocol 88fb is buggy, dev hsr_slave_0 [ 164.805640] protocol 88fb is buggy, dev hsr_slave_1 22:50:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 164.835592] EXT4-fs error (device loop0): ext4_iget:4703: inode #2: comm syz-executor.0: root inode unallocated [ 164.845747] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! [ 164.856728] EXT4-fs (loop0): get root inode failed [ 164.866961] EXT4-fs (loop0): mount failed 22:50:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="8cbf81a1c51a329026"], 0x9) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x0, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd'}]}, 0xfdef) 22:50:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:50:14 executing program 4: socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, 0x0) socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1"}, 0x20) openat$cgroup_procs(r0, &(0x7f0000000300)='tasks\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x1ff) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') [ 165.016249] device nr0 entered promiscuous mode 22:50:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:50:14 executing program 5: socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, 0x0) socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1"}, 0x20) openat$cgroup_procs(r0, &(0x7f0000000300)='tasks\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x1ff) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') [ 165.120229] protocol 88fb is buggy, dev hsr_slave_0 [ 165.125338] protocol 88fb is buggy, dev hsr_slave_1 [ 165.172297] device nr0 entered promiscuous mode [ 165.200240] protocol 88fb is buggy, dev hsr_slave_0 [ 165.205313] protocol 88fb is buggy, dev hsr_slave_1 22:50:14 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xbf, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 22:50:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:50:14 executing program 4: socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, 0x0) socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1"}, 0x20) openat$cgroup_procs(r0, &(0x7f0000000300)='tasks\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x1ff) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') 22:50:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001d00)={&(0x7f0000000780)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}, 0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0x13, 0x0, &(0x7f0000000100)="000000000000007e5bc5795ecaa29a16f291d3", 0x0, 0x100, 0xf2ffffff}, 0x28) 22:50:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 22:50:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf={0x160, &(0x7f0000000200)="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"}) 22:50:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:50:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) 22:50:14 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xbf, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, 0x0) 22:50:14 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x20800002, 0x11, r1, 0x0) 22:50:14 executing program 3: 22:50:14 executing program 4: socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, 0x0) socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1"}, 0x20) openat$cgroup_procs(r0, &(0x7f0000000300)='tasks\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x1ff) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') 22:50:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:50:14 executing program 3: 22:50:14 executing program 5: 22:50:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001d00)={&(0x7f0000000780)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}, 0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d18ad181867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e07dfbdfd4e7540ebec677d6ac14c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c247f195e32f17799d6707432ff48bc085763314166443ce72c74f3db890e1ff15a10d91f67e9a232fe2238fff8"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0x13, 0x0, &(0x7f0000000100)="000000000000007e5bc5795ecaa29a16f291d3", 0x0, 0x100, 0xf2ffffff}, 0x28) 22:50:15 executing program 1: 22:50:15 executing program 5: 22:50:15 executing program 3: 22:50:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:50:15 executing program 1: 22:50:15 executing program 4: 22:50:15 executing program 5: 22:50:15 executing program 3: 22:50:15 executing program 1: 22:50:15 executing program 4: 22:50:15 executing program 5: 22:50:15 executing program 3: 22:50:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001d00)={&(0x7f0000000780)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}, 0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0x13, 0x0, &(0x7f0000000100)="000000000000007e5bc5795ecaa29a16f291d3", 0x0, 0x100, 0xf2ffffff}, 0x28) 22:50:15 executing program 1: 22:50:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:50:15 executing program 4: 22:50:15 executing program 5: 22:50:15 executing program 3: 22:50:15 executing program 1: 22:50:15 executing program 4: 22:50:15 executing program 3: 22:50:15 executing program 5: 22:50:15 executing program 1: 22:50:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:50:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001d00)={&(0x7f0000000780)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}, 0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0x13, 0x0, &(0x7f0000000100)="000000000000007e5bc5795ecaa29a16f291d3", 0x0, 0x100, 0xf2ffffff}, 0x28) 22:50:15 executing program 4: 22:50:15 executing program 3: 22:50:15 executing program 1: 22:50:15 executing program 5: 22:50:15 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:50:15 executing program 3: 22:50:15 executing program 1: 22:50:15 executing program 4: 22:50:15 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:50:15 executing program 5: 22:50:15 executing program 5: 22:50:15 executing program 0: 22:50:15 executing program 3: 22:50:15 executing program 4: 22:50:15 executing program 1: 22:50:15 executing program 5: 22:50:15 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:50:16 executing program 1: 22:50:16 executing program 5: 22:50:16 executing program 0: 22:50:16 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:50:16 executing program 3: 22:50:16 executing program 4: 22:50:16 executing program 0: 22:50:16 executing program 1: 22:50:16 executing program 3: 22:50:16 executing program 5: 22:50:16 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:50:16 executing program 1: 22:50:16 executing program 4: 22:50:16 executing program 0: 22:50:16 executing program 5: 22:50:16 executing program 3: 22:50:16 executing program 1: 22:50:16 executing program 4: 22:50:16 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:50:16 executing program 0: 22:50:16 executing program 5: 22:50:16 executing program 1: 22:50:16 executing program 3: 22:50:16 executing program 0: 22:50:16 executing program 4: 22:50:16 executing program 5: 22:50:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:50:16 executing program 1: 22:50:16 executing program 3: 22:50:16 executing program 5: 22:50:16 executing program 0: 22:50:16 executing program 4: 22:50:16 executing program 5: 22:50:16 executing program 1: 22:50:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:50:16 executing program 3: 22:50:16 executing program 4: 22:50:16 executing program 0: 22:50:16 executing program 5: 22:50:16 executing program 3: 22:50:16 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2b, 'rdma'}]}, 0x6) 22:50:16 executing program 1: 22:50:16 executing program 0: 22:50:16 executing program 3: 22:50:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:50:16 executing program 1: 22:50:16 executing program 5: 22:50:16 executing program 0: 22:50:16 executing program 4: 22:50:16 executing program 3: 22:50:16 executing program 0: 22:50:16 executing program 5: 22:50:16 executing program 1: 22:50:16 executing program 4: fdatasync(0xffffffffffffffff) 22:50:16 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:50:16 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) ioctl$void(r0, 0x5451) 22:50:16 executing program 0: syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$mouse(0x0, 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000040)) 22:50:16 executing program 5: io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) 22:50:16 executing program 1: unshare(0x2000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000480)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x5) 22:50:17 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:50:17 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x2, 0x0, "fb3c12976bb8ae1593804027ec23633b2200b3838eb8b8e3b54e5faf70485a42"}) 22:50:17 executing program 4: 22:50:17 executing program 0: socket(0x1e, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000500)={0x0, 0x2, &(0x7f00000004c0)={&(0x7f0000000140)={0x30, r1, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) 22:50:17 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000240)=0x1b) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 22:50:17 executing program 5: keyctl$reject(0x13, 0x0, 0x0, 0x4, 0x0) 22:50:17 executing program 3: unshare(0x400) syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') 22:50:17 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:50:17 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 22:50:17 executing program 0: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x9) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, 0xffffffffffffffff, &(0x7f0000000080)) 22:50:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:50:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/222, &(0x7f0000000100)=0xde) 22:50:17 executing program 3: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000800)=""/181) 22:50:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB="180000000000000017010000030000001fffffff000000001800000000000000170100f50300"/48], 0x30}, 0x0) 22:50:17 executing program 1: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x4}, {0x0, 0x8}], 0x2, 0x0) 22:50:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, &(0x7f00000001c0)) [ 168.165467] IPVS: length: 222 != 8 22:50:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bind$vsock_stream(r1, 0x0, 0x0) 22:50:17 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0xa, @raw_data="c6e3d472d2484e327b1cda17f021750eb8ced5c61f79be6a2effca518e4fdf81676f4a7faaca6355d1968f9a7d99b7e71c32f3a823485b399cf6bd9cca307067ab58de5cdc5ccbbfa310278aa981f345bd7bdf747d6e08709f16d41bd4063bbb726bf984f6748a41762f75608baa3c88bac1a4276c2210d9f857fdbdbb8bcfb2b081be45da5aae5e9672bb337f4ccc33b80ed033c4fe70543ac0c205d20782169d5f0d934ab6c506b5ac03aceca6273b44fb148314b45914af0557c1869f8b89e3ec9e5247a6d72d"}) 22:50:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:50:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080), 0xc, 0x0) 22:50:17 executing program 5: socket$kcm(0x2b, 0x0, 0x0) 22:50:17 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) madvise(&(0x7f00000a2000/0x600000)=nil, 0x600000, 0x8) 22:50:17 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, 0x0) 22:50:17 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x8000, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000200}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x68, r1, 0x0, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x2, @link='syz1\x00'}}}, ["", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8001}, 0x4080) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) pipe(0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$link(0x8, r3, 0x0) unshare(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0xfffffffffffffe4f) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) prctl$PR_SET_PDEATHSIG(0x1, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) bind$pptp(0xffffffffffffffff, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[@ANYRES32=r2], 0x100000530) 22:50:17 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) connect$unix(r0, 0x0, 0x0) 22:50:17 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xf2dab82004d8fac7}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'bcsh0\x00', 0x400}) 22:50:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x98}, 0x3c) 22:50:17 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='#'], 0x1) 22:50:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:50:17 executing program 4: setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)="aa0c760cacd1b3850181e19b7f89c2d8ea10e0c74119c5778b2d427fc07b717fd5d38d533b9fe9d63b6f20d437dc04b6db749fcafe5d1bcf4601c9d1ae50c1fc26c0c5d3523160be24aadf2ef0bbce28d65cbc20008ce9b70be02781d4b4fbc5662fa91c3f6d9f5ff890449493507559ad85da9e57e2d578", 0xffffffffffffffc5) 22:50:17 executing program 3: truncate(&(0x7f0000000000)='./file0\x00', 0x0) 22:50:17 executing program 4: syz_open_dev$admmidi(&(0x7f0000000500)='/dev/admmidi#\x00', 0x2, 0x400) 22:50:17 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xf2dab82004d8fac7}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'bcsh0\x00', 0x400}) 22:50:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x2) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, 0x0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000280)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080), 0x8) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 22:50:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 168.612937] audit: type=1400 audit(1566687017.757:42): avc: denied { name_bind } for pid=7552 comm="syz-executor.3" src=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 168.710310] audit: type=1400 audit(1566687017.757:43): avc: denied { node_bind } for pid=7552 comm="syz-executor.3" src=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 168.768761] audit: type=1400 audit(1566687017.777:44): avc: denied { name_connect } for pid=7552 comm="syz-executor.3" dest=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 22:50:18 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000040)) 22:50:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:18 executing program 5: prlimit64(0x0, 0x6ebb81a70d8792a0, 0x0, 0x0) 22:50:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:50:18 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x301405, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, r0, 0x0) 22:50:18 executing program 5: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) 22:50:18 executing program 0: get_robust_list(0x0, &(0x7f0000000180)=0x0, &(0x7f00000001c0)) 22:50:18 executing program 1: r0 = add_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="f5", 0x1, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) 22:50:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:50:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) accept4$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, &(0x7f0000000080)=0x10, 0x800) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) [ 169.333082] print_req_error: I/O error, dev loop0, sector 0 [ 169.339074] print_req_error: I/O error, dev loop0, sector 1024 22:50:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x2) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, 0x0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000280)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080), 0x8) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 22:50:18 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) r1 = msgget(0x2, 0x0) msgctl$IPC_STAT(r1, 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) r2 = dup3(0xffffffffffffffff, r0, 0x0) getpeername$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) getpid() socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002080)=[{{0x0, 0x0, &(0x7f0000001a40)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="1faa7a46581516ac081c1aabb84ab522516781022377d59df333bb5fd83bc0ab02ca1dde05fe8d249ae75c3a175efb09224824312cb33963270fee2a"], 0x0, 0x0, 0x0) 22:50:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) geteuid() 22:50:18 executing program 2: unshare(0x400) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) 22:50:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x2) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, 0x0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000280)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080), 0x8) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 22:50:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x2) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, 0x0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000280)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080), 0x8) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 22:50:18 executing program 5: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001b80)={'lo\x00\x00\x00\xef\xc3/\xa4J\xb8$\xb6\b\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x2bd, &(0x7f0000000000)={&(0x7f0000000080)=@ipv6_deladdr={0x2c, 0x15, 0x801, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x67}}, 0x0) 22:50:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, 0x0) 22:50:19 executing program 5: syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x0) 22:50:19 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x4000) 22:50:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x2) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, 0x0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000280)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080), 0x8) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 22:50:19 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:19 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x13, &(0x7f0000000080)={0x0, 0x0, 0x101}) 22:50:19 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) r1 = msgget(0x2, 0x0) msgctl$IPC_STAT(r1, 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) r2 = dup3(0xffffffffffffffff, r0, 0x0) getpeername$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) getpid() socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002080)=[{{0x0, 0x0, &(0x7f0000001a40)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="1faa7a46581516ac081c1aabb84ab522516781022377d59df333bb5fd83bc0ab02ca1dde05fe8d249ae75c3a175efb09224824312cb33963270fee2a"], 0x0, 0x0, 0x0) 22:50:19 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000080)="bdeaff5335f4fa7bbc85c89e3a5756f467f8f3ca9dfc969d687d45f5a197a000751d1f85553a548672", 0x29) 22:50:19 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) 22:50:19 executing program 2: timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_delete(0x0) 22:50:19 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:19 executing program 1: shmget(0x3, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) 22:50:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) 22:50:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) getpeername(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x0, 0xb, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) bind$inet6(r2, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) mlockall(0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r4 = dup2(r2, r2) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f00000003c0)={&(0x7f0000000100), 0xc, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB="36d60f2f", @ANYRES16=0x0, @ANYBLOB="000125bd7000ffdbdf25050000000800060004000200"], 0x1c}, 0x1, 0x0, 0x0, 0x4044004}, 0xc081) poll(&(0x7f0000000040)=[{r4}], 0x1, 0xe0) dup2(r3, r4) 22:50:19 executing program 5: socket$inet6(0xa, 0x0, 0x8010000000000084) 22:50:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x2) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, 0x0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000280)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080), 0x8) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 22:50:20 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f00007c7000/0x3000)=nil, 0x3000, 0x0, 0xad81c53a87b64bd6, r0, 0x0) 22:50:20 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:20 executing program 5: membarrier(0x4, 0x0) 22:50:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000002780)='/dev/snapshot\x00', 0x88001, 0x0) 22:50:20 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x5}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000003c0)={0x7ffffffff000, 0x2e9, 0xfa00, {&(0x7f00000000c0)}}, 0x2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) 22:50:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 22:50:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000040), 0x8) 22:50:20 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'ah\x00'}, &(0x7f0000000080)=0x1e) 22:50:20 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) 22:50:20 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000100)={@local, @random="a8abf670821b", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0xffffa888, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "07d1f6", 0x0, "071ccd"}}}}}}, 0x0) 22:50:20 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:21 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xee7}) 22:50:21 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x46) 22:50:21 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x5, 0x260000) getsockname$tipc(r0, 0x0, 0x0) 22:50:21 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000400)=""/91, 0x214) 22:50:21 executing program 3: rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) 22:50:21 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:21 executing program 0: getgroups(0x2, &(0x7f0000000040)=[0xee01, 0xee00]) setregid(r0, 0x0) 22:50:21 executing program 1: symlinkat(&(0x7f0000000200)='./file0\x00', 0xffffffffffffffff, 0x0) 22:50:21 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 22:50:21 executing program 2: ioprio_set$pid(0x0, 0x0, 0x40) 22:50:21 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:21 executing program 3: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 22:50:21 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x2) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000280)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') r4 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000000c00), 0x4000000000001e6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x7}, 0x8) accept4(r0, 0x0, 0x0, 0x0) 22:50:21 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000080)={'yam0\x00', {0x2, 0x0, @multicast1}}) 22:50:21 executing program 2: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f00000000c0)="47f4", 0x2, 0xfffffffffffffffe) 22:50:21 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x700000000000000]}}, 0x1b) 22:50:21 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, 0x0) 22:50:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") connect$inet6(r0, 0x0, 0x0) 22:50:21 executing program 2: creat(&(0x7f00000002c0)='./bus\x00', 0x0) lstat(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)) 22:50:21 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_tables_targets\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)={0x20000004}) 22:50:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="f12eefbe34838152762050b58a9f261a"}}}, &(0x7f0000000200)=0x100) 22:50:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@newspdinfo={0x14}, 0x14}}, 0x0) 22:50:21 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) [ 172.396303] audit: type=1400 audit(1566687021.537:45): avc: denied { block_suspend } for pid=7820 comm="syz-executor.0" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 22:50:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x2) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000280)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') r4 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000000c00), 0x4000000000001e6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x7}, 0x8) accept4(r0, 0x0, 0x0, 0x0) 22:50:21 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 22:50:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x2) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000280)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') r4 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000000c00), 0x4000000000001e6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x7}, 0x8) accept4(r0, 0x0, 0x0, 0x0) 22:50:21 executing program 0: capget(&(0x7f0000000ac0)={0x20080522}, &(0x7f0000000b00)) 22:50:21 executing program 3: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 22:50:21 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x2) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000280)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') r4 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000000c00), 0x4000000000001e6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x7}, 0x8) accept4(r0, 0x0, 0x0, 0x0) 22:50:21 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x2) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000280)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') r4 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000000c00), 0x4000000000001e6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x7}, 0x8) accept4(r0, 0x0, 0x0, 0x0) 22:50:21 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) 22:50:21 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:21 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) 22:50:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 22:50:22 executing program 5: mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000)=0x834, 0x6, 0x0) 22:50:22 executing program 2: futex(0x0, 0x4, 0x0, &(0x7f0000000200)={0x77359400}, 0x0, 0x0) 22:50:22 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x400000000000010, 0x802, 0x0) accept$unix(r1, 0x0, 0x0) 22:50:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") socket(0x1e, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x2, &(0x7f00000004c0)={&(0x7f0000000140)={0x30, r2, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) 22:50:22 executing program 0: unshare(0x400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200000, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) 22:50:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/500], 0x1f4) 22:50:22 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x3, 0x0, 0x0, 0xee7}) 22:50:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, 0x0) 22:50:22 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:22 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x200000, 0x0) readahead(r0, 0x0, 0x0) 22:50:22 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='attr/prev\x00') 22:50:22 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='map\x00\x00~6\xf5\b\xd2g\xab\fz\xfe\x9f?\x00U\x1de\x9d\xa3p:\xc5{\x8e\xda\xc9\xfc\x8c]\x01\x83B\vg\x8f\xa5\x04\x00'}, 0x10) 22:50:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x40000021) 22:50:22 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f0000000400)=""/91, 0x214) 22:50:22 executing program 3: syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$mouse(0x0, 0x0, 0x0) lseek(r0, 0x0, 0x0) 22:50:22 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x10) 22:50:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000080)=@generic={0x0, "6a041a9b1820d69f12d499d0cabf15e1ee61b59a736b018f0e116ec61977926048d7fffa54836cbd5267e30cec412002478d052fca271dd7bfd7e76d509696cc327e7fb7d7438868627e277312c864eb7b4b16441c6b8f1faa7f10146ef80de05cceb902c6540e0ae3e8cba2001bc2c256a8069056ba3d0cf050b19e0426"}, 0x80) [ 173.494808] print_req_error: I/O error, dev loop0, sector 0 [ 173.500998] Buffer I/O error on dev loop0, logical block 0, lost async page write 22:50:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000080)={0x0, {{0x2, 0x0, @loopback}}}, 0x90) 22:50:22 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) 22:50:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) pread64(r0, 0x0, 0x0, 0x0) 22:50:22 executing program 3: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, 0xffffffffffffffff, 0x0) 22:50:22 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) 22:50:22 executing program 2: ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x21, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3800000000000000]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, {[], @dccp={{0x0, 0x0, 0x4, 0x30b, 0x0, 0x0, 0x2, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, 0x0) 22:50:22 executing program 3: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) unshare(0x20020400) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 22:50:22 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) fcntl$lock(r0, 0x6, 0x0) 22:50:22 executing program 5: syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x80) 22:50:22 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) [ 173.721717] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 22:50:22 executing program 0: syslog(0xa, 0x0, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='com.apple.FinderInfo\x00', &(0x7f0000000080)='lo^posix_acl_accesseth1*\x00', 0x19, 0x3) r0 = shmget$private(0x0, 0x2000, 0x1000, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0xb) 22:50:22 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x800000000009, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0xbf0000, 0x9, 0x0, [], &(0x7f00000000c0)={0x0, 0x0, [], @p_u16=0x0}}) 22:50:22 executing program 2: syslog(0x3, 0x0, 0xfffffffffffffdc2) 22:50:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f00007e0000)=""/4, &(0x7f0000000040)=0xffffffffffffff58) 22:50:23 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:23 executing program 3: shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 22:50:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 22:50:23 executing program 0: add_key$user(&(0x7f0000000f00)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 22:50:23 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 22:50:23 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:23 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x800000000009, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0xbf0000, 0x9, 0x0, [], &(0x7f00000000c0)={0x0, 0x0, [], @p_u16=0x0}}) 22:50:23 executing program 3: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001d80)) 22:50:23 executing program 3: prctl$PR_SET_KEEPCAPS(0x8, 0x7fffffffffd) 22:50:23 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) writev(r0, 0x0, 0x0) 22:50:23 executing program 4: r0 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x4) 22:50:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x0, @local, 0x0, 0x0, 'nq\x00'}, 0x2c) 22:50:23 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x800000000009, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0xbf0000, 0x9, 0x0, [], &(0x7f00000000c0)={0x0, 0x0, [], @p_u16=0x0}}) 22:50:23 executing program 2: msgrcv(0x0, 0x0, 0x0, 0x0, 0xef07087852c7dd37) 22:50:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}) 22:50:23 executing program 4: r0 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x4) [ 174.134474] IPVS: set_ctl: invalid protocol: 0 172.20.20.170:0 22:50:23 executing program 5: msgrcv(0x0, &(0x7f00000001c0)={0x0, ""/13}, 0x15, 0x0, 0xef07087852c7dd37) 22:50:23 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x800000000009, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0xbf0000, 0x9, 0x0, [], &(0x7f00000000c0)={0x0, 0x0, [], @p_u16=0x0}}) 22:50:23 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) socket$packet(0x11, 0x0, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f00000003c0)={'syz0\x00', {0x4, 0x7, 0x0, 0x1}, 0x24, [0x0, 0x0, 0x5dff, 0x200, 0x2, 0x520e3f0b, 0x0, 0x9edc, 0x1, 0x4, 0x0, 0x6e2a, 0x6, 0x96b, 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x7, 0x0, 0x5, 0x148ffae9, 0x5a79, 0x0, 0x56d, 0x2, 0x52cea38e, 0xdb6, 0x7fffffff, 0x5, 0xf84, 0xa7, 0x3, 0x4, 0x1000, 0x800, 0x7, 0x3, 0x9, 0x1, 0x7fffffff, 0x7, 0x5b8, 0x0, 0xfffffffffffffbff, 0xfffffffffffffffd, 0x8, 0x100, 0x0, 0x4, 0x3, 0x200, 0x3, 0x8, 0x1, 0x4, 0xf13f, 0x5, 0x0, 0x1000, 0x1, 0x7ff, 0xffffffff, 0x401], [0x1, 0x4, 0x1, 0x0, 0x5, 0x8000, 0x0, 0x130000000000000, 0x3, 0x3, 0x2, 0x0, 0x3, 0x6, 0x1, 0x58d, 0x1, 0x2, 0x6, 0x0, 0x81, 0x4, 0x7, 0x2, 0x101, 0x0, 0x2, 0x0, 0x0, 0x8, 0x9, 0x8, 0x0, 0x8, 0x100000001, 0x4, 0x4, 0x1, 0x6, 0x8000, 0x8001, 0x1, 0x0, 0x0, 0x0, 0x3, 0x401, 0x80, 0x7, 0x80000001, 0x0, 0x0, 0x80000001, 0x3, 0x7, 0x2, 0x7, 0x2, 0x4, 0x6, 0x4, 0xd7, 0x3], [0x0, 0x6, 0x7ff, 0x20, 0xfffffffffffffffb, 0xfff, 0x1, 0xff, 0xfffffffffffffff8, 0x140000, 0x3, 0x9, 0xffffffffffffff80, 0x3, 0x8, 0x5, 0x0, 0x7fff, 0x80000000, 0xffff, 0x3, 0x0, 0x0, 0x0, 0x94e, 0xad, 0x5, 0x0, 0xe2df, 0x1, 0x8001, 0x0, 0x34b1, 0x2800000, 0x718, 0x6, 0x9, 0x1ff, 0x47b4, 0x0, 0x3, 0x9, 0x0, 0x4, 0x9, 0x46, 0x81, 0x2, 0x0, 0x5, 0x3, 0x9, 0x4, 0x12, 0x5, 0x10000, 0x0, 0x17a, 0x20, 0xff, 0x5, 0xee, 0x1, 0x101], [0x3, 0x5, 0x0, 0x1, 0x1f, 0x3a, 0x0, 0x1, 0xf01, 0x100, 0x80000001, 0x0, 0x17, 0x1, 0x4, 0xfffffffffffffff8, 0x3, 0x7ff, 0x1, 0xf6, 0x4, 0x8, 0x6, 0x100000001, 0x4c, 0x5, 0x0, 0x7b3db7c6, 0x6b2, 0x2, 0x7, 0x10000, 0x800, 0x2, 0x81, 0x7, 0x7f, 0x5, 0x3, 0x80000001, 0x2, 0x5, 0xffff, 0x0, 0x7, 0x6, 0x0, 0xe1, 0x0, 0xf9df, 0x0, 0xffff, 0x1, 0x40, 0x8, 0x3594, 0x0, 0x4, 0x0, 0x100, 0x2, 0x4, 0x0, 0x1ff]}, 0x45c) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000080)={0x2, r0}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) io_setup(0xffc000000000000, 0x0) ioprio_set$pid(0x1, 0x0, 0x94) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000140)=r0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 22:50:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:50:23 executing program 4: r0 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x4) 22:50:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") write(r0, &(0x7f0000000180), 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0x16, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r2, r1) 22:50:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) msgget(0x3, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000d00ea1100000005000000", 0x29}], 0x1) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20000, 0x0) 22:50:23 executing program 1: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0xbf0000, 0x9, 0x0, [], &(0x7f00000000c0)={0x0, 0x0, [], @p_u16=0x0}}) 22:50:23 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086201, &(0x7f0000000000)) ioctl$sock_SIOCGPGRP(r2, 0x40086201, &(0x7f0000000140)) 22:50:23 executing program 1: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0xbf0000, 0x9, 0x0, [], &(0x7f00000000c0)={0x0, 0x0, [], @p_u16=0x0}}) 22:50:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) bpf$MAP_CREATE(0x15, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x2c) 22:50:23 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) socket$packet(0x11, 0x0, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f00000003c0)={'syz0\x00', {0x4, 0x7, 0x0, 0x1}, 0x24, [0x0, 0x0, 0x5dff, 0x200, 0x2, 0x520e3f0b, 0x0, 0x9edc, 0x1, 0x4, 0x0, 0x6e2a, 0x6, 0x96b, 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x7, 0x0, 0x5, 0x148ffae9, 0x5a79, 0x0, 0x56d, 0x2, 0x52cea38e, 0xdb6, 0x7fffffff, 0x5, 0xf84, 0xa7, 0x3, 0x4, 0x1000, 0x800, 0x7, 0x3, 0x9, 0x1, 0x7fffffff, 0x7, 0x5b8, 0x0, 0xfffffffffffffbff, 0xfffffffffffffffd, 0x8, 0x100, 0x0, 0x4, 0x3, 0x200, 0x3, 0x8, 0x1, 0x4, 0xf13f, 0x5, 0x0, 0x1000, 0x1, 0x7ff, 0xffffffff, 0x401], [0x1, 0x4, 0x1, 0x0, 0x5, 0x8000, 0x0, 0x130000000000000, 0x3, 0x3, 0x2, 0x0, 0x3, 0x6, 0x1, 0x58d, 0x1, 0x2, 0x6, 0x0, 0x81, 0x4, 0x7, 0x2, 0x101, 0x0, 0x2, 0x0, 0x0, 0x8, 0x9, 0x8, 0x0, 0x8, 0x100000001, 0x4, 0x4, 0x1, 0x6, 0x8000, 0x8001, 0x1, 0x0, 0x0, 0x0, 0x3, 0x401, 0x80, 0x7, 0x80000001, 0x0, 0x0, 0x80000001, 0x3, 0x7, 0x2, 0x7, 0x2, 0x4, 0x6, 0x4, 0xd7, 0x3], [0x0, 0x6, 0x7ff, 0x20, 0xfffffffffffffffb, 0xfff, 0x1, 0xff, 0xfffffffffffffff8, 0x140000, 0x3, 0x9, 0xffffffffffffff80, 0x3, 0x8, 0x5, 0x0, 0x7fff, 0x80000000, 0xffff, 0x3, 0x0, 0x0, 0x0, 0x94e, 0xad, 0x5, 0x0, 0xe2df, 0x1, 0x8001, 0x0, 0x34b1, 0x2800000, 0x718, 0x6, 0x9, 0x1ff, 0x47b4, 0x0, 0x3, 0x9, 0x0, 0x4, 0x9, 0x46, 0x81, 0x2, 0x0, 0x5, 0x3, 0x9, 0x4, 0x12, 0x5, 0x10000, 0x0, 0x17a, 0x20, 0xff, 0x5, 0xee, 0x1, 0x101], [0x3, 0x5, 0x0, 0x1, 0x1f, 0x3a, 0x0, 0x1, 0xf01, 0x100, 0x80000001, 0x0, 0x17, 0x1, 0x4, 0xfffffffffffffff8, 0x3, 0x7ff, 0x1, 0xf6, 0x4, 0x8, 0x6, 0x100000001, 0x4c, 0x5, 0x0, 0x7b3db7c6, 0x6b2, 0x2, 0x7, 0x10000, 0x800, 0x2, 0x81, 0x7, 0x7f, 0x5, 0x3, 0x80000001, 0x2, 0x5, 0xffff, 0x0, 0x7, 0x6, 0x0, 0xe1, 0x0, 0xf9df, 0x0, 0xffff, 0x1, 0x40, 0x8, 0x3594, 0x0, 0x4, 0x0, 0x100, 0x2, 0x4, 0x0, 0x1ff]}, 0x45c) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000080)={0x2, r0}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) io_setup(0xffc000000000000, 0x0) ioprio_set$pid(0x1, 0x0, 0x94) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000140)=r0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 22:50:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000080)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0xa, 0x4e23, 0x10000, @dev}, 0x1c, 0x0}, 0x0) 22:50:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 22:50:23 executing program 1: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0xbf0000, 0x9, 0x0, [], &(0x7f00000000c0)={0x0, 0x0, [], @p_u16=0x0}}) 22:50:23 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000540)) 22:50:23 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:23 executing program 1: r0 = syz_open_dev$video(0x0, 0x800000000009, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0xbf0000, 0x9, 0x0, [], &(0x7f00000000c0)={0x0, 0x0, [], @p_u16=0x0}}) 22:50:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x8}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:50:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 22:50:23 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000540)) 22:50:23 executing program 3: mknod(&(0x7f00000005c0)='./bus\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='-27.0.0.1\x00', &(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=tcp,port']) 22:50:24 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:24 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) socket$packet(0x11, 0x0, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f00000003c0)={'syz0\x00', {0x4, 0x7, 0x0, 0x1}, 0x24, [0x0, 0x0, 0x5dff, 0x200, 0x2, 0x520e3f0b, 0x0, 0x9edc, 0x1, 0x4, 0x0, 0x6e2a, 0x6, 0x96b, 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x7, 0x0, 0x5, 0x148ffae9, 0x5a79, 0x0, 0x56d, 0x2, 0x52cea38e, 0xdb6, 0x7fffffff, 0x5, 0xf84, 0xa7, 0x3, 0x4, 0x1000, 0x800, 0x7, 0x3, 0x9, 0x1, 0x7fffffff, 0x7, 0x5b8, 0x0, 0xfffffffffffffbff, 0xfffffffffffffffd, 0x8, 0x100, 0x0, 0x4, 0x3, 0x200, 0x3, 0x8, 0x1, 0x4, 0xf13f, 0x5, 0x0, 0x1000, 0x1, 0x7ff, 0xffffffff, 0x401], [0x1, 0x4, 0x1, 0x0, 0x5, 0x8000, 0x0, 0x130000000000000, 0x3, 0x3, 0x2, 0x0, 0x3, 0x6, 0x1, 0x58d, 0x1, 0x2, 0x6, 0x0, 0x81, 0x4, 0x7, 0x2, 0x101, 0x0, 0x2, 0x0, 0x0, 0x8, 0x9, 0x8, 0x0, 0x8, 0x100000001, 0x4, 0x4, 0x1, 0x6, 0x8000, 0x8001, 0x1, 0x0, 0x0, 0x0, 0x3, 0x401, 0x80, 0x7, 0x80000001, 0x0, 0x0, 0x80000001, 0x3, 0x7, 0x2, 0x7, 0x2, 0x4, 0x6, 0x4, 0xd7, 0x3], [0x0, 0x6, 0x7ff, 0x20, 0xfffffffffffffffb, 0xfff, 0x1, 0xff, 0xfffffffffffffff8, 0x140000, 0x3, 0x9, 0xffffffffffffff80, 0x3, 0x8, 0x5, 0x0, 0x7fff, 0x80000000, 0xffff, 0x3, 0x0, 0x0, 0x0, 0x94e, 0xad, 0x5, 0x0, 0xe2df, 0x1, 0x8001, 0x0, 0x34b1, 0x2800000, 0x718, 0x6, 0x9, 0x1ff, 0x47b4, 0x0, 0x3, 0x9, 0x0, 0x4, 0x9, 0x46, 0x81, 0x2, 0x0, 0x5, 0x3, 0x9, 0x4, 0x12, 0x5, 0x10000, 0x0, 0x17a, 0x20, 0xff, 0x5, 0xee, 0x1, 0x101], [0x3, 0x5, 0x0, 0x1, 0x1f, 0x3a, 0x0, 0x1, 0xf01, 0x100, 0x80000001, 0x0, 0x17, 0x1, 0x4, 0xfffffffffffffff8, 0x3, 0x7ff, 0x1, 0xf6, 0x4, 0x8, 0x6, 0x100000001, 0x4c, 0x5, 0x0, 0x7b3db7c6, 0x6b2, 0x2, 0x7, 0x10000, 0x800, 0x2, 0x81, 0x7, 0x7f, 0x5, 0x3, 0x80000001, 0x2, 0x5, 0xffff, 0x0, 0x7, 0x6, 0x0, 0xe1, 0x0, 0xf9df, 0x0, 0xffff, 0x1, 0x40, 0x8, 0x3594, 0x0, 0x4, 0x0, 0x100, 0x2, 0x4, 0x0, 0x1ff]}, 0x45c) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000080)={0x2, r0}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) io_setup(0xffc000000000000, 0x0) ioprio_set$pid(0x1, 0x0, 0x94) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000140)=r0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 22:50:24 executing program 1: r0 = syz_open_dev$video(0x0, 0x800000000009, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0xbf0000, 0x9, 0x0, [], &(0x7f00000000c0)={0x0, 0x0, [], @p_u16=0x0}}) 22:50:24 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) [ 174.958356] 9pnet: p9_fd_create_tcp (8129): problem connecting socket to -27.0.0.1 [ 174.986043] 9pnet: p9_fd_create_tcp (8135): problem connecting socket to -27.0.0.1 22:50:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, 0x0) 22:50:24 executing program 1: r0 = syz_open_dev$video(0x0, 0x800000000009, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0xbf0000, 0x9, 0x0, [], &(0x7f00000000c0)={0x0, 0x0, [], @p_u16=0x0}}) 22:50:24 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x8}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:50:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000340)=[{0x100040}, {0x6}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:50:24 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) socket$packet(0x11, 0x0, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f00000003c0)={'syz0\x00', {0x4, 0x7, 0x0, 0x1}, 0x24, [0x0, 0x0, 0x5dff, 0x200, 0x2, 0x520e3f0b, 0x0, 0x9edc, 0x1, 0x4, 0x0, 0x6e2a, 0x6, 0x96b, 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x7, 0x0, 0x5, 0x148ffae9, 0x5a79, 0x0, 0x56d, 0x2, 0x52cea38e, 0xdb6, 0x7fffffff, 0x5, 0xf84, 0xa7, 0x3, 0x4, 0x1000, 0x800, 0x7, 0x3, 0x9, 0x1, 0x7fffffff, 0x7, 0x5b8, 0x0, 0xfffffffffffffbff, 0xfffffffffffffffd, 0x8, 0x100, 0x0, 0x4, 0x3, 0x200, 0x3, 0x8, 0x1, 0x4, 0xf13f, 0x5, 0x0, 0x1000, 0x1, 0x7ff, 0xffffffff, 0x401], [0x1, 0x4, 0x1, 0x0, 0x5, 0x8000, 0x0, 0x130000000000000, 0x3, 0x3, 0x2, 0x0, 0x3, 0x6, 0x1, 0x58d, 0x1, 0x2, 0x6, 0x0, 0x81, 0x4, 0x7, 0x2, 0x101, 0x0, 0x2, 0x0, 0x0, 0x8, 0x9, 0x8, 0x0, 0x8, 0x100000001, 0x4, 0x4, 0x1, 0x6, 0x8000, 0x8001, 0x1, 0x0, 0x0, 0x0, 0x3, 0x401, 0x80, 0x7, 0x80000001, 0x0, 0x0, 0x80000001, 0x3, 0x7, 0x2, 0x7, 0x2, 0x4, 0x6, 0x4, 0xd7, 0x3], [0x0, 0x6, 0x7ff, 0x20, 0xfffffffffffffffb, 0xfff, 0x1, 0xff, 0xfffffffffffffff8, 0x140000, 0x3, 0x9, 0xffffffffffffff80, 0x3, 0x8, 0x5, 0x0, 0x7fff, 0x80000000, 0xffff, 0x3, 0x0, 0x0, 0x0, 0x94e, 0xad, 0x5, 0x0, 0xe2df, 0x1, 0x8001, 0x0, 0x34b1, 0x2800000, 0x718, 0x6, 0x9, 0x1ff, 0x47b4, 0x0, 0x3, 0x9, 0x0, 0x4, 0x9, 0x46, 0x81, 0x2, 0x0, 0x5, 0x3, 0x9, 0x4, 0x12, 0x5, 0x10000, 0x0, 0x17a, 0x20, 0xff, 0x5, 0xee, 0x1, 0x101], [0x3, 0x5, 0x0, 0x1, 0x1f, 0x3a, 0x0, 0x1, 0xf01, 0x100, 0x80000001, 0x0, 0x17, 0x1, 0x4, 0xfffffffffffffff8, 0x3, 0x7ff, 0x1, 0xf6, 0x4, 0x8, 0x6, 0x100000001, 0x4c, 0x5, 0x0, 0x7b3db7c6, 0x6b2, 0x2, 0x7, 0x10000, 0x800, 0x2, 0x81, 0x7, 0x7f, 0x5, 0x3, 0x80000001, 0x2, 0x5, 0xffff, 0x0, 0x7, 0x6, 0x0, 0xe1, 0x0, 0xf9df, 0x0, 0xffff, 0x1, 0x40, 0x8, 0x3594, 0x0, 0x4, 0x0, 0x100, 0x2, 0x4, 0x0, 0x1ff]}, 0x45c) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000080)={0x2, r0}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) io_setup(0xffc000000000000, 0x0) ioprio_set$pid(0x1, 0x0, 0x94) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000140)=r0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 22:50:24 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0xbf0000, 0x9, 0x0, [], &(0x7f00000000c0)={0x0, 0x0, [], @p_u16=0x0}}) 22:50:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, 0x0) [ 175.201382] protocol 88fb is buggy, dev hsr_slave_0 [ 175.206473] protocol 88fb is buggy, dev hsr_slave_1 22:50:24 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:24 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) socket$packet(0x11, 0x0, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f00000003c0)={'syz0\x00', {0x4, 0x7, 0x0, 0x1}, 0x24, [0x0, 0x0, 0x5dff, 0x200, 0x2, 0x520e3f0b, 0x0, 0x9edc, 0x1, 0x4, 0x0, 0x6e2a, 0x6, 0x96b, 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x7, 0x0, 0x5, 0x148ffae9, 0x5a79, 0x0, 0x56d, 0x2, 0x52cea38e, 0xdb6, 0x7fffffff, 0x5, 0xf84, 0xa7, 0x3, 0x4, 0x1000, 0x800, 0x7, 0x3, 0x9, 0x1, 0x7fffffff, 0x7, 0x5b8, 0x0, 0xfffffffffffffbff, 0xfffffffffffffffd, 0x8, 0x100, 0x0, 0x4, 0x3, 0x200, 0x3, 0x8, 0x1, 0x4, 0xf13f, 0x5, 0x0, 0x1000, 0x1, 0x7ff, 0xffffffff, 0x401], [0x1, 0x4, 0x1, 0x0, 0x5, 0x8000, 0x0, 0x130000000000000, 0x3, 0x3, 0x2, 0x0, 0x3, 0x6, 0x1, 0x58d, 0x1, 0x2, 0x6, 0x0, 0x81, 0x4, 0x7, 0x2, 0x101, 0x0, 0x2, 0x0, 0x0, 0x8, 0x9, 0x8, 0x0, 0x8, 0x100000001, 0x4, 0x4, 0x1, 0x6, 0x8000, 0x8001, 0x1, 0x0, 0x0, 0x0, 0x3, 0x401, 0x80, 0x7, 0x80000001, 0x0, 0x0, 0x80000001, 0x3, 0x7, 0x2, 0x7, 0x2, 0x4, 0x6, 0x4, 0xd7, 0x3], [0x0, 0x6, 0x7ff, 0x20, 0xfffffffffffffffb, 0xfff, 0x1, 0xff, 0xfffffffffffffff8, 0x140000, 0x3, 0x9, 0xffffffffffffff80, 0x3, 0x8, 0x5, 0x0, 0x7fff, 0x80000000, 0xffff, 0x3, 0x0, 0x0, 0x0, 0x94e, 0xad, 0x5, 0x0, 0xe2df, 0x1, 0x8001, 0x0, 0x34b1, 0x2800000, 0x718, 0x6, 0x9, 0x1ff, 0x47b4, 0x0, 0x3, 0x9, 0x0, 0x4, 0x9, 0x46, 0x81, 0x2, 0x0, 0x5, 0x3, 0x9, 0x4, 0x12, 0x5, 0x10000, 0x0, 0x17a, 0x20, 0xff, 0x5, 0xee, 0x1, 0x101], [0x3, 0x5, 0x0, 0x1, 0x1f, 0x3a, 0x0, 0x1, 0xf01, 0x100, 0x80000001, 0x0, 0x17, 0x1, 0x4, 0xfffffffffffffff8, 0x3, 0x7ff, 0x1, 0xf6, 0x4, 0x8, 0x6, 0x100000001, 0x4c, 0x5, 0x0, 0x7b3db7c6, 0x6b2, 0x2, 0x7, 0x10000, 0x800, 0x2, 0x81, 0x7, 0x7f, 0x5, 0x3, 0x80000001, 0x2, 0x5, 0xffff, 0x0, 0x7, 0x6, 0x0, 0xe1, 0x0, 0xf9df, 0x0, 0xffff, 0x1, 0x40, 0x8, 0x3594, 0x0, 0x4, 0x0, 0x100, 0x2, 0x4, 0x0, 0x1ff]}, 0x45c) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000080)={0x2, r0}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) io_setup(0xffc000000000000, 0x0) ioprio_set$pid(0x1, 0x0, 0x94) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 22:50:24 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0xbf0000, 0x9, 0x0, [], &(0x7f00000000c0)={0x0, 0x0, [], @p_u16=0x0}}) 22:50:24 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') read$FUSE(r0, &(0x7f0000003040), 0x1000) [ 175.360098] protocol 88fb is buggy, dev hsr_slave_0 [ 175.360121] protocol 88fb is buggy, dev hsr_slave_1 [ 175.365204] protocol 88fb is buggy, dev hsr_slave_1 22:50:24 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0xbf0000, 0x9, 0x0, [], &(0x7f00000000c0)={0x0, 0x0, [], @p_u16=0x0}}) 22:50:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) 22:50:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000340)=[{0x100040}, {0x6}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:50:24 executing program 1: syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x800000000009, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0xbf0000, 0x9, 0x0, [], &(0x7f00000000c0)={0x0, 0x0, [], @p_u16=0x0}}) 22:50:24 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) socket$packet(0x11, 0x0, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f00000003c0)={'syz0\x00', {0x4, 0x7, 0x0, 0x1}, 0x24, [0x0, 0x0, 0x5dff, 0x200, 0x2, 0x520e3f0b, 0x0, 0x9edc, 0x1, 0x4, 0x0, 0x6e2a, 0x6, 0x96b, 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x7, 0x0, 0x5, 0x148ffae9, 0x5a79, 0x0, 0x56d, 0x2, 0x52cea38e, 0xdb6, 0x7fffffff, 0x5, 0xf84, 0xa7, 0x3, 0x4, 0x1000, 0x800, 0x7, 0x3, 0x9, 0x1, 0x7fffffff, 0x7, 0x5b8, 0x0, 0xfffffffffffffbff, 0xfffffffffffffffd, 0x8, 0x100, 0x0, 0x4, 0x3, 0x200, 0x3, 0x8, 0x1, 0x4, 0xf13f, 0x5, 0x0, 0x1000, 0x1, 0x7ff, 0xffffffff, 0x401], [0x1, 0x4, 0x1, 0x0, 0x5, 0x8000, 0x0, 0x130000000000000, 0x3, 0x3, 0x2, 0x0, 0x3, 0x6, 0x1, 0x58d, 0x1, 0x2, 0x6, 0x0, 0x81, 0x4, 0x7, 0x2, 0x101, 0x0, 0x2, 0x0, 0x0, 0x8, 0x9, 0x8, 0x0, 0x8, 0x100000001, 0x4, 0x4, 0x1, 0x6, 0x8000, 0x8001, 0x1, 0x0, 0x0, 0x0, 0x3, 0x401, 0x80, 0x7, 0x80000001, 0x0, 0x0, 0x80000001, 0x3, 0x7, 0x2, 0x7, 0x2, 0x4, 0x6, 0x4, 0xd7, 0x3], [0x0, 0x6, 0x7ff, 0x20, 0xfffffffffffffffb, 0xfff, 0x1, 0xff, 0xfffffffffffffff8, 0x140000, 0x3, 0x9, 0xffffffffffffff80, 0x3, 0x8, 0x5, 0x0, 0x7fff, 0x80000000, 0xffff, 0x3, 0x0, 0x0, 0x0, 0x94e, 0xad, 0x5, 0x0, 0xe2df, 0x1, 0x8001, 0x0, 0x34b1, 0x2800000, 0x718, 0x6, 0x9, 0x1ff, 0x47b4, 0x0, 0x3, 0x9, 0x0, 0x4, 0x9, 0x46, 0x81, 0x2, 0x0, 0x5, 0x3, 0x9, 0x4, 0x12, 0x5, 0x10000, 0x0, 0x17a, 0x20, 0xff, 0x5, 0xee, 0x1, 0x101], [0x3, 0x5, 0x0, 0x1, 0x1f, 0x3a, 0x0, 0x1, 0xf01, 0x100, 0x80000001, 0x0, 0x17, 0x1, 0x4, 0xfffffffffffffff8, 0x3, 0x7ff, 0x1, 0xf6, 0x4, 0x8, 0x6, 0x100000001, 0x4c, 0x5, 0x0, 0x7b3db7c6, 0x6b2, 0x2, 0x7, 0x10000, 0x800, 0x2, 0x81, 0x7, 0x7f, 0x5, 0x3, 0x80000001, 0x2, 0x5, 0xffff, 0x0, 0x7, 0x6, 0x0, 0xe1, 0x0, 0xf9df, 0x0, 0xffff, 0x1, 0x40, 0x8, 0x3594, 0x0, 0x4, 0x0, 0x100, 0x2, 0x4, 0x0, 0x1ff]}, 0x45c) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000080)={0x2, r0}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) io_setup(0xffc000000000000, 0x0) ioprio_set$pid(0x1, 0x0, 0x94) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 22:50:24 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000001000/0x12000)=nil, 0x12000, 0xf) syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') bind$packet(r0, &(0x7f0000000040)={0x11, 0x800000000000004, r1, 0x1, 0x400000000000, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0xeffdffff) 22:50:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:50:24 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:24 executing program 1: syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x800000000009, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0xbf0000, 0x9, 0x0, [], &(0x7f00000000c0)={0x0, 0x0, [], @p_u16=0x0}}) 22:50:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000340)=[{0x100040}, {0x6}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000040)) 22:50:24 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:25 executing program 1: syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x800000000009, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0xbf0000, 0x9, 0x0, [], &(0x7f00000000c0)={0x0, 0x0, [], @p_u16=0x0}}) 22:50:25 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) socket$packet(0x11, 0x0, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f00000003c0)={'syz0\x00', {0x4, 0x7, 0x0, 0x1}, 0x24, [0x0, 0x0, 0x5dff, 0x200, 0x2, 0x520e3f0b, 0x0, 0x9edc, 0x1, 0x4, 0x0, 0x6e2a, 0x6, 0x96b, 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x7, 0x0, 0x5, 0x148ffae9, 0x5a79, 0x0, 0x56d, 0x2, 0x52cea38e, 0xdb6, 0x7fffffff, 0x5, 0xf84, 0xa7, 0x3, 0x4, 0x1000, 0x800, 0x7, 0x3, 0x9, 0x1, 0x7fffffff, 0x7, 0x5b8, 0x0, 0xfffffffffffffbff, 0xfffffffffffffffd, 0x8, 0x100, 0x0, 0x4, 0x3, 0x200, 0x3, 0x8, 0x1, 0x4, 0xf13f, 0x5, 0x0, 0x1000, 0x1, 0x7ff, 0xffffffff, 0x401], [0x1, 0x4, 0x1, 0x0, 0x5, 0x8000, 0x0, 0x130000000000000, 0x3, 0x3, 0x2, 0x0, 0x3, 0x6, 0x1, 0x58d, 0x1, 0x2, 0x6, 0x0, 0x81, 0x4, 0x7, 0x2, 0x101, 0x0, 0x2, 0x0, 0x0, 0x8, 0x9, 0x8, 0x0, 0x8, 0x100000001, 0x4, 0x4, 0x1, 0x6, 0x8000, 0x8001, 0x1, 0x0, 0x0, 0x0, 0x3, 0x401, 0x80, 0x7, 0x80000001, 0x0, 0x0, 0x80000001, 0x3, 0x7, 0x2, 0x7, 0x2, 0x4, 0x6, 0x4, 0xd7, 0x3], [0x0, 0x6, 0x7ff, 0x20, 0xfffffffffffffffb, 0xfff, 0x1, 0xff, 0xfffffffffffffff8, 0x140000, 0x3, 0x9, 0xffffffffffffff80, 0x3, 0x8, 0x5, 0x0, 0x7fff, 0x80000000, 0xffff, 0x3, 0x0, 0x0, 0x0, 0x94e, 0xad, 0x5, 0x0, 0xe2df, 0x1, 0x8001, 0x0, 0x34b1, 0x2800000, 0x718, 0x6, 0x9, 0x1ff, 0x47b4, 0x0, 0x3, 0x9, 0x0, 0x4, 0x9, 0x46, 0x81, 0x2, 0x0, 0x5, 0x3, 0x9, 0x4, 0x12, 0x5, 0x10000, 0x0, 0x17a, 0x20, 0xff, 0x5, 0xee, 0x1, 0x101], [0x3, 0x5, 0x0, 0x1, 0x1f, 0x3a, 0x0, 0x1, 0xf01, 0x100, 0x80000001, 0x0, 0x17, 0x1, 0x4, 0xfffffffffffffff8, 0x3, 0x7ff, 0x1, 0xf6, 0x4, 0x8, 0x6, 0x100000001, 0x4c, 0x5, 0x0, 0x7b3db7c6, 0x6b2, 0x2, 0x7, 0x10000, 0x800, 0x2, 0x81, 0x7, 0x7f, 0x5, 0x3, 0x80000001, 0x2, 0x5, 0xffff, 0x0, 0x7, 0x6, 0x0, 0xe1, 0x0, 0xf9df, 0x0, 0xffff, 0x1, 0x40, 0x8, 0x3594, 0x0, 0x4, 0x0, 0x100, 0x2, 0x4, 0x0, 0x1ff]}, 0x45c) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000080)={0x2, r0}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) io_setup(0xffc000000000000, 0x0) ioprio_set$pid(0x1, 0x0, 0x94) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 22:50:25 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:25 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000001000/0x12000)=nil, 0x12000, 0xf) syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') bind$packet(r0, &(0x7f0000000040)={0x11, 0x800000000000004, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0xeffdffff) 22:50:25 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x800000000009, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, 0x0) 22:50:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:50:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000340)=[{0x100040}, {0x6}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000040)) 22:50:25 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:25 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) socket$packet(0x11, 0x0, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f00000003c0)={'syz0\x00', {0x4, 0x7, 0x0, 0x1}, 0x24, [0x0, 0x0, 0x5dff, 0x200, 0x2, 0x520e3f0b, 0x0, 0x9edc, 0x1, 0x4, 0x0, 0x6e2a, 0x6, 0x96b, 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x7, 0x0, 0x5, 0x148ffae9, 0x5a79, 0x0, 0x56d, 0x2, 0x52cea38e, 0xdb6, 0x7fffffff, 0x5, 0xf84, 0xa7, 0x3, 0x4, 0x1000, 0x800, 0x7, 0x3, 0x9, 0x1, 0x7fffffff, 0x7, 0x5b8, 0x0, 0xfffffffffffffbff, 0xfffffffffffffffd, 0x8, 0x100, 0x0, 0x4, 0x3, 0x200, 0x3, 0x8, 0x1, 0x4, 0xf13f, 0x5, 0x0, 0x1000, 0x1, 0x7ff, 0xffffffff, 0x401], [0x1, 0x4, 0x1, 0x0, 0x5, 0x8000, 0x0, 0x130000000000000, 0x3, 0x3, 0x2, 0x0, 0x3, 0x6, 0x1, 0x58d, 0x1, 0x2, 0x6, 0x0, 0x81, 0x4, 0x7, 0x2, 0x101, 0x0, 0x2, 0x0, 0x0, 0x8, 0x9, 0x8, 0x0, 0x8, 0x100000001, 0x4, 0x4, 0x1, 0x6, 0x8000, 0x8001, 0x1, 0x0, 0x0, 0x0, 0x3, 0x401, 0x80, 0x7, 0x80000001, 0x0, 0x0, 0x80000001, 0x3, 0x7, 0x2, 0x7, 0x2, 0x4, 0x6, 0x4, 0xd7, 0x3], [0x0, 0x6, 0x7ff, 0x20, 0xfffffffffffffffb, 0xfff, 0x1, 0xff, 0xfffffffffffffff8, 0x140000, 0x3, 0x9, 0xffffffffffffff80, 0x3, 0x8, 0x5, 0x0, 0x7fff, 0x80000000, 0xffff, 0x3, 0x0, 0x0, 0x0, 0x94e, 0xad, 0x5, 0x0, 0xe2df, 0x1, 0x8001, 0x0, 0x34b1, 0x2800000, 0x718, 0x6, 0x9, 0x1ff, 0x47b4, 0x0, 0x3, 0x9, 0x0, 0x4, 0x9, 0x46, 0x81, 0x2, 0x0, 0x5, 0x3, 0x9, 0x4, 0x12, 0x5, 0x10000, 0x0, 0x17a, 0x20, 0xff, 0x5, 0xee, 0x1, 0x101], [0x3, 0x5, 0x0, 0x1, 0x1f, 0x3a, 0x0, 0x1, 0xf01, 0x100, 0x80000001, 0x0, 0x17, 0x1, 0x4, 0xfffffffffffffff8, 0x3, 0x7ff, 0x1, 0xf6, 0x4, 0x8, 0x6, 0x100000001, 0x4c, 0x5, 0x0, 0x7b3db7c6, 0x6b2, 0x2, 0x7, 0x10000, 0x800, 0x2, 0x81, 0x7, 0x7f, 0x5, 0x3, 0x80000001, 0x2, 0x5, 0xffff, 0x0, 0x7, 0x6, 0x0, 0xe1, 0x0, 0xf9df, 0x0, 0xffff, 0x1, 0x40, 0x8, 0x3594, 0x0, 0x4, 0x0, 0x100, 0x2, 0x4, 0x0, 0x1ff]}, 0x45c) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000080)={0x2, r0}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) io_setup(0xffc000000000000, 0x0) ioprio_set$pid(0x1, 0x0, 0x94) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000140)=r0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 22:50:25 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) socket$packet(0x11, 0x0, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f00000003c0)={'syz0\x00', {0x4, 0x7, 0x0, 0x1}, 0x24, [0x0, 0x0, 0x5dff, 0x200, 0x2, 0x520e3f0b, 0x0, 0x9edc, 0x1, 0x4, 0x0, 0x6e2a, 0x6, 0x96b, 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x7, 0x0, 0x5, 0x148ffae9, 0x5a79, 0x0, 0x56d, 0x2, 0x52cea38e, 0xdb6, 0x7fffffff, 0x5, 0xf84, 0xa7, 0x3, 0x4, 0x1000, 0x800, 0x7, 0x3, 0x9, 0x1, 0x7fffffff, 0x7, 0x5b8, 0x0, 0xfffffffffffffbff, 0xfffffffffffffffd, 0x8, 0x100, 0x0, 0x4, 0x3, 0x200, 0x3, 0x8, 0x1, 0x4, 0xf13f, 0x5, 0x0, 0x1000, 0x1, 0x7ff, 0xffffffff, 0x401], [0x1, 0x4, 0x1, 0x0, 0x5, 0x8000, 0x0, 0x130000000000000, 0x3, 0x3, 0x2, 0x0, 0x3, 0x6, 0x1, 0x58d, 0x1, 0x2, 0x6, 0x0, 0x81, 0x4, 0x7, 0x2, 0x101, 0x0, 0x2, 0x0, 0x0, 0x8, 0x9, 0x8, 0x0, 0x8, 0x100000001, 0x4, 0x4, 0x1, 0x6, 0x8000, 0x8001, 0x1, 0x0, 0x0, 0x0, 0x3, 0x401, 0x80, 0x7, 0x80000001, 0x0, 0x0, 0x80000001, 0x3, 0x7, 0x2, 0x7, 0x2, 0x4, 0x6, 0x4, 0xd7, 0x3], [0x0, 0x6, 0x7ff, 0x20, 0xfffffffffffffffb, 0xfff, 0x1, 0xff, 0xfffffffffffffff8, 0x140000, 0x3, 0x9, 0xffffffffffffff80, 0x3, 0x8, 0x5, 0x0, 0x7fff, 0x80000000, 0xffff, 0x3, 0x0, 0x0, 0x0, 0x94e, 0xad, 0x5, 0x0, 0xe2df, 0x1, 0x8001, 0x0, 0x34b1, 0x2800000, 0x718, 0x6, 0x9, 0x1ff, 0x47b4, 0x0, 0x3, 0x9, 0x0, 0x4, 0x9, 0x46, 0x81, 0x2, 0x0, 0x5, 0x3, 0x9, 0x4, 0x12, 0x5, 0x10000, 0x0, 0x17a, 0x20, 0xff, 0x5, 0xee, 0x1, 0x101], [0x3, 0x5, 0x0, 0x1, 0x1f, 0x3a, 0x0, 0x1, 0xf01, 0x100, 0x80000001, 0x0, 0x17, 0x1, 0x4, 0xfffffffffffffff8, 0x3, 0x7ff, 0x1, 0xf6, 0x4, 0x8, 0x6, 0x100000001, 0x4c, 0x5, 0x0, 0x7b3db7c6, 0x6b2, 0x2, 0x7, 0x10000, 0x800, 0x2, 0x81, 0x7, 0x7f, 0x5, 0x3, 0x80000001, 0x2, 0x5, 0xffff, 0x0, 0x7, 0x6, 0x0, 0xe1, 0x0, 0xf9df, 0x0, 0xffff, 0x1, 0x40, 0x8, 0x3594, 0x0, 0x4, 0x0, 0x100, 0x2, 0x4, 0x0, 0x1ff]}, 0x45c) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000080)={0x2, r0}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) io_setup(0xffc000000000000, 0x0) ioprio_set$pid(0x1, 0x0, 0x94) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000140)=r0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 22:50:25 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:25 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x800000000009, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, 0x0) 22:50:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) 22:50:25 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x800000000009, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, 0x0) 22:50:25 executing program 3: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000080)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000040)="9cffffffffffba00009b80008100256388ca", 0x12}], 0x1}, 0x0) 22:50:25 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) pwritev(r1, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:25 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) socket$packet(0x11, 0x0, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f00000003c0)={'syz0\x00', {0x4, 0x7, 0x0, 0x1}, 0x24, [0x0, 0x0, 0x5dff, 0x200, 0x2, 0x520e3f0b, 0x0, 0x9edc, 0x1, 0x4, 0x0, 0x6e2a, 0x6, 0x96b, 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x7, 0x0, 0x5, 0x148ffae9, 0x5a79, 0x0, 0x56d, 0x2, 0x52cea38e, 0xdb6, 0x7fffffff, 0x5, 0xf84, 0xa7, 0x3, 0x4, 0x1000, 0x800, 0x7, 0x3, 0x9, 0x1, 0x7fffffff, 0x7, 0x5b8, 0x0, 0xfffffffffffffbff, 0xfffffffffffffffd, 0x8, 0x100, 0x0, 0x4, 0x3, 0x200, 0x3, 0x8, 0x1, 0x4, 0xf13f, 0x5, 0x0, 0x1000, 0x1, 0x7ff, 0xffffffff, 0x401], [0x1, 0x4, 0x1, 0x0, 0x5, 0x8000, 0x0, 0x130000000000000, 0x3, 0x3, 0x2, 0x0, 0x3, 0x6, 0x1, 0x58d, 0x1, 0x2, 0x6, 0x0, 0x81, 0x4, 0x7, 0x2, 0x101, 0x0, 0x2, 0x0, 0x0, 0x8, 0x9, 0x8, 0x0, 0x8, 0x100000001, 0x4, 0x4, 0x1, 0x6, 0x8000, 0x8001, 0x1, 0x0, 0x0, 0x0, 0x3, 0x401, 0x80, 0x7, 0x80000001, 0x0, 0x0, 0x80000001, 0x3, 0x7, 0x2, 0x7, 0x2, 0x4, 0x6, 0x4, 0xd7, 0x3], [0x0, 0x6, 0x7ff, 0x20, 0xfffffffffffffffb, 0xfff, 0x1, 0xff, 0xfffffffffffffff8, 0x140000, 0x3, 0x9, 0xffffffffffffff80, 0x3, 0x8, 0x5, 0x0, 0x7fff, 0x80000000, 0xffff, 0x3, 0x0, 0x0, 0x0, 0x94e, 0xad, 0x5, 0x0, 0xe2df, 0x1, 0x8001, 0x0, 0x34b1, 0x2800000, 0x718, 0x6, 0x9, 0x1ff, 0x47b4, 0x0, 0x3, 0x9, 0x0, 0x4, 0x9, 0x46, 0x81, 0x2, 0x0, 0x5, 0x3, 0x9, 0x4, 0x12, 0x5, 0x10000, 0x0, 0x17a, 0x20, 0xff, 0x5, 0xee, 0x1, 0x101], [0x3, 0x5, 0x0, 0x1, 0x1f, 0x3a, 0x0, 0x1, 0xf01, 0x100, 0x80000001, 0x0, 0x17, 0x1, 0x4, 0xfffffffffffffff8, 0x3, 0x7ff, 0x1, 0xf6, 0x4, 0x8, 0x6, 0x100000001, 0x4c, 0x5, 0x0, 0x7b3db7c6, 0x6b2, 0x2, 0x7, 0x10000, 0x800, 0x2, 0x81, 0x7, 0x7f, 0x5, 0x3, 0x80000001, 0x2, 0x5, 0xffff, 0x0, 0x7, 0x6, 0x0, 0xe1, 0x0, 0xf9df, 0x0, 0xffff, 0x1, 0x40, 0x8, 0x3594, 0x0, 0x4, 0x0, 0x100, 0x2, 0x4, 0x0, 0x1ff]}, 0x45c) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000080)={0x2, r0}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) io_setup(0xffc000000000000, 0x0) ioprio_set$pid(0x1, 0x0, 0x94) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000140)=r0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 22:50:25 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x800000000009, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0x0, 0x9, 0x0, [], &(0x7f00000000c0)={0x0, 0x0, [], @p_u16=0x0}}) 22:50:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x6202}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x0, 0x1, [@random="576fe7f09683"]}) 22:50:25 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) [ 176.725888] batman_adv: batadv0: adding TT local entry ba:00:00:9b:80:00 to non-existent VLAN 1379 [ 176.744361] audit: type=1400 audit(1566687025.887:46): avc: denied { connect } for pid=8287 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 22:50:25 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x800000000009, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0x0, 0x9, 0x0, [], &(0x7f00000000c0)={0x0, 0x0, [], @p_u16=0x0}}) 22:50:25 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) socket$packet(0x11, 0x0, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f00000003c0)={'syz0\x00', {0x4, 0x7, 0x0, 0x1}, 0x24, [0x0, 0x0, 0x5dff, 0x200, 0x2, 0x520e3f0b, 0x0, 0x9edc, 0x1, 0x4, 0x0, 0x6e2a, 0x6, 0x96b, 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x7, 0x0, 0x5, 0x148ffae9, 0x5a79, 0x0, 0x56d, 0x2, 0x52cea38e, 0xdb6, 0x7fffffff, 0x5, 0xf84, 0xa7, 0x3, 0x4, 0x1000, 0x800, 0x7, 0x3, 0x9, 0x1, 0x7fffffff, 0x7, 0x5b8, 0x0, 0xfffffffffffffbff, 0xfffffffffffffffd, 0x8, 0x100, 0x0, 0x4, 0x3, 0x200, 0x3, 0x8, 0x1, 0x4, 0xf13f, 0x5, 0x0, 0x1000, 0x1, 0x7ff, 0xffffffff, 0x401], [0x1, 0x4, 0x1, 0x0, 0x5, 0x8000, 0x0, 0x130000000000000, 0x3, 0x3, 0x2, 0x0, 0x3, 0x6, 0x1, 0x58d, 0x1, 0x2, 0x6, 0x0, 0x81, 0x4, 0x7, 0x2, 0x101, 0x0, 0x2, 0x0, 0x0, 0x8, 0x9, 0x8, 0x0, 0x8, 0x100000001, 0x4, 0x4, 0x1, 0x6, 0x8000, 0x8001, 0x1, 0x0, 0x0, 0x0, 0x3, 0x401, 0x80, 0x7, 0x80000001, 0x0, 0x0, 0x80000001, 0x3, 0x7, 0x2, 0x7, 0x2, 0x4, 0x6, 0x4, 0xd7, 0x3], [0x0, 0x6, 0x7ff, 0x20, 0xfffffffffffffffb, 0xfff, 0x1, 0xff, 0xfffffffffffffff8, 0x140000, 0x3, 0x9, 0xffffffffffffff80, 0x3, 0x8, 0x5, 0x0, 0x7fff, 0x80000000, 0xffff, 0x3, 0x0, 0x0, 0x0, 0x94e, 0xad, 0x5, 0x0, 0xe2df, 0x1, 0x8001, 0x0, 0x34b1, 0x2800000, 0x718, 0x6, 0x9, 0x1ff, 0x47b4, 0x0, 0x3, 0x9, 0x0, 0x4, 0x9, 0x46, 0x81, 0x2, 0x0, 0x5, 0x3, 0x9, 0x4, 0x12, 0x5, 0x10000, 0x0, 0x17a, 0x20, 0xff, 0x5, 0xee, 0x1, 0x101], [0x3, 0x5, 0x0, 0x1, 0x1f, 0x3a, 0x0, 0x1, 0xf01, 0x100, 0x80000001, 0x0, 0x17, 0x1, 0x4, 0xfffffffffffffff8, 0x3, 0x7ff, 0x1, 0xf6, 0x4, 0x8, 0x6, 0x100000001, 0x4c, 0x5, 0x0, 0x7b3db7c6, 0x6b2, 0x2, 0x7, 0x10000, 0x800, 0x2, 0x81, 0x7, 0x7f, 0x5, 0x3, 0x80000001, 0x2, 0x5, 0xffff, 0x0, 0x7, 0x6, 0x0, 0xe1, 0x0, 0xf9df, 0x0, 0xffff, 0x1, 0x40, 0x8, 0x3594, 0x0, 0x4, 0x0, 0x100, 0x2, 0x4, 0x0, 0x1ff]}, 0x45c) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000080)={0x2, r0}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) io_setup(0xffc000000000000, 0x0) ioprio_set$pid(0x1, 0x0, 0x94) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000140)=r0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 22:50:26 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) pwritev(r1, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:26 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2f0000000400000000ae78ceb77932821f4d3234000000000000000300000000000000e8f900000000000007000000"], 0x2f) 22:50:26 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) socket$packet(0x11, 0x0, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f00000003c0)={'syz0\x00', {0x4, 0x7, 0x0, 0x1}, 0x24, [0x0, 0x0, 0x5dff, 0x200, 0x2, 0x520e3f0b, 0x0, 0x9edc, 0x1, 0x4, 0x0, 0x6e2a, 0x6, 0x96b, 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x7, 0x0, 0x5, 0x148ffae9, 0x5a79, 0x0, 0x56d, 0x2, 0x52cea38e, 0xdb6, 0x7fffffff, 0x5, 0xf84, 0xa7, 0x3, 0x4, 0x1000, 0x800, 0x7, 0x3, 0x9, 0x1, 0x7fffffff, 0x7, 0x5b8, 0x0, 0xfffffffffffffbff, 0xfffffffffffffffd, 0x8, 0x100, 0x0, 0x4, 0x3, 0x200, 0x3, 0x8, 0x1, 0x4, 0xf13f, 0x5, 0x0, 0x1000, 0x1, 0x7ff, 0xffffffff, 0x401], [0x1, 0x4, 0x1, 0x0, 0x5, 0x8000, 0x0, 0x130000000000000, 0x3, 0x3, 0x2, 0x0, 0x3, 0x6, 0x1, 0x58d, 0x1, 0x2, 0x6, 0x0, 0x81, 0x4, 0x7, 0x2, 0x101, 0x0, 0x2, 0x0, 0x0, 0x8, 0x9, 0x8, 0x0, 0x8, 0x100000001, 0x4, 0x4, 0x1, 0x6, 0x8000, 0x8001, 0x1, 0x0, 0x0, 0x0, 0x3, 0x401, 0x80, 0x7, 0x80000001, 0x0, 0x0, 0x80000001, 0x3, 0x7, 0x2, 0x7, 0x2, 0x4, 0x6, 0x4, 0xd7, 0x3], [0x0, 0x6, 0x7ff, 0x20, 0xfffffffffffffffb, 0xfff, 0x1, 0xff, 0xfffffffffffffff8, 0x140000, 0x3, 0x9, 0xffffffffffffff80, 0x3, 0x8, 0x5, 0x0, 0x7fff, 0x80000000, 0xffff, 0x3, 0x0, 0x0, 0x0, 0x94e, 0xad, 0x5, 0x0, 0xe2df, 0x1, 0x8001, 0x0, 0x34b1, 0x2800000, 0x718, 0x6, 0x9, 0x1ff, 0x47b4, 0x0, 0x3, 0x9, 0x0, 0x4, 0x9, 0x46, 0x81, 0x2, 0x0, 0x5, 0x3, 0x9, 0x4, 0x12, 0x5, 0x10000, 0x0, 0x17a, 0x20, 0xff, 0x5, 0xee, 0x1, 0x101], [0x3, 0x5, 0x0, 0x1, 0x1f, 0x3a, 0x0, 0x1, 0xf01, 0x100, 0x80000001, 0x0, 0x17, 0x1, 0x4, 0xfffffffffffffff8, 0x3, 0x7ff, 0x1, 0xf6, 0x4, 0x8, 0x6, 0x100000001, 0x4c, 0x5, 0x0, 0x7b3db7c6, 0x6b2, 0x2, 0x7, 0x10000, 0x800, 0x2, 0x81, 0x7, 0x7f, 0x5, 0x3, 0x80000001, 0x2, 0x5, 0xffff, 0x0, 0x7, 0x6, 0x0, 0xe1, 0x0, 0xf9df, 0x0, 0xffff, 0x1, 0x40, 0x8, 0x3594, 0x0, 0x4, 0x0, 0x100, 0x2, 0x4, 0x0, 0x1ff]}, 0x45c) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000080)={0x2, r0}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) io_setup(0xffc000000000000, 0x0) ioprio_set$pid(0x1, 0x0, 0x94) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000140)=r0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 22:50:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x1, 0x0) 22:50:26 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x800000000009, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0x0, 0x9, 0x0, [], &(0x7f00000000c0)={0x0, 0x0, [], @p_u16=0x0}}) 22:50:26 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2f0000000400000000ae78ceb77932821f4d3234000000000000000300000000000000e8f900000000000007000000"], 0x2f) 22:50:26 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 22:50:26 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) pwritev(r1, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:26 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080), 0x74) 22:50:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="6d46e7caab7ec36f125c7483852c240f", 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x357) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) 22:50:26 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) socket$packet(0x11, 0x0, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f00000003c0)={'syz0\x00', {0x4, 0x7, 0x0, 0x1}, 0x24, [0x0, 0x0, 0x5dff, 0x200, 0x2, 0x520e3f0b, 0x0, 0x9edc, 0x1, 0x4, 0x0, 0x6e2a, 0x6, 0x96b, 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x7, 0x0, 0x5, 0x148ffae9, 0x5a79, 0x0, 0x56d, 0x2, 0x52cea38e, 0xdb6, 0x7fffffff, 0x5, 0xf84, 0xa7, 0x3, 0x4, 0x1000, 0x800, 0x7, 0x3, 0x9, 0x1, 0x7fffffff, 0x7, 0x5b8, 0x0, 0xfffffffffffffbff, 0xfffffffffffffffd, 0x8, 0x100, 0x0, 0x4, 0x3, 0x200, 0x3, 0x8, 0x1, 0x4, 0xf13f, 0x5, 0x0, 0x1000, 0x1, 0x7ff, 0xffffffff, 0x401], [0x1, 0x4, 0x1, 0x0, 0x5, 0x8000, 0x0, 0x130000000000000, 0x3, 0x3, 0x2, 0x0, 0x3, 0x6, 0x1, 0x58d, 0x1, 0x2, 0x6, 0x0, 0x81, 0x4, 0x7, 0x2, 0x101, 0x0, 0x2, 0x0, 0x0, 0x8, 0x9, 0x8, 0x0, 0x8, 0x100000001, 0x4, 0x4, 0x1, 0x6, 0x8000, 0x8001, 0x1, 0x0, 0x0, 0x0, 0x3, 0x401, 0x80, 0x7, 0x80000001, 0x0, 0x0, 0x80000001, 0x3, 0x7, 0x2, 0x7, 0x2, 0x4, 0x6, 0x4, 0xd7, 0x3], [0x0, 0x6, 0x7ff, 0x20, 0xfffffffffffffffb, 0xfff, 0x1, 0xff, 0xfffffffffffffff8, 0x140000, 0x3, 0x9, 0xffffffffffffff80, 0x3, 0x8, 0x5, 0x0, 0x7fff, 0x80000000, 0xffff, 0x3, 0x0, 0x0, 0x0, 0x94e, 0xad, 0x5, 0x0, 0xe2df, 0x1, 0x8001, 0x0, 0x34b1, 0x2800000, 0x718, 0x6, 0x9, 0x1ff, 0x47b4, 0x0, 0x3, 0x9, 0x0, 0x4, 0x9, 0x46, 0x81, 0x2, 0x0, 0x5, 0x3, 0x9, 0x4, 0x12, 0x5, 0x10000, 0x0, 0x17a, 0x20, 0xff, 0x5, 0xee, 0x1, 0x101], [0x3, 0x5, 0x0, 0x1, 0x1f, 0x3a, 0x0, 0x1, 0xf01, 0x100, 0x80000001, 0x0, 0x17, 0x1, 0x4, 0xfffffffffffffff8, 0x3, 0x7ff, 0x1, 0xf6, 0x4, 0x8, 0x6, 0x100000001, 0x4c, 0x5, 0x0, 0x7b3db7c6, 0x6b2, 0x2, 0x7, 0x10000, 0x800, 0x2, 0x81, 0x7, 0x7f, 0x5, 0x3, 0x80000001, 0x2, 0x5, 0xffff, 0x0, 0x7, 0x6, 0x0, 0xe1, 0x0, 0xf9df, 0x0, 0xffff, 0x1, 0x40, 0x8, 0x3594, 0x0, 0x4, 0x0, 0x100, 0x2, 0x4, 0x0, 0x1ff]}, 0x45c) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000080)={0x2, r0}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) io_setup(0xffc000000000000, 0x0) ioprio_set$pid(0x1, 0x0, 0x94) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000140)=r0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 22:50:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/dev_snmp6\x00') getdents64(r0, &(0x7f0000003100)=""/4096, 0x1000) getdents64(r0, 0x0, 0x2d1) 22:50:26 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x800000000009, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0xbf0000, 0x0, 0x0, [], &(0x7f00000000c0)={0x0, 0x0, [], @p_u16=0x0}}) 22:50:26 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:26 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) 22:50:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0xfee0) 22:50:26 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) socket$packet(0x11, 0x0, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f00000003c0)={'syz0\x00', {0x4, 0x7, 0x0, 0x1}, 0x24, [0x0, 0x0, 0x5dff, 0x200, 0x2, 0x520e3f0b, 0x0, 0x9edc, 0x1, 0x4, 0x0, 0x6e2a, 0x6, 0x96b, 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x7, 0x0, 0x5, 0x148ffae9, 0x5a79, 0x0, 0x56d, 0x2, 0x52cea38e, 0xdb6, 0x7fffffff, 0x5, 0xf84, 0xa7, 0x3, 0x4, 0x1000, 0x800, 0x7, 0x3, 0x9, 0x1, 0x7fffffff, 0x7, 0x5b8, 0x0, 0xfffffffffffffbff, 0xfffffffffffffffd, 0x8, 0x100, 0x0, 0x4, 0x3, 0x200, 0x3, 0x8, 0x1, 0x4, 0xf13f, 0x5, 0x0, 0x1000, 0x1, 0x7ff, 0xffffffff, 0x401], [0x1, 0x4, 0x1, 0x0, 0x5, 0x8000, 0x0, 0x130000000000000, 0x3, 0x3, 0x2, 0x0, 0x3, 0x6, 0x1, 0x58d, 0x1, 0x2, 0x6, 0x0, 0x81, 0x4, 0x7, 0x2, 0x101, 0x0, 0x2, 0x0, 0x0, 0x8, 0x9, 0x8, 0x0, 0x8, 0x100000001, 0x4, 0x4, 0x1, 0x6, 0x8000, 0x8001, 0x1, 0x0, 0x0, 0x0, 0x3, 0x401, 0x80, 0x7, 0x80000001, 0x0, 0x0, 0x80000001, 0x3, 0x7, 0x2, 0x7, 0x2, 0x4, 0x6, 0x4, 0xd7, 0x3], [0x0, 0x6, 0x7ff, 0x20, 0xfffffffffffffffb, 0xfff, 0x1, 0xff, 0xfffffffffffffff8, 0x140000, 0x3, 0x9, 0xffffffffffffff80, 0x3, 0x8, 0x5, 0x0, 0x7fff, 0x80000000, 0xffff, 0x3, 0x0, 0x0, 0x0, 0x94e, 0xad, 0x5, 0x0, 0xe2df, 0x1, 0x8001, 0x0, 0x34b1, 0x2800000, 0x718, 0x6, 0x9, 0x1ff, 0x47b4, 0x0, 0x3, 0x9, 0x0, 0x4, 0x9, 0x46, 0x81, 0x2, 0x0, 0x5, 0x3, 0x9, 0x4, 0x12, 0x5, 0x10000, 0x0, 0x17a, 0x20, 0xff, 0x5, 0xee, 0x1, 0x101], [0x3, 0x5, 0x0, 0x1, 0x1f, 0x3a, 0x0, 0x1, 0xf01, 0x100, 0x80000001, 0x0, 0x17, 0x1, 0x4, 0xfffffffffffffff8, 0x3, 0x7ff, 0x1, 0xf6, 0x4, 0x8, 0x6, 0x100000001, 0x4c, 0x5, 0x0, 0x7b3db7c6, 0x6b2, 0x2, 0x7, 0x10000, 0x800, 0x2, 0x81, 0x7, 0x7f, 0x5, 0x3, 0x80000001, 0x2, 0x5, 0xffff, 0x0, 0x7, 0x6, 0x0, 0xe1, 0x0, 0xf9df, 0x0, 0xffff, 0x1, 0x40, 0x8, 0x3594, 0x0, 0x4, 0x0, 0x100, 0x2, 0x4, 0x0, 0x1ff]}, 0x45c) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000080)={0x2, r0}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) io_setup(0xffc000000000000, 0x0) ioprio_set$pid(0x1, 0x0, 0x94) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000140)=r0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 22:50:26 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x800000000009, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0xbf0000, 0x0, 0x0, [], &(0x7f00000000c0)={0x0, 0x0, [], @p_u16=0x0}}) 22:50:26 executing program 3: clone(0x12000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:50:26 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:26 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) dup3(r1, r0, 0x0) [ 177.280095] protocol 88fb is buggy, dev hsr_slave_0 [ 177.285200] protocol 88fb is buggy, dev hsr_slave_1 22:50:26 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) socket$packet(0x11, 0x0, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f00000003c0)={'syz0\x00', {0x4, 0x7, 0x0, 0x1}, 0x24, [0x0, 0x0, 0x5dff, 0x200, 0x2, 0x520e3f0b, 0x0, 0x9edc, 0x1, 0x4, 0x0, 0x6e2a, 0x6, 0x96b, 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x7, 0x0, 0x5, 0x148ffae9, 0x5a79, 0x0, 0x56d, 0x2, 0x52cea38e, 0xdb6, 0x7fffffff, 0x5, 0xf84, 0xa7, 0x3, 0x4, 0x1000, 0x800, 0x7, 0x3, 0x9, 0x1, 0x7fffffff, 0x7, 0x5b8, 0x0, 0xfffffffffffffbff, 0xfffffffffffffffd, 0x8, 0x100, 0x0, 0x4, 0x3, 0x200, 0x3, 0x8, 0x1, 0x4, 0xf13f, 0x5, 0x0, 0x1000, 0x1, 0x7ff, 0xffffffff, 0x401], [0x1, 0x4, 0x1, 0x0, 0x5, 0x8000, 0x0, 0x130000000000000, 0x3, 0x3, 0x2, 0x0, 0x3, 0x6, 0x1, 0x58d, 0x1, 0x2, 0x6, 0x0, 0x81, 0x4, 0x7, 0x2, 0x101, 0x0, 0x2, 0x0, 0x0, 0x8, 0x9, 0x8, 0x0, 0x8, 0x100000001, 0x4, 0x4, 0x1, 0x6, 0x8000, 0x8001, 0x1, 0x0, 0x0, 0x0, 0x3, 0x401, 0x80, 0x7, 0x80000001, 0x0, 0x0, 0x80000001, 0x3, 0x7, 0x2, 0x7, 0x2, 0x4, 0x6, 0x4, 0xd7, 0x3], [0x0, 0x6, 0x7ff, 0x20, 0xfffffffffffffffb, 0xfff, 0x1, 0xff, 0xfffffffffffffff8, 0x140000, 0x3, 0x9, 0xffffffffffffff80, 0x3, 0x8, 0x5, 0x0, 0x7fff, 0x80000000, 0xffff, 0x3, 0x0, 0x0, 0x0, 0x94e, 0xad, 0x5, 0x0, 0xe2df, 0x1, 0x8001, 0x0, 0x34b1, 0x2800000, 0x718, 0x6, 0x9, 0x1ff, 0x47b4, 0x0, 0x3, 0x9, 0x0, 0x4, 0x9, 0x46, 0x81, 0x2, 0x0, 0x5, 0x3, 0x9, 0x4, 0x12, 0x5, 0x10000, 0x0, 0x17a, 0x20, 0xff, 0x5, 0xee, 0x1, 0x101], [0x3, 0x5, 0x0, 0x1, 0x1f, 0x3a, 0x0, 0x1, 0xf01, 0x100, 0x80000001, 0x0, 0x17, 0x1, 0x4, 0xfffffffffffffff8, 0x3, 0x7ff, 0x1, 0xf6, 0x4, 0x8, 0x6, 0x100000001, 0x4c, 0x5, 0x0, 0x7b3db7c6, 0x6b2, 0x2, 0x7, 0x10000, 0x800, 0x2, 0x81, 0x7, 0x7f, 0x5, 0x3, 0x80000001, 0x2, 0x5, 0xffff, 0x0, 0x7, 0x6, 0x0, 0xe1, 0x0, 0xf9df, 0x0, 0xffff, 0x1, 0x40, 0x8, 0x3594, 0x0, 0x4, 0x0, 0x100, 0x2, 0x4, 0x0, 0x1ff]}, 0x45c) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000080)={0x2, r0}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) io_setup(0xffc000000000000, 0x0) ioprio_set$pid(0x1, 0x0, 0x94) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000140)=r0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 22:50:26 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x800000000009, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0xbf0000, 0x0, 0x0, [], &(0x7f00000000c0)={0x0, 0x0, [], @p_u16=0x0}}) [ 177.336920] audit: type=1400 audit(1566687026.477:47): avc: denied { sys_admin } for pid=8378 comm="syz-executor.3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:50:26 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:26 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) socket$packet(0x11, 0x0, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f00000003c0)={'syz0\x00', {0x4, 0x7, 0x0, 0x1}, 0x24, [0x0, 0x0, 0x5dff, 0x200, 0x2, 0x520e3f0b, 0x0, 0x9edc, 0x1, 0x4, 0x0, 0x6e2a, 0x6, 0x96b, 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x7, 0x0, 0x5, 0x148ffae9, 0x5a79, 0x0, 0x56d, 0x2, 0x52cea38e, 0xdb6, 0x7fffffff, 0x5, 0xf84, 0xa7, 0x3, 0x4, 0x1000, 0x800, 0x7, 0x3, 0x9, 0x1, 0x7fffffff, 0x7, 0x5b8, 0x0, 0xfffffffffffffbff, 0xfffffffffffffffd, 0x8, 0x100, 0x0, 0x4, 0x3, 0x200, 0x3, 0x8, 0x1, 0x4, 0xf13f, 0x5, 0x0, 0x1000, 0x1, 0x7ff, 0xffffffff, 0x401], [0x1, 0x4, 0x1, 0x0, 0x5, 0x8000, 0x0, 0x130000000000000, 0x3, 0x3, 0x2, 0x0, 0x3, 0x6, 0x1, 0x58d, 0x1, 0x2, 0x6, 0x0, 0x81, 0x4, 0x7, 0x2, 0x101, 0x0, 0x2, 0x0, 0x0, 0x8, 0x9, 0x8, 0x0, 0x8, 0x100000001, 0x4, 0x4, 0x1, 0x6, 0x8000, 0x8001, 0x1, 0x0, 0x0, 0x0, 0x3, 0x401, 0x80, 0x7, 0x80000001, 0x0, 0x0, 0x80000001, 0x3, 0x7, 0x2, 0x7, 0x2, 0x4, 0x6, 0x4, 0xd7, 0x3], [0x0, 0x6, 0x7ff, 0x20, 0xfffffffffffffffb, 0xfff, 0x1, 0xff, 0xfffffffffffffff8, 0x140000, 0x3, 0x9, 0xffffffffffffff80, 0x3, 0x8, 0x5, 0x0, 0x7fff, 0x80000000, 0xffff, 0x3, 0x0, 0x0, 0x0, 0x94e, 0xad, 0x5, 0x0, 0xe2df, 0x1, 0x8001, 0x0, 0x34b1, 0x2800000, 0x718, 0x6, 0x9, 0x1ff, 0x47b4, 0x0, 0x3, 0x9, 0x0, 0x4, 0x9, 0x46, 0x81, 0x2, 0x0, 0x5, 0x3, 0x9, 0x4, 0x12, 0x5, 0x10000, 0x0, 0x17a, 0x20, 0xff, 0x5, 0xee, 0x1, 0x101], [0x3, 0x5, 0x0, 0x1, 0x1f, 0x3a, 0x0, 0x1, 0xf01, 0x100, 0x80000001, 0x0, 0x17, 0x1, 0x4, 0xfffffffffffffff8, 0x3, 0x7ff, 0x1, 0xf6, 0x4, 0x8, 0x6, 0x100000001, 0x4c, 0x5, 0x0, 0x7b3db7c6, 0x6b2, 0x2, 0x7, 0x10000, 0x800, 0x2, 0x81, 0x7, 0x7f, 0x5, 0x3, 0x80000001, 0x2, 0x5, 0xffff, 0x0, 0x7, 0x6, 0x0, 0xe1, 0x0, 0xf9df, 0x0, 0xffff, 0x1, 0x40, 0x8, 0x3594, 0x0, 0x4, 0x0, 0x100, 0x2, 0x4, 0x0, 0x1ff]}, 0x45c) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000080)={0x2, r0}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) io_setup(0xffc000000000000, 0x0) ioprio_set$pid(0x1, 0x0, 0x94) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000140)=r0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 22:50:26 executing program 3: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000980)=""/44) [ 177.440093] protocol 88fb is buggy, dev hsr_slave_0 22:50:26 executing program 5: ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) 22:50:26 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x800000000009, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0xbf0000, 0x9, 0x0, [], 0x0}) 22:50:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, 0x0, 0x0) 22:50:26 executing program 3: mknod(&(0x7f00000005c0)='./bus\x00', 0x0, 0x0) mount$9p_tcp(&(0x7f0000000040)='-27.0.0.1\x00', &(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=tcp']) 22:50:26 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) pwritev(r1, &(0x7f0000000340)=[{0x0}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:26 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) socket$packet(0x11, 0x0, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f00000003c0)={'syz0\x00', {0x4, 0x7, 0x0, 0x1}, 0x24, [0x0, 0x0, 0x5dff, 0x200, 0x2, 0x520e3f0b, 0x0, 0x9edc, 0x1, 0x4, 0x0, 0x6e2a, 0x6, 0x96b, 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x7, 0x0, 0x5, 0x148ffae9, 0x5a79, 0x0, 0x56d, 0x2, 0x52cea38e, 0xdb6, 0x7fffffff, 0x5, 0xf84, 0xa7, 0x3, 0x4, 0x1000, 0x800, 0x7, 0x3, 0x9, 0x1, 0x7fffffff, 0x7, 0x5b8, 0x0, 0xfffffffffffffbff, 0xfffffffffffffffd, 0x8, 0x100, 0x0, 0x4, 0x3, 0x200, 0x3, 0x8, 0x1, 0x4, 0xf13f, 0x5, 0x0, 0x1000, 0x1, 0x7ff, 0xffffffff, 0x401], [0x1, 0x4, 0x1, 0x0, 0x5, 0x8000, 0x0, 0x130000000000000, 0x3, 0x3, 0x2, 0x0, 0x3, 0x6, 0x1, 0x58d, 0x1, 0x2, 0x6, 0x0, 0x81, 0x4, 0x7, 0x2, 0x101, 0x0, 0x2, 0x0, 0x0, 0x8, 0x9, 0x8, 0x0, 0x8, 0x100000001, 0x4, 0x4, 0x1, 0x6, 0x8000, 0x8001, 0x1, 0x0, 0x0, 0x0, 0x3, 0x401, 0x80, 0x7, 0x80000001, 0x0, 0x0, 0x80000001, 0x3, 0x7, 0x2, 0x7, 0x2, 0x4, 0x6, 0x4, 0xd7, 0x3], [0x0, 0x6, 0x7ff, 0x20, 0xfffffffffffffffb, 0xfff, 0x1, 0xff, 0xfffffffffffffff8, 0x140000, 0x3, 0x9, 0xffffffffffffff80, 0x3, 0x8, 0x5, 0x0, 0x7fff, 0x80000000, 0xffff, 0x3, 0x0, 0x0, 0x0, 0x94e, 0xad, 0x5, 0x0, 0xe2df, 0x1, 0x8001, 0x0, 0x34b1, 0x2800000, 0x718, 0x6, 0x9, 0x1ff, 0x47b4, 0x0, 0x3, 0x9, 0x0, 0x4, 0x9, 0x46, 0x81, 0x2, 0x0, 0x5, 0x3, 0x9, 0x4, 0x12, 0x5, 0x10000, 0x0, 0x17a, 0x20, 0xff, 0x5, 0xee, 0x1, 0x101], [0x3, 0x5, 0x0, 0x1, 0x1f, 0x3a, 0x0, 0x1, 0xf01, 0x100, 0x80000001, 0x0, 0x17, 0x1, 0x4, 0xfffffffffffffff8, 0x3, 0x7ff, 0x1, 0xf6, 0x4, 0x8, 0x6, 0x100000001, 0x4c, 0x5, 0x0, 0x7b3db7c6, 0x6b2, 0x2, 0x7, 0x10000, 0x800, 0x2, 0x81, 0x7, 0x7f, 0x5, 0x3, 0x80000001, 0x2, 0x5, 0xffff, 0x0, 0x7, 0x6, 0x0, 0xe1, 0x0, 0xf9df, 0x0, 0xffff, 0x1, 0x40, 0x8, 0x3594, 0x0, 0x4, 0x0, 0x100, 0x2, 0x4, 0x0, 0x1ff]}, 0x45c) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000080)={0x2, r0}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) io_setup(0xffc000000000000, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000140)=r0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 22:50:27 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) socket$packet(0x11, 0x0, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f00000003c0)={'syz0\x00', {0x4, 0x7, 0x0, 0x1}, 0x24, [0x0, 0x0, 0x5dff, 0x200, 0x2, 0x520e3f0b, 0x0, 0x9edc, 0x1, 0x4, 0x0, 0x6e2a, 0x6, 0x96b, 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x7, 0x0, 0x5, 0x148ffae9, 0x5a79, 0x0, 0x56d, 0x2, 0x52cea38e, 0xdb6, 0x7fffffff, 0x5, 0xf84, 0xa7, 0x3, 0x4, 0x1000, 0x800, 0x7, 0x3, 0x9, 0x1, 0x7fffffff, 0x7, 0x5b8, 0x0, 0xfffffffffffffbff, 0xfffffffffffffffd, 0x8, 0x100, 0x0, 0x4, 0x3, 0x200, 0x3, 0x8, 0x1, 0x4, 0xf13f, 0x5, 0x0, 0x1000, 0x1, 0x7ff, 0xffffffff, 0x401], [0x1, 0x4, 0x1, 0x0, 0x5, 0x8000, 0x0, 0x130000000000000, 0x3, 0x3, 0x2, 0x0, 0x3, 0x6, 0x1, 0x58d, 0x1, 0x2, 0x6, 0x0, 0x81, 0x4, 0x7, 0x2, 0x101, 0x0, 0x2, 0x0, 0x0, 0x8, 0x9, 0x8, 0x0, 0x8, 0x100000001, 0x4, 0x4, 0x1, 0x6, 0x8000, 0x8001, 0x1, 0x0, 0x0, 0x0, 0x3, 0x401, 0x80, 0x7, 0x80000001, 0x0, 0x0, 0x80000001, 0x3, 0x7, 0x2, 0x7, 0x2, 0x4, 0x6, 0x4, 0xd7, 0x3], [0x0, 0x6, 0x7ff, 0x20, 0xfffffffffffffffb, 0xfff, 0x1, 0xff, 0xfffffffffffffff8, 0x140000, 0x3, 0x9, 0xffffffffffffff80, 0x3, 0x8, 0x5, 0x0, 0x7fff, 0x80000000, 0xffff, 0x3, 0x0, 0x0, 0x0, 0x94e, 0xad, 0x5, 0x0, 0xe2df, 0x1, 0x8001, 0x0, 0x34b1, 0x2800000, 0x718, 0x6, 0x9, 0x1ff, 0x47b4, 0x0, 0x3, 0x9, 0x0, 0x4, 0x9, 0x46, 0x81, 0x2, 0x0, 0x5, 0x3, 0x9, 0x4, 0x12, 0x5, 0x10000, 0x0, 0x17a, 0x20, 0xff, 0x5, 0xee, 0x1, 0x101], [0x3, 0x5, 0x0, 0x1, 0x1f, 0x3a, 0x0, 0x1, 0xf01, 0x100, 0x80000001, 0x0, 0x17, 0x1, 0x4, 0xfffffffffffffff8, 0x3, 0x7ff, 0x1, 0xf6, 0x4, 0x8, 0x6, 0x100000001, 0x4c, 0x5, 0x0, 0x7b3db7c6, 0x6b2, 0x2, 0x7, 0x10000, 0x800, 0x2, 0x81, 0x7, 0x7f, 0x5, 0x3, 0x80000001, 0x2, 0x5, 0xffff, 0x0, 0x7, 0x6, 0x0, 0xe1, 0x0, 0xf9df, 0x0, 0xffff, 0x1, 0x40, 0x8, 0x3594, 0x0, 0x4, 0x0, 0x100, 0x2, 0x4, 0x0, 0x1ff]}, 0x45c) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000080)={0x2, r0}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) io_setup(0xffc000000000000, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000140)=r0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 22:50:27 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='syscall\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e2, 0x0) 22:50:27 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) socket$packet(0x11, 0x0, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f00000003c0)={'syz0\x00', {0x4, 0x7}, 0x24, [0x0, 0x0, 0x5dff, 0x200, 0x2, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x1, 0x7, 0x0, 0x5, 0x0, 0x5a79, 0x0, 0x56d, 0x2, 0x52cea38e, 0xdb6, 0x7fffffff, 0x5, 0xf84, 0x0, 0x3, 0x4, 0x1000, 0x800, 0x7, 0x3, 0x9, 0x0, 0x7fffffff, 0x7, 0x5b8, 0x0, 0xfffffffffffffbff, 0xfffffffffffffffd, 0x0, 0x100, 0x0, 0x4, 0x3, 0x200, 0x0, 0x8, 0x1, 0x4, 0xf13f, 0x0, 0x0, 0x1000, 0x1, 0x7ff, 0xffffffff], [0x1, 0x0, 0x1, 0x0, 0x5, 0x8000, 0x0, 0x130000000000000, 0x3, 0x3, 0x2, 0x0, 0x3, 0x6, 0x1, 0x58d, 0x1, 0x2, 0x6, 0x0, 0x81, 0x4, 0x0, 0x2, 0x101, 0x0, 0x0, 0x0, 0x0, 0x8, 0x9, 0x8, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x6, 0x8000, 0x8001, 0x1, 0x0, 0x3, 0x0, 0x3, 0x401, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x2, 0x0, 0x6, 0x4, 0x0, 0x3], [0x0, 0x6, 0x0, 0x20, 0xfffffffffffffffb, 0xfff, 0x1, 0xff, 0xfffffffffffffff8, 0x140000, 0x3, 0x9, 0xffffffffffffff80, 0x3, 0x8, 0x0, 0x0, 0x7fff, 0x80000000, 0xffff, 0x3, 0x0, 0x0, 0x0, 0x94e, 0xad, 0x5, 0x0, 0xe2df, 0x1, 0x8001, 0x2, 0x34b1, 0x2800000, 0x0, 0x6, 0x9, 0x1ff, 0x47b4, 0x0, 0x0, 0x9, 0x1, 0x0, 0x9, 0x46, 0x81, 0x2, 0x0, 0x5, 0x3, 0x9, 0x4, 0x12, 0x0, 0x0, 0x1, 0x17a, 0x0, 0x0, 0x5, 0xee, 0x0, 0x101], [0x3, 0x5, 0x0, 0x1, 0x1f, 0x3a, 0x100, 0x1, 0xf01, 0x0, 0x80000001, 0x0, 0x17, 0x1, 0x4, 0xfffffffffffffff8, 0x3, 0x7ff, 0x1, 0xf6, 0x4, 0x8, 0x6, 0x100000001, 0x4c, 0x5, 0x0, 0x7b3db7c6, 0x6b2, 0x2, 0x7, 0x10000, 0x800, 0x2, 0x81, 0x7, 0x7f, 0x5, 0x3, 0x80000001, 0x2, 0x5, 0xffff, 0x0, 0x0, 0x6, 0x0, 0xe1, 0x0, 0xf9df, 0x4, 0xffff, 0x1, 0x40, 0x0, 0x3594, 0x0, 0x0, 0x0, 0x100, 0x0, 0x4, 0x0, 0x1ff]}, 0x45c) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000080)={0x2, r0}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) io_setup(0xffc000000000000, 0x0) ioprio_set$pid(0x1, 0x0, 0x94) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 22:50:27 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x800000000009, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0xbf0000, 0x9, 0x0, [], 0x0}) [ 177.878514] 9pnet: p9_fd_create_tcp (8428): problem connecting socket to -27.0.0.1 22:50:27 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) pwritev(r1, &(0x7f0000000340)=[{0x0}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:27 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x800000000009, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0xbf0000, 0x9, 0x0, [], 0x0}) 22:50:27 executing program 5: ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) 22:50:27 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='syscall\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e2, 0x0) 22:50:27 executing program 3: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0xffffffff00000001, 0x8b}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 22:50:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x10000, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x204302, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fc) getsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000000), &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r0, 0x406, r4) sendto$inet(r7, &(0x7f0000001600)="d96e5401c4538a6e952055ad58e70c6ae63b2b42158aa062aee47761cde23c5ba2590be00aa913e6d00b219c67313f120e75c6b9c69bcff522b5b8115118e7cd90ba7d396737737a6cd3c1b169d4e66b32324426fc4141382206531a38042aed88236a60038a1c66e5d769cbae67a906599aded92af9875d11fc6348c44931d5636534372f59b0", 0x87, 0x4000000, &(0x7f00000016c0)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r7, 0x541b, &(0x7f0000000340)) r8 = dup2(r6, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x1000082) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000005c0)=0x0) syz_open_procfs(r9, &(0x7f0000001540)='net/udp\x00') ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000640)) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) getgroups(0x2, &(0x7f0000000140)=[0xee00, 0xee01]) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x8, &(0x7f0000000240)=[r12, 0xffffffffffffffff, r11, 0xee00, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff]) getgid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000680), &(0x7f00000006c0)=0xffffffffffffff78) ioctl$sock_netdev_private(r8, 0x89f5, &(0x7f00000004c0)="f7b9439bde73440b7fd3e0ebb3c346925919cb2d97ffd57f32b8954a03324b6c05bcb7b413278707fe1d3bee277b0371ed06440f290c7ee622af8f6bd3fbfcfcaaf9c8f5206e9dee4daf44bf44a33a3832c629073643f7077137befee8692168bbbd4fcdb4039e95dc56e886d1ec30a13ca2301ac34e14144f0a85") ioctl$LOOP_SET_FD(r7, 0x4c00, 0xffffffffffffffff) bind$inet(r10, &(0x7f00000000c0)={0x2, 0x4e23, @rand_addr=0xef}, 0x10) ioctl$LOOP_SET_FD(r8, 0x4c00, r0) getpeername$packet(r8, &(0x7f0000001580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000015c0)=0x14) fcntl$F_SET_FILE_RW_HINT(r5, 0x40e, &(0x7f0000000040)=0x4) fsetxattr$trusted_overlay_opaque(r5, &(0x7f0000000400)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x1) sendto$inet(r10, 0x0, 0x0, 0x200007fd, &(0x7f00000001c0)={0x2, 0x4000000004e23}, 0x10) clone(0x2000000, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x804, 0x80000000) shutdown(r10, 0x40000000000001) ioctl$sock_inet_udp_SIOCINQ(r10, 0x541b, &(0x7f0000000100)) 22:50:27 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r1, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x3, 0x0, 0x0, 0x0, 0x146}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 22:50:27 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) pwritev(r1, &(0x7f0000000340)=[{0x0}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:27 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) socket$packet(0x11, 0x0, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f00000003c0)={'syz0\x00', {0x4, 0x7, 0x0, 0x1}, 0x24, [0x0, 0x0, 0x5dff, 0x200, 0x2, 0x520e3f0b, 0x0, 0x9edc, 0x1, 0x4, 0x0, 0x6e2a, 0x6, 0x96b, 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x7, 0x0, 0x5, 0x148ffae9, 0x5a79, 0x0, 0x56d, 0x2, 0x52cea38e, 0xdb6, 0x7fffffff, 0x5, 0xf84, 0xa7, 0x3, 0x4, 0x1000, 0x800, 0x7, 0x3, 0x9, 0x1, 0x7fffffff, 0x7, 0x5b8, 0x0, 0xfffffffffffffbff, 0xfffffffffffffffd, 0x8, 0x100, 0x0, 0x4, 0x3, 0x200, 0x3, 0x8, 0x1, 0x4, 0xf13f, 0x5, 0x0, 0x1000, 0x1, 0x7ff, 0xffffffff, 0x401], [0x1, 0x4, 0x1, 0x0, 0x5, 0x8000, 0x0, 0x130000000000000, 0x3, 0x3, 0x2, 0x0, 0x3, 0x6, 0x1, 0x58d, 0x1, 0x2, 0x6, 0x0, 0x81, 0x4, 0x7, 0x2, 0x101, 0x0, 0x2, 0x0, 0x0, 0x8, 0x9, 0x8, 0x0, 0x8, 0x100000001, 0x4, 0x4, 0x1, 0x6, 0x8000, 0x8001, 0x1, 0x0, 0x0, 0x0, 0x3, 0x401, 0x80, 0x7, 0x80000001, 0x0, 0x0, 0x80000001, 0x3, 0x7, 0x2, 0x7, 0x2, 0x4, 0x6, 0x4, 0xd7, 0x3], [0x0, 0x6, 0x7ff, 0x20, 0xfffffffffffffffb, 0xfff, 0x1, 0xff, 0xfffffffffffffff8, 0x140000, 0x3, 0x9, 0xffffffffffffff80, 0x3, 0x8, 0x5, 0x0, 0x7fff, 0x80000000, 0xffff, 0x3, 0x0, 0x0, 0x0, 0x94e, 0xad, 0x5, 0x0, 0xe2df, 0x1, 0x8001, 0x0, 0x34b1, 0x2800000, 0x718, 0x6, 0x9, 0x1ff, 0x47b4, 0x0, 0x3, 0x9, 0x0, 0x4, 0x9, 0x46, 0x81, 0x2, 0x0, 0x5, 0x3, 0x9, 0x4, 0x12, 0x5, 0x10000, 0x0, 0x17a, 0x20, 0xff, 0x5, 0xee, 0x1, 0x101], [0x3, 0x5, 0x0, 0x1, 0x1f, 0x3a, 0x0, 0x1, 0xf01, 0x100, 0x80000001, 0x0, 0x17, 0x1, 0x4, 0xfffffffffffffff8, 0x3, 0x7ff, 0x1, 0xf6, 0x4, 0x8, 0x6, 0x100000001, 0x4c, 0x5, 0x0, 0x7b3db7c6, 0x6b2, 0x2, 0x7, 0x10000, 0x800, 0x2, 0x81, 0x7, 0x7f, 0x5, 0x3, 0x80000001, 0x2, 0x5, 0xffff, 0x0, 0x7, 0x6, 0x0, 0xe1, 0x0, 0xf9df, 0x0, 0xffff, 0x1, 0x40, 0x8, 0x3594, 0x0, 0x4, 0x0, 0x100, 0x2, 0x4, 0x0, 0x1ff]}, 0x45c) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000080)={0x2, r0}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) io_setup(0xffc000000000000, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000140)=r0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 22:50:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x16b}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00\xb47\x1fC\x85\x1f\x00/\xe7\xe9\xcc%g\xb2\xa0\x92\xaf?\xf9\x1a\xc0\x17[YvX\xd2\xe7\xdb(a\xc1\xb2\x1cvx\xf0>\xa7\xa3\xcf,\x00\xccm/\xf8\xb9 rk-3\xda\xd7\x91\xf8\x8b\xd8\xce\xf5\x94E\x9a#\x9e\x1b\xc1\x8a\xbe\x02\x7f\x14;\x01\xdc2\xf3\x8a\x94e7\x84\xeb\xaas\x1a\f\x93\xcb\xa2*\x80(Z\x8cj/W\xbe\"\xe5\x03\x16$\x8ed1\xc1\xfe\x03\xe2\xbc\xb9.~A|\xc1R\x87f\xef}\xc6\x91\xa0\xf6bKT\xb0{\xee\x94\x80\xcc(\x91\xad\xdf8\xb9\xc8\xdfQ\xec\xd4\xb00\x93\x9c\x9f\x13\xa0rGx\x94\xf5\xcd\xbf\x9d\x80\xecE8^\xaf\xa5\x83\xe6\xf8S\xc0\xec\xdc($\xc7\xd7\xbf\xef\x14\xd4\a\xf1\x03\x8cXA\x03\xc6\n^\x03@\xf5+F\xc2:\xa9\xfbA\x86>\xed\xb7lFY\x9cSbD*\xbbE\xa1\x006O\xf2\xb2|2\xeeo\x8a\x84\xe2\x1b\x93\xf8W%\xc2x\xc5Q\xcf\xee\xe3\x9fL\x87\v\x00\xe9\xe1\'\x12\xba\fK\x8a\xc53\x03\xea\xdc>)Ot5s\xafG\xa6\xda>\xf2\x9d7\xe9M/*\r\x92\x82\xaa\x19\x94\xebT.6`w\x84\xf1\xd4\f\xeeGI\x81') preadv(r1, &(0x7f00000017c0), 0x3cc, 0x1f000000) 22:50:27 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 22:50:27 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) socket$packet(0x11, 0x0, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f00000003c0)={'syz0\x00', {0x4, 0x7, 0x0, 0x1}, 0x24, [0x0, 0x0, 0x5dff, 0x200, 0x2, 0x520e3f0b, 0x0, 0x9edc, 0x1, 0x4, 0x0, 0x6e2a, 0x6, 0x96b, 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x7, 0x0, 0x5, 0x148ffae9, 0x5a79, 0x0, 0x56d, 0x2, 0x52cea38e, 0xdb6, 0x7fffffff, 0x5, 0xf84, 0xa7, 0x3, 0x4, 0x1000, 0x800, 0x7, 0x3, 0x9, 0x1, 0x7fffffff, 0x7, 0x5b8, 0x0, 0xfffffffffffffbff, 0xfffffffffffffffd, 0x8, 0x100, 0x0, 0x4, 0x3, 0x200, 0x3, 0x8, 0x1, 0x4, 0xf13f, 0x5, 0x0, 0x1000, 0x1, 0x7ff, 0xffffffff, 0x401], [0x1, 0x4, 0x1, 0x0, 0x5, 0x8000, 0x0, 0x130000000000000, 0x3, 0x3, 0x2, 0x0, 0x3, 0x6, 0x1, 0x58d, 0x1, 0x2, 0x6, 0x0, 0x81, 0x4, 0x7, 0x2, 0x101, 0x0, 0x2, 0x0, 0x0, 0x8, 0x9, 0x8, 0x0, 0x8, 0x100000001, 0x4, 0x4, 0x1, 0x6, 0x8000, 0x8001, 0x1, 0x0, 0x0, 0x0, 0x3, 0x401, 0x80, 0x7, 0x80000001, 0x0, 0x0, 0x80000001, 0x3, 0x7, 0x2, 0x7, 0x2, 0x4, 0x6, 0x4, 0xd7, 0x3], [0x0, 0x6, 0x7ff, 0x20, 0xfffffffffffffffb, 0xfff, 0x1, 0xff, 0xfffffffffffffff8, 0x140000, 0x3, 0x9, 0xffffffffffffff80, 0x3, 0x8, 0x5, 0x0, 0x7fff, 0x80000000, 0xffff, 0x3, 0x0, 0x0, 0x0, 0x94e, 0xad, 0x5, 0x0, 0xe2df, 0x1, 0x8001, 0x0, 0x34b1, 0x2800000, 0x718, 0x6, 0x9, 0x1ff, 0x47b4, 0x0, 0x3, 0x9, 0x0, 0x4, 0x9, 0x46, 0x81, 0x2, 0x0, 0x5, 0x3, 0x9, 0x4, 0x12, 0x5, 0x10000, 0x0, 0x17a, 0x20, 0xff, 0x5, 0xee, 0x1, 0x101], [0x3, 0x5, 0x0, 0x1, 0x1f, 0x3a, 0x0, 0x1, 0xf01, 0x100, 0x80000001, 0x0, 0x17, 0x1, 0x4, 0xfffffffffffffff8, 0x3, 0x7ff, 0x1, 0xf6, 0x4, 0x8, 0x6, 0x100000001, 0x4c, 0x5, 0x0, 0x7b3db7c6, 0x6b2, 0x2, 0x7, 0x10000, 0x800, 0x2, 0x81, 0x7, 0x7f, 0x5, 0x3, 0x80000001, 0x2, 0x5, 0xffff, 0x0, 0x7, 0x6, 0x0, 0xe1, 0x0, 0xf9df, 0x0, 0xffff, 0x1, 0x40, 0x8, 0x3594, 0x0, 0x4, 0x0, 0x100, 0x2, 0x4, 0x0, 0x1ff]}, 0x45c) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000080)={0x2, r0}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) ioprio_set$pid(0x1, 0x0, 0x94) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000140)=r0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 22:50:27 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000612000/0x3000)=nil, 0x3000, 0x4002, &(0x7f0000000100)=0x3, 0xf0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) 22:50:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:50:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x10000, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x204302, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fc) getsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000000), &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r0, 0x406, r4) sendto$inet(r7, &(0x7f0000001600)="d96e5401c4538a6e952055ad58e70c6ae63b2b42158aa062aee47761cde23c5ba2590be00aa913e6d00b219c67313f120e75c6b9c69bcff522b5b8115118e7cd90ba7d396737737a6cd3c1b169d4e66b32324426fc4141382206531a38042aed88236a60038a1c66e5d769cbae67a906599aded92af9875d11fc6348c44931d5636534372f59b0", 0x87, 0x4000000, &(0x7f00000016c0)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r7, 0x541b, &(0x7f0000000340)) r8 = dup2(r6, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x1000082) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000005c0)=0x0) syz_open_procfs(r9, &(0x7f0000001540)='net/udp\x00') ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000640)) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) getgroups(0x2, &(0x7f0000000140)=[0xee00, 0xee01]) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x8, &(0x7f0000000240)=[r12, 0xffffffffffffffff, r11, 0xee00, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff]) getgid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000680), &(0x7f00000006c0)=0xffffffffffffff78) ioctl$sock_netdev_private(r8, 0x89f5, &(0x7f00000004c0)="f7b9439bde73440b7fd3e0ebb3c346925919cb2d97ffd57f32b8954a03324b6c05bcb7b413278707fe1d3bee277b0371ed06440f290c7ee622af8f6bd3fbfcfcaaf9c8f5206e9dee4daf44bf44a33a3832c629073643f7077137befee8692168bbbd4fcdb4039e95dc56e886d1ec30a13ca2301ac34e14144f0a85") ioctl$LOOP_SET_FD(r7, 0x4c00, 0xffffffffffffffff) bind$inet(r10, &(0x7f00000000c0)={0x2, 0x4e23, @rand_addr=0xef}, 0x10) ioctl$LOOP_SET_FD(r8, 0x4c00, r0) getpeername$packet(r8, &(0x7f0000001580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000015c0)=0x14) fcntl$F_SET_FILE_RW_HINT(r5, 0x40e, &(0x7f0000000040)=0x4) fsetxattr$trusted_overlay_opaque(r5, &(0x7f0000000400)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x1) sendto$inet(r10, 0x0, 0x0, 0x200007fd, &(0x7f00000001c0)={0x2, 0x4000000004e23}, 0x10) clone(0x2000000, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x804, 0x80000000) shutdown(r10, 0x40000000000001) ioctl$sock_inet_udp_SIOCINQ(r10, 0x541b, &(0x7f0000000100)) 22:50:27 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) socket$packet(0x11, 0x0, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f00000003c0)={'syz0\x00', {0x4, 0x7, 0x0, 0x1}, 0x24, [0x0, 0x0, 0x5dff, 0x200, 0x2, 0x520e3f0b, 0x0, 0x9edc, 0x1, 0x4, 0x0, 0x6e2a, 0x6, 0x96b, 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x7, 0x0, 0x5, 0x148ffae9, 0x5a79, 0x0, 0x56d, 0x2, 0x52cea38e, 0xdb6, 0x7fffffff, 0x5, 0xf84, 0xa7, 0x3, 0x4, 0x1000, 0x800, 0x7, 0x3, 0x9, 0x1, 0x7fffffff, 0x7, 0x5b8, 0x0, 0xfffffffffffffbff, 0xfffffffffffffffd, 0x8, 0x100, 0x0, 0x4, 0x3, 0x200, 0x3, 0x8, 0x1, 0x4, 0xf13f, 0x5, 0x0, 0x1000, 0x1, 0x7ff, 0xffffffff, 0x401], [0x1, 0x4, 0x1, 0x0, 0x5, 0x8000, 0x0, 0x130000000000000, 0x3, 0x3, 0x2, 0x0, 0x3, 0x6, 0x1, 0x58d, 0x1, 0x2, 0x6, 0x0, 0x81, 0x4, 0x7, 0x2, 0x101, 0x0, 0x2, 0x0, 0x0, 0x8, 0x9, 0x8, 0x0, 0x8, 0x100000001, 0x4, 0x4, 0x1, 0x6, 0x8000, 0x8001, 0x1, 0x0, 0x0, 0x0, 0x3, 0x401, 0x80, 0x7, 0x80000001, 0x0, 0x0, 0x80000001, 0x3, 0x7, 0x2, 0x7, 0x2, 0x4, 0x6, 0x4, 0xd7, 0x3], [0x0, 0x6, 0x7ff, 0x20, 0xfffffffffffffffb, 0xfff, 0x1, 0xff, 0xfffffffffffffff8, 0x140000, 0x3, 0x9, 0xffffffffffffff80, 0x3, 0x8, 0x5, 0x0, 0x7fff, 0x80000000, 0xffff, 0x3, 0x0, 0x0, 0x0, 0x94e, 0xad, 0x5, 0x0, 0xe2df, 0x1, 0x8001, 0x0, 0x34b1, 0x2800000, 0x718, 0x6, 0x9, 0x1ff, 0x47b4, 0x0, 0x3, 0x9, 0x0, 0x4, 0x9, 0x46, 0x81, 0x2, 0x0, 0x5, 0x3, 0x9, 0x4, 0x12, 0x5, 0x10000, 0x0, 0x17a, 0x20, 0xff, 0x5, 0xee, 0x1, 0x101], [0x3, 0x5, 0x0, 0x1, 0x1f, 0x3a, 0x0, 0x1, 0xf01, 0x100, 0x80000001, 0x0, 0x17, 0x1, 0x4, 0xfffffffffffffff8, 0x3, 0x7ff, 0x1, 0xf6, 0x4, 0x8, 0x6, 0x100000001, 0x4c, 0x5, 0x0, 0x7b3db7c6, 0x6b2, 0x2, 0x7, 0x10000, 0x800, 0x2, 0x81, 0x7, 0x7f, 0x5, 0x3, 0x80000001, 0x2, 0x5, 0xffff, 0x0, 0x7, 0x6, 0x0, 0xe1, 0x0, 0xf9df, 0x0, 0xffff, 0x1, 0x40, 0x8, 0x3594, 0x0, 0x4, 0x0, 0x100, 0x2, 0x4, 0x0, 0x1ff]}, 0x45c) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000080)={0x2, r0}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) ioprio_set$pid(0x1, 0x0, 0x94) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000140)=r0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 22:50:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000208ffff000049d81400000000020000"], 0x14}}, 0x0) 22:50:27 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:27 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x3}}}}}, 0x0) [ 178.491164] audit: type=1400 audit(1566687027.627:48): avc: denied { create } for pid=8515 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 22:50:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x10000, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x204302, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fc) getsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000000), &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r0, 0x406, r4) sendto$inet(r7, &(0x7f0000001600)="d96e5401c4538a6e952055ad58e70c6ae63b2b42158aa062aee47761cde23c5ba2590be00aa913e6d00b219c67313f120e75c6b9c69bcff522b5b8115118e7cd90ba7d396737737a6cd3c1b169d4e66b32324426fc4141382206531a38042aed88236a60038a1c66e5d769cbae67a906599aded92af9875d11fc6348c44931d5636534372f59b0", 0x87, 0x4000000, &(0x7f00000016c0)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r7, 0x541b, &(0x7f0000000340)) r8 = dup2(r6, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x1000082) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000005c0)=0x0) syz_open_procfs(r9, &(0x7f0000001540)='net/udp\x00') ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000640)) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) getgroups(0x2, &(0x7f0000000140)=[0xee00, 0xee01]) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x8, &(0x7f0000000240)=[r12, 0xffffffffffffffff, r11, 0xee00, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff]) getgid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000680), &(0x7f00000006c0)=0xffffffffffffff78) ioctl$sock_netdev_private(r8, 0x89f5, &(0x7f00000004c0)="f7b9439bde73440b7fd3e0ebb3c346925919cb2d97ffd57f32b8954a03324b6c05bcb7b413278707fe1d3bee277b0371ed06440f290c7ee622af8f6bd3fbfcfcaaf9c8f5206e9dee4daf44bf44a33a3832c629073643f7077137befee8692168bbbd4fcdb4039e95dc56e886d1ec30a13ca2301ac34e14144f0a85") ioctl$LOOP_SET_FD(r7, 0x4c00, 0xffffffffffffffff) bind$inet(r10, &(0x7f00000000c0)={0x2, 0x4e23, @rand_addr=0xef}, 0x10) ioctl$LOOP_SET_FD(r8, 0x4c00, r0) getpeername$packet(r8, &(0x7f0000001580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000015c0)=0x14) fcntl$F_SET_FILE_RW_HINT(r5, 0x40e, &(0x7f0000000040)=0x4) fsetxattr$trusted_overlay_opaque(r5, &(0x7f0000000400)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x1) sendto$inet(r10, 0x0, 0x0, 0x200007fd, &(0x7f00000001c0)={0x2, 0x4000000004e23}, 0x10) clone(0x2000000, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x804, 0x80000000) shutdown(r10, 0x40000000000001) ioctl$sock_inet_udp_SIOCINQ(r10, 0x541b, &(0x7f0000000100)) 22:50:27 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000580)={{}, {}, [{0x2, 0x2}, {0x2, 0x6}, {0x2, 0x2}, {0x2, 0x1}, {0x2, 0x6}], {0x4, 0x3}, [], {0x10, 0x4}, {0x20, 0x1}}, 0x4c, 0x1) [ 178.525222] audit: type=1400 audit(1566687027.667:49): avc: denied { write } for pid=8515 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 22:50:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x16b}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00\xb47\x1fC\x85\x1f\x00/\xe7\xe9\xcc%g\xb2\xa0\x92\xaf?\xf9\x1a\xc0\x17[YvX\xd2\xe7\xdb(a\xc1\xb2\x1cvx\xf0>\xa7\xa3\xcf,\x00\xccm/\xf8\xb9 rk-3\xda\xd7\x91\xf8\x8b\xd8\xce\xf5\x94E\x9a#\x9e\x1b\xc1\x8a\xbe\x02\x7f\x14;\x01\xdc2\xf3\x8a\x94e7\x84\xeb\xaas\x1a\f\x93\xcb\xa2*\x80(Z\x8cj/W\xbe\"\xe5\x03\x16$\x8ed1\xc1\xfe\x03\xe2\xbc\xb9.~A|\xc1R\x87f\xef}\xc6\x91\xa0\xf6bKT\xb0{\xee\x94\x80\xcc(\x91\xad\xdf8\xb9\xc8\xdfQ\xec\xd4\xb00\x93\x9c\x9f\x13\xa0rGx\x94\xf5\xcd\xbf\x9d\x80\xecE8^\xaf\xa5\x83\xe6\xf8S\xc0\xec\xdc($\xc7\xd7\xbf\xef\x14\xd4\a\xf1\x03\x8cXA\x03\xc6\n^\x03@\xf5+F\xc2:\xa9\xfbA\x86>\xed\xb7lFY\x9cSbD*\xbbE\xa1\x006O\xf2\xb2|2\xeeo\x8a\x84\xe2\x1b\x93\xf8W%\xc2x\xc5Q\xcf\xee\xe3\x9fL\x87\v\x00\xe9\xe1\'\x12\xba\fK\x8a\xc53\x03\xea\xdc>)Ot5s\xafG\xa6\xda>\xf2\x9d7\xe9M/*\r\x92\x82\xaa\x19\x94\xebT.6`w\x84\xf1\xd4\f\xeeGI\x81') preadv(r1, &(0x7f00000017c0), 0x3cc, 0x1f000000) 22:50:27 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:27 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) socket$packet(0x11, 0x0, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f00000003c0)={'syz0\x00', {0x4, 0x7, 0x0, 0x1}, 0x24, [0x0, 0x0, 0x5dff, 0x200, 0x2, 0x520e3f0b, 0x0, 0x9edc, 0x1, 0x4, 0x0, 0x6e2a, 0x6, 0x96b, 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x7, 0x0, 0x5, 0x148ffae9, 0x5a79, 0x0, 0x56d, 0x2, 0x52cea38e, 0xdb6, 0x7fffffff, 0x5, 0xf84, 0xa7, 0x3, 0x4, 0x1000, 0x800, 0x7, 0x3, 0x9, 0x1, 0x7fffffff, 0x7, 0x5b8, 0x0, 0xfffffffffffffbff, 0xfffffffffffffffd, 0x8, 0x100, 0x0, 0x4, 0x3, 0x200, 0x3, 0x8, 0x1, 0x4, 0xf13f, 0x5, 0x0, 0x1000, 0x1, 0x7ff, 0xffffffff, 0x401], [0x1, 0x4, 0x1, 0x0, 0x5, 0x8000, 0x0, 0x130000000000000, 0x3, 0x3, 0x2, 0x0, 0x3, 0x6, 0x1, 0x58d, 0x1, 0x2, 0x6, 0x0, 0x81, 0x4, 0x7, 0x2, 0x101, 0x0, 0x2, 0x0, 0x0, 0x8, 0x9, 0x8, 0x0, 0x8, 0x100000001, 0x4, 0x4, 0x1, 0x6, 0x8000, 0x8001, 0x1, 0x0, 0x0, 0x0, 0x3, 0x401, 0x80, 0x7, 0x80000001, 0x0, 0x0, 0x80000001, 0x3, 0x7, 0x2, 0x7, 0x2, 0x4, 0x6, 0x4, 0xd7, 0x3], [0x0, 0x6, 0x7ff, 0x20, 0xfffffffffffffffb, 0xfff, 0x1, 0xff, 0xfffffffffffffff8, 0x140000, 0x3, 0x9, 0xffffffffffffff80, 0x3, 0x8, 0x5, 0x0, 0x7fff, 0x80000000, 0xffff, 0x3, 0x0, 0x0, 0x0, 0x94e, 0xad, 0x5, 0x0, 0xe2df, 0x1, 0x8001, 0x0, 0x34b1, 0x2800000, 0x718, 0x6, 0x9, 0x1ff, 0x47b4, 0x0, 0x3, 0x9, 0x0, 0x4, 0x9, 0x46, 0x81, 0x2, 0x0, 0x5, 0x3, 0x9, 0x4, 0x12, 0x5, 0x10000, 0x0, 0x17a, 0x20, 0xff, 0x5, 0xee, 0x1, 0x101], [0x3, 0x5, 0x0, 0x1, 0x1f, 0x3a, 0x0, 0x1, 0xf01, 0x100, 0x80000001, 0x0, 0x17, 0x1, 0x4, 0xfffffffffffffff8, 0x3, 0x7ff, 0x1, 0xf6, 0x4, 0x8, 0x6, 0x100000001, 0x4c, 0x5, 0x0, 0x7b3db7c6, 0x6b2, 0x2, 0x7, 0x10000, 0x800, 0x2, 0x81, 0x7, 0x7f, 0x5, 0x3, 0x80000001, 0x2, 0x5, 0xffff, 0x0, 0x7, 0x6, 0x0, 0xe1, 0x0, 0xf9df, 0x0, 0xffff, 0x1, 0x40, 0x8, 0x3594, 0x0, 0x4, 0x0, 0x100, 0x2, 0x4, 0x0, 0x1ff]}, 0x45c) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000080)={0x2, r0}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) ioprio_set$pid(0x1, 0x0, 0x94) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000140)=r0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 22:50:27 executing program 5: epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x8) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='SEG6\x00', 0x2) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) r3 = creat(0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) fallocate(r0, 0x11, 0x0, 0x100000001) 22:50:27 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x2000004) 22:50:27 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) socket$packet(0x11, 0x0, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f00000003c0)={'syz0\x00', {0x4, 0x7, 0x0, 0x1}, 0x24, [0x0, 0x0, 0x5dff, 0x200, 0x2, 0x520e3f0b, 0x0, 0x9edc, 0x1, 0x4, 0x0, 0x6e2a, 0x6, 0x96b, 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x7, 0x0, 0x5, 0x148ffae9, 0x5a79, 0x0, 0x56d, 0x2, 0x52cea38e, 0xdb6, 0x7fffffff, 0x5, 0xf84, 0xa7, 0x3, 0x4, 0x1000, 0x800, 0x7, 0x3, 0x9, 0x1, 0x7fffffff, 0x7, 0x5b8, 0x0, 0xfffffffffffffbff, 0xfffffffffffffffd, 0x8, 0x100, 0x0, 0x4, 0x3, 0x200, 0x3, 0x8, 0x1, 0x4, 0xf13f, 0x5, 0x0, 0x1000, 0x1, 0x7ff, 0xffffffff, 0x401], [0x1, 0x4, 0x1, 0x0, 0x5, 0x8000, 0x0, 0x130000000000000, 0x3, 0x3, 0x2, 0x0, 0x3, 0x6, 0x1, 0x58d, 0x1, 0x2, 0x6, 0x0, 0x81, 0x4, 0x7, 0x2, 0x101, 0x0, 0x2, 0x0, 0x0, 0x8, 0x9, 0x8, 0x0, 0x8, 0x100000001, 0x4, 0x4, 0x1, 0x6, 0x8000, 0x8001, 0x1, 0x0, 0x0, 0x0, 0x3, 0x401, 0x80, 0x7, 0x80000001, 0x0, 0x0, 0x80000001, 0x3, 0x7, 0x2, 0x7, 0x2, 0x4, 0x6, 0x4, 0xd7, 0x3], [0x0, 0x6, 0x7ff, 0x20, 0xfffffffffffffffb, 0xfff, 0x1, 0xff, 0xfffffffffffffff8, 0x140000, 0x3, 0x9, 0xffffffffffffff80, 0x3, 0x8, 0x5, 0x0, 0x7fff, 0x80000000, 0xffff, 0x3, 0x0, 0x0, 0x0, 0x94e, 0xad, 0x5, 0x0, 0xe2df, 0x1, 0x8001, 0x0, 0x34b1, 0x2800000, 0x718, 0x6, 0x9, 0x1ff, 0x47b4, 0x0, 0x3, 0x9, 0x0, 0x4, 0x9, 0x46, 0x81, 0x2, 0x0, 0x5, 0x3, 0x9, 0x4, 0x12, 0x5, 0x10000, 0x0, 0x17a, 0x20, 0xff, 0x5, 0xee, 0x1, 0x101], [0x3, 0x5, 0x0, 0x1, 0x1f, 0x3a, 0x0, 0x1, 0xf01, 0x100, 0x80000001, 0x0, 0x17, 0x1, 0x4, 0xfffffffffffffff8, 0x3, 0x7ff, 0x1, 0xf6, 0x4, 0x8, 0x6, 0x100000001, 0x4c, 0x5, 0x0, 0x7b3db7c6, 0x6b2, 0x2, 0x7, 0x10000, 0x800, 0x2, 0x81, 0x7, 0x7f, 0x5, 0x3, 0x80000001, 0x2, 0x5, 0xffff, 0x0, 0x7, 0x6, 0x0, 0xe1, 0x0, 0xf9df, 0x0, 0xffff, 0x1, 0x40, 0x8, 0x3594, 0x0, 0x4, 0x0, 0x100, 0x2, 0x4, 0x0, 0x1ff]}, 0x45c) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000080)={0x2, r0}) io_setup(0xffc000000000000, 0x0) ioprio_set$pid(0x1, 0x0, 0x94) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000140)=r0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 22:50:27 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @window, @sack_perm, @mss, @window, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000f40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 22:50:28 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:28 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) socket$packet(0x11, 0x0, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f00000003c0)={'syz0\x00', {0x4, 0x7, 0x0, 0x1}, 0x24, [0x0, 0x0, 0x5dff, 0x200, 0x2, 0x520e3f0b, 0x0, 0x9edc, 0x1, 0x4, 0x0, 0x6e2a, 0x6, 0x96b, 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x7, 0x0, 0x5, 0x148ffae9, 0x5a79, 0x0, 0x56d, 0x2, 0x52cea38e, 0xdb6, 0x7fffffff, 0x5, 0xf84, 0xa7, 0x3, 0x4, 0x1000, 0x800, 0x7, 0x3, 0x9, 0x1, 0x7fffffff, 0x7, 0x5b8, 0x0, 0xfffffffffffffbff, 0xfffffffffffffffd, 0x8, 0x100, 0x0, 0x4, 0x3, 0x200, 0x3, 0x8, 0x1, 0x4, 0xf13f, 0x5, 0x0, 0x1000, 0x1, 0x7ff, 0xffffffff, 0x401], [0x1, 0x4, 0x1, 0x0, 0x5, 0x8000, 0x0, 0x130000000000000, 0x3, 0x3, 0x2, 0x0, 0x3, 0x6, 0x1, 0x58d, 0x1, 0x2, 0x6, 0x0, 0x81, 0x4, 0x7, 0x2, 0x101, 0x0, 0x2, 0x0, 0x0, 0x8, 0x9, 0x8, 0x0, 0x8, 0x100000001, 0x4, 0x4, 0x1, 0x6, 0x8000, 0x8001, 0x1, 0x0, 0x0, 0x0, 0x3, 0x401, 0x80, 0x7, 0x80000001, 0x0, 0x0, 0x80000001, 0x3, 0x7, 0x2, 0x7, 0x2, 0x4, 0x6, 0x4, 0xd7, 0x3], [0x0, 0x6, 0x7ff, 0x20, 0xfffffffffffffffb, 0xfff, 0x1, 0xff, 0xfffffffffffffff8, 0x140000, 0x3, 0x9, 0xffffffffffffff80, 0x3, 0x8, 0x5, 0x0, 0x7fff, 0x80000000, 0xffff, 0x3, 0x0, 0x0, 0x0, 0x94e, 0xad, 0x5, 0x0, 0xe2df, 0x1, 0x8001, 0x0, 0x34b1, 0x2800000, 0x718, 0x6, 0x9, 0x1ff, 0x47b4, 0x0, 0x3, 0x9, 0x0, 0x4, 0x9, 0x46, 0x81, 0x2, 0x0, 0x5, 0x3, 0x9, 0x4, 0x12, 0x5, 0x10000, 0x0, 0x17a, 0x20, 0xff, 0x5, 0xee, 0x1, 0x101], [0x3, 0x5, 0x0, 0x1, 0x1f, 0x3a, 0x0, 0x1, 0xf01, 0x100, 0x80000001, 0x0, 0x17, 0x1, 0x4, 0xfffffffffffffff8, 0x3, 0x7ff, 0x1, 0xf6, 0x4, 0x8, 0x6, 0x100000001, 0x4c, 0x5, 0x0, 0x7b3db7c6, 0x6b2, 0x2, 0x7, 0x10000, 0x800, 0x2, 0x81, 0x7, 0x7f, 0x5, 0x3, 0x80000001, 0x2, 0x5, 0xffff, 0x0, 0x7, 0x6, 0x0, 0xe1, 0x0, 0xf9df, 0x0, 0xffff, 0x1, 0x40, 0x8, 0x3594, 0x0, 0x4, 0x0, 0x100, 0x2, 0x4, 0x0, 0x1ff]}, 0x45c) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000080)={0x2, r0}) io_setup(0xffc000000000000, 0x0) ioprio_set$pid(0x1, 0x0, 0x94) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000140)=r0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 22:50:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x10000, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x204302, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fc) getsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000000), &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r0, 0x406, r4) sendto$inet(r7, &(0x7f0000001600)="d96e5401c4538a6e952055ad58e70c6ae63b2b42158aa062aee47761cde23c5ba2590be00aa913e6d00b219c67313f120e75c6b9c69bcff522b5b8115118e7cd90ba7d396737737a6cd3c1b169d4e66b32324426fc4141382206531a38042aed88236a60038a1c66e5d769cbae67a906599aded92af9875d11fc6348c44931d5636534372f59b0", 0x87, 0x4000000, &(0x7f00000016c0)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r7, 0x541b, &(0x7f0000000340)) r8 = dup2(r6, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x1000082) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000005c0)=0x0) syz_open_procfs(r9, &(0x7f0000001540)='net/udp\x00') ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000640)) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) getgroups(0x2, &(0x7f0000000140)=[0xee00, 0xee01]) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x8, &(0x7f0000000240)=[r12, 0xffffffffffffffff, r11, 0xee00, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff]) getgid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000680), &(0x7f00000006c0)=0xffffffffffffff78) ioctl$sock_netdev_private(r8, 0x89f5, &(0x7f00000004c0)="f7b9439bde73440b7fd3e0ebb3c346925919cb2d97ffd57f32b8954a03324b6c05bcb7b413278707fe1d3bee277b0371ed06440f290c7ee622af8f6bd3fbfcfcaaf9c8f5206e9dee4daf44bf44a33a3832c629073643f7077137befee8692168bbbd4fcdb4039e95dc56e886d1ec30a13ca2301ac34e14144f0a85") ioctl$LOOP_SET_FD(r7, 0x4c00, 0xffffffffffffffff) bind$inet(r10, &(0x7f00000000c0)={0x2, 0x4e23, @rand_addr=0xef}, 0x10) ioctl$LOOP_SET_FD(r8, 0x4c00, r0) getpeername$packet(r8, &(0x7f0000001580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000015c0)=0x14) fcntl$F_SET_FILE_RW_HINT(r5, 0x40e, &(0x7f0000000040)=0x4) fsetxattr$trusted_overlay_opaque(r5, &(0x7f0000000400)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x1) sendto$inet(r10, 0x0, 0x0, 0x200007fd, &(0x7f00000001c0)={0x2, 0x4000000004e23}, 0x10) clone(0x2000000, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x804, 0x80000000) shutdown(r10, 0x40000000000001) ioctl$sock_inet_udp_SIOCINQ(r10, 0x541b, &(0x7f0000000100)) 22:50:28 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x16b}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00\xb47\x1fC\x85\x1f\x00/\xe7\xe9\xcc%g\xb2\xa0\x92\xaf?\xf9\x1a\xc0\x17[YvX\xd2\xe7\xdb(a\xc1\xb2\x1cvx\xf0>\xa7\xa3\xcf,\x00\xccm/\xf8\xb9 rk-3\xda\xd7\x91\xf8\x8b\xd8\xce\xf5\x94E\x9a#\x9e\x1b\xc1\x8a\xbe\x02\x7f\x14;\x01\xdc2\xf3\x8a\x94e7\x84\xeb\xaas\x1a\f\x93\xcb\xa2*\x80(Z\x8cj/W\xbe\"\xe5\x03\x16$\x8ed1\xc1\xfe\x03\xe2\xbc\xb9.~A|\xc1R\x87f\xef}\xc6\x91\xa0\xf6bKT\xb0{\xee\x94\x80\xcc(\x91\xad\xdf8\xb9\xc8\xdfQ\xec\xd4\xb00\x93\x9c\x9f\x13\xa0rGx\x94\xf5\xcd\xbf\x9d\x80\xecE8^\xaf\xa5\x83\xe6\xf8S\xc0\xec\xdc($\xc7\xd7\xbf\xef\x14\xd4\a\xf1\x03\x8cXA\x03\xc6\n^\x03@\xf5+F\xc2:\xa9\xfbA\x86>\xed\xb7lFY\x9cSbD*\xbbE\xa1\x006O\xf2\xb2|2\xeeo\x8a\x84\xe2\x1b\x93\xf8W%\xc2x\xc5Q\xcf\xee\xe3\x9fL\x87\v\x00\xe9\xe1\'\x12\xba\fK\x8a\xc53\x03\xea\xdc>)Ot5s\xafG\xa6\xda>\xf2\x9d7\xe9M/*\r\x92\x82\xaa\x19\x94\xebT.6`w\x84\xf1\xd4\f\xeeGI\x81') preadv(r1, &(0x7f00000017c0), 0x3cc, 0x1f000000) 22:50:28 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f00002f5ff8)) mlock2(&(0x7f0000253000/0x1000)=nil, 0x1000, 0x0) 22:50:28 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) socket$packet(0x11, 0x0, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f00000003c0)={'syz0\x00', {0x4, 0x7, 0x0, 0x1}, 0x24, [0x0, 0x0, 0x5dff, 0x200, 0x2, 0x520e3f0b, 0x0, 0x9edc, 0x1, 0x4, 0x0, 0x6e2a, 0x6, 0x96b, 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x7, 0x0, 0x5, 0x148ffae9, 0x5a79, 0x0, 0x56d, 0x2, 0x52cea38e, 0xdb6, 0x7fffffff, 0x5, 0xf84, 0xa7, 0x3, 0x4, 0x1000, 0x800, 0x7, 0x3, 0x9, 0x1, 0x7fffffff, 0x7, 0x5b8, 0x0, 0xfffffffffffffbff, 0xfffffffffffffffd, 0x8, 0x100, 0x0, 0x4, 0x3, 0x200, 0x3, 0x8, 0x1, 0x4, 0xf13f, 0x5, 0x0, 0x1000, 0x1, 0x7ff, 0xffffffff, 0x401], [0x1, 0x4, 0x1, 0x0, 0x5, 0x8000, 0x0, 0x130000000000000, 0x3, 0x3, 0x2, 0x0, 0x3, 0x6, 0x1, 0x58d, 0x1, 0x2, 0x6, 0x0, 0x81, 0x4, 0x7, 0x2, 0x101, 0x0, 0x2, 0x0, 0x0, 0x8, 0x9, 0x8, 0x0, 0x8, 0x100000001, 0x4, 0x4, 0x1, 0x6, 0x8000, 0x8001, 0x1, 0x0, 0x0, 0x0, 0x3, 0x401, 0x80, 0x7, 0x80000001, 0x0, 0x0, 0x80000001, 0x3, 0x7, 0x2, 0x7, 0x2, 0x4, 0x6, 0x4, 0xd7, 0x3], [0x0, 0x6, 0x7ff, 0x20, 0xfffffffffffffffb, 0xfff, 0x1, 0xff, 0xfffffffffffffff8, 0x140000, 0x3, 0x9, 0xffffffffffffff80, 0x3, 0x8, 0x5, 0x0, 0x7fff, 0x80000000, 0xffff, 0x3, 0x0, 0x0, 0x0, 0x94e, 0xad, 0x5, 0x0, 0xe2df, 0x1, 0x8001, 0x0, 0x34b1, 0x2800000, 0x718, 0x6, 0x9, 0x1ff, 0x47b4, 0x0, 0x3, 0x9, 0x0, 0x4, 0x9, 0x46, 0x81, 0x2, 0x0, 0x5, 0x3, 0x9, 0x4, 0x12, 0x5, 0x10000, 0x0, 0x17a, 0x20, 0xff, 0x5, 0xee, 0x1, 0x101], [0x3, 0x5, 0x0, 0x1, 0x1f, 0x3a, 0x0, 0x1, 0xf01, 0x100, 0x80000001, 0x0, 0x17, 0x1, 0x4, 0xfffffffffffffff8, 0x3, 0x7ff, 0x1, 0xf6, 0x4, 0x8, 0x6, 0x100000001, 0x4c, 0x5, 0x0, 0x7b3db7c6, 0x6b2, 0x2, 0x7, 0x10000, 0x800, 0x2, 0x81, 0x7, 0x7f, 0x5, 0x3, 0x80000001, 0x2, 0x5, 0xffff, 0x0, 0x7, 0x6, 0x0, 0xe1, 0x0, 0xf9df, 0x0, 0xffff, 0x1, 0x40, 0x8, 0x3594, 0x0, 0x4, 0x0, 0x100, 0x2, 0x4, 0x0, 0x1ff]}, 0x45c) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000080)={0x2, r0}) io_setup(0xffc000000000000, 0x0) ioprio_set$pid(0x1, 0x0, 0x94) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000140)=r0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 22:50:28 executing program 5: epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x8) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='SEG6\x00', 0x2) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) r3 = creat(0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) fallocate(r0, 0x11, 0x0, 0x100000001) 22:50:28 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x10000, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x204302, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fc) getsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000000), &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r0, 0x406, r4) sendto$inet(r7, &(0x7f0000001600)="d96e5401c4538a6e952055ad58e70c6ae63b2b42158aa062aee47761cde23c5ba2590be00aa913e6d00b219c67313f120e75c6b9c69bcff522b5b8115118e7cd90ba7d396737737a6cd3c1b169d4e66b32324426fc4141382206531a38042aed88236a60038a1c66e5d769cbae67a906599aded92af9875d11fc6348c44931d5636534372f59b0", 0x87, 0x4000000, &(0x7f00000016c0)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r7, 0x541b, &(0x7f0000000340)) r8 = dup2(r6, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x1000082) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000005c0)=0x0) syz_open_procfs(r9, &(0x7f0000001540)='net/udp\x00') ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000640)) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) getgroups(0x2, &(0x7f0000000140)=[0xee00, 0xee01]) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x8, &(0x7f0000000240)=[r12, 0xffffffffffffffff, r11, 0xee00, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff]) getgid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000680), &(0x7f00000006c0)=0xffffffffffffff78) ioctl$sock_netdev_private(r8, 0x89f5, &(0x7f00000004c0)="f7b9439bde73440b7fd3e0ebb3c346925919cb2d97ffd57f32b8954a03324b6c05bcb7b413278707fe1d3bee277b0371ed06440f290c7ee622af8f6bd3fbfcfcaaf9c8f5206e9dee4daf44bf44a33a3832c629073643f7077137befee8692168bbbd4fcdb4039e95dc56e886d1ec30a13ca2301ac34e14144f0a85") ioctl$LOOP_SET_FD(r7, 0x4c00, 0xffffffffffffffff) bind$inet(r10, &(0x7f00000000c0)={0x2, 0x4e23, @rand_addr=0xef}, 0x10) ioctl$LOOP_SET_FD(r8, 0x4c00, r0) getpeername$packet(r8, &(0x7f0000001580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000015c0)=0x14) fcntl$F_SET_FILE_RW_HINT(r5, 0x40e, &(0x7f0000000040)=0x4) fsetxattr$trusted_overlay_opaque(r5, &(0x7f0000000400)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x1) sendto$inet(r10, 0x0, 0x0, 0x200007fd, &(0x7f00000001c0)={0x2, 0x4000000004e23}, 0x10) clone(0x2000000, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x804, 0x80000000) ioctl$sock_inet_udp_SIOCINQ(r10, 0x541b, &(0x7f0000000100)) 22:50:28 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) socket$packet(0x11, 0x0, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f00000003c0)={'syz0\x00', {0x4, 0x7, 0x0, 0x1}, 0x24, [0x0, 0x0, 0x5dff, 0x200, 0x2, 0x520e3f0b, 0x0, 0x9edc, 0x1, 0x4, 0x0, 0x6e2a, 0x6, 0x96b, 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x7, 0x0, 0x5, 0x148ffae9, 0x5a79, 0x0, 0x56d, 0x2, 0x52cea38e, 0xdb6, 0x7fffffff, 0x5, 0xf84, 0xa7, 0x3, 0x4, 0x1000, 0x800, 0x7, 0x3, 0x9, 0x1, 0x7fffffff, 0x7, 0x5b8, 0x0, 0xfffffffffffffbff, 0xfffffffffffffffd, 0x8, 0x100, 0x0, 0x4, 0x3, 0x200, 0x3, 0x8, 0x1, 0x4, 0xf13f, 0x5, 0x0, 0x1000, 0x1, 0x7ff, 0xffffffff, 0x401], [0x1, 0x4, 0x1, 0x0, 0x5, 0x8000, 0x0, 0x130000000000000, 0x3, 0x3, 0x2, 0x0, 0x3, 0x6, 0x1, 0x58d, 0x1, 0x2, 0x6, 0x0, 0x81, 0x4, 0x7, 0x2, 0x101, 0x0, 0x2, 0x0, 0x0, 0x8, 0x9, 0x8, 0x0, 0x8, 0x100000001, 0x4, 0x4, 0x1, 0x6, 0x8000, 0x8001, 0x1, 0x0, 0x0, 0x0, 0x3, 0x401, 0x80, 0x7, 0x80000001, 0x0, 0x0, 0x80000001, 0x3, 0x7, 0x2, 0x7, 0x2, 0x4, 0x6, 0x4, 0xd7, 0x3], [0x0, 0x6, 0x7ff, 0x20, 0xfffffffffffffffb, 0xfff, 0x1, 0xff, 0xfffffffffffffff8, 0x140000, 0x3, 0x9, 0xffffffffffffff80, 0x3, 0x8, 0x5, 0x0, 0x7fff, 0x80000000, 0xffff, 0x3, 0x0, 0x0, 0x0, 0x94e, 0xad, 0x5, 0x0, 0xe2df, 0x1, 0x8001, 0x0, 0x34b1, 0x2800000, 0x718, 0x6, 0x9, 0x1ff, 0x47b4, 0x0, 0x3, 0x9, 0x0, 0x4, 0x9, 0x46, 0x81, 0x2, 0x0, 0x5, 0x3, 0x9, 0x4, 0x12, 0x5, 0x10000, 0x0, 0x17a, 0x20, 0xff, 0x5, 0xee, 0x1, 0x101], [0x3, 0x5, 0x0, 0x1, 0x1f, 0x3a, 0x0, 0x1, 0xf01, 0x100, 0x80000001, 0x0, 0x17, 0x1, 0x4, 0xfffffffffffffff8, 0x3, 0x7ff, 0x1, 0xf6, 0x4, 0x8, 0x6, 0x100000001, 0x4c, 0x5, 0x0, 0x7b3db7c6, 0x6b2, 0x2, 0x7, 0x10000, 0x800, 0x2, 0x81, 0x7, 0x7f, 0x5, 0x3, 0x80000001, 0x2, 0x5, 0xffff, 0x0, 0x7, 0x6, 0x0, 0xe1, 0x0, 0xf9df, 0x0, 0xffff, 0x1, 0x40, 0x8, 0x3594, 0x0, 0x4, 0x0, 0x100, 0x2, 0x4, 0x0, 0x1ff]}, 0x45c) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) io_setup(0xffc000000000000, 0x0) ioprio_set$pid(0x1, 0x0, 0x94) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000140)=r0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 22:50:28 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) socket$packet(0x11, 0x0, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f00000003c0)={'syz0\x00', {0x4, 0x7, 0x0, 0x1}, 0x24, [0x0, 0x0, 0x5dff, 0x200, 0x2, 0x520e3f0b, 0x0, 0x9edc, 0x1, 0x4, 0x0, 0x6e2a, 0x6, 0x96b, 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x7, 0x0, 0x5, 0x148ffae9, 0x5a79, 0x0, 0x56d, 0x2, 0x52cea38e, 0xdb6, 0x7fffffff, 0x5, 0xf84, 0xa7, 0x3, 0x4, 0x1000, 0x800, 0x7, 0x3, 0x9, 0x1, 0x7fffffff, 0x7, 0x5b8, 0x0, 0xfffffffffffffbff, 0xfffffffffffffffd, 0x8, 0x100, 0x0, 0x4, 0x3, 0x200, 0x3, 0x8, 0x1, 0x4, 0xf13f, 0x5, 0x0, 0x1000, 0x1, 0x7ff, 0xffffffff, 0x401], [0x1, 0x4, 0x1, 0x0, 0x5, 0x8000, 0x0, 0x130000000000000, 0x3, 0x3, 0x2, 0x0, 0x3, 0x6, 0x1, 0x58d, 0x1, 0x2, 0x6, 0x0, 0x81, 0x4, 0x7, 0x2, 0x101, 0x0, 0x2, 0x0, 0x0, 0x8, 0x9, 0x8, 0x0, 0x8, 0x100000001, 0x4, 0x4, 0x1, 0x6, 0x8000, 0x8001, 0x1, 0x0, 0x0, 0x0, 0x3, 0x401, 0x80, 0x7, 0x80000001, 0x0, 0x0, 0x80000001, 0x3, 0x7, 0x2, 0x7, 0x2, 0x4, 0x6, 0x4, 0xd7, 0x3], [0x0, 0x6, 0x7ff, 0x20, 0xfffffffffffffffb, 0xfff, 0x1, 0xff, 0xfffffffffffffff8, 0x140000, 0x3, 0x9, 0xffffffffffffff80, 0x3, 0x8, 0x5, 0x0, 0x7fff, 0x80000000, 0xffff, 0x3, 0x0, 0x0, 0x0, 0x94e, 0xad, 0x5, 0x0, 0xe2df, 0x1, 0x8001, 0x0, 0x34b1, 0x2800000, 0x718, 0x6, 0x9, 0x1ff, 0x47b4, 0x0, 0x3, 0x9, 0x0, 0x4, 0x9, 0x46, 0x81, 0x2, 0x0, 0x5, 0x3, 0x9, 0x4, 0x12, 0x5, 0x10000, 0x0, 0x17a, 0x20, 0xff, 0x5, 0xee, 0x1, 0x101], [0x3, 0x5, 0x0, 0x1, 0x1f, 0x3a, 0x0, 0x1, 0xf01, 0x100, 0x80000001, 0x0, 0x17, 0x1, 0x4, 0xfffffffffffffff8, 0x3, 0x7ff, 0x1, 0xf6, 0x4, 0x8, 0x6, 0x100000001, 0x4c, 0x5, 0x0, 0x7b3db7c6, 0x6b2, 0x2, 0x7, 0x10000, 0x800, 0x2, 0x81, 0x7, 0x7f, 0x5, 0x3, 0x80000001, 0x2, 0x5, 0xffff, 0x0, 0x7, 0x6, 0x0, 0xe1, 0x0, 0xf9df, 0x0, 0xffff, 0x1, 0x40, 0x8, 0x3594, 0x0, 0x4, 0x0, 0x100, 0x2, 0x4, 0x0, 0x1ff]}, 0x45c) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) io_setup(0xffc000000000000, 0x0) ioprio_set$pid(0x1, 0x0, 0x94) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000140)=r0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 22:50:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x16b}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00\xb47\x1fC\x85\x1f\x00/\xe7\xe9\xcc%g\xb2\xa0\x92\xaf?\xf9\x1a\xc0\x17[YvX\xd2\xe7\xdb(a\xc1\xb2\x1cvx\xf0>\xa7\xa3\xcf,\x00\xccm/\xf8\xb9 rk-3\xda\xd7\x91\xf8\x8b\xd8\xce\xf5\x94E\x9a#\x9e\x1b\xc1\x8a\xbe\x02\x7f\x14;\x01\xdc2\xf3\x8a\x94e7\x84\xeb\xaas\x1a\f\x93\xcb\xa2*\x80(Z\x8cj/W\xbe\"\xe5\x03\x16$\x8ed1\xc1\xfe\x03\xe2\xbc\xb9.~A|\xc1R\x87f\xef}\xc6\x91\xa0\xf6bKT\xb0{\xee\x94\x80\xcc(\x91\xad\xdf8\xb9\xc8\xdfQ\xec\xd4\xb00\x93\x9c\x9f\x13\xa0rGx\x94\xf5\xcd\xbf\x9d\x80\xecE8^\xaf\xa5\x83\xe6\xf8S\xc0\xec\xdc($\xc7\xd7\xbf\xef\x14\xd4\a\xf1\x03\x8cXA\x03\xc6\n^\x03@\xf5+F\xc2:\xa9\xfbA\x86>\xed\xb7lFY\x9cSbD*\xbbE\xa1\x006O\xf2\xb2|2\xeeo\x8a\x84\xe2\x1b\x93\xf8W%\xc2x\xc5Q\xcf\xee\xe3\x9fL\x87\v\x00\xe9\xe1\'\x12\xba\fK\x8a\xc53\x03\xea\xdc>)Ot5s\xafG\xa6\xda>\xf2\x9d7\xe9M/*\r\x92\x82\xaa\x19\x94\xebT.6`w\x84\xf1\xd4\f\xeeGI\x81') preadv(r1, &(0x7f00000017c0), 0x3cc, 0x1f000000) 22:50:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x10000, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x204302, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fc) getsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000000), &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r0, 0x406, r4) sendto$inet(r7, &(0x7f0000001600)="d96e5401c4538a6e952055ad58e70c6ae63b2b42158aa062aee47761cde23c5ba2590be00aa913e6d00b219c67313f120e75c6b9c69bcff522b5b8115118e7cd90ba7d396737737a6cd3c1b169d4e66b32324426fc4141382206531a38042aed88236a60038a1c66e5d769cbae67a906599aded92af9875d11fc6348c44931d5636534372f59b0", 0x87, 0x4000000, &(0x7f00000016c0)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r7, 0x541b, &(0x7f0000000340)) r8 = dup2(r6, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x1000082) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000005c0)=0x0) syz_open_procfs(r9, &(0x7f0000001540)='net/udp\x00') ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000640)) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) getgroups(0x2, &(0x7f0000000140)=[0xee00, 0xee01]) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x8, &(0x7f0000000240)=[r12, 0xffffffffffffffff, r11, 0xee00, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff]) getgid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000680), &(0x7f00000006c0)=0xffffffffffffff78) ioctl$sock_netdev_private(r8, 0x89f5, &(0x7f00000004c0)="f7b9439bde73440b7fd3e0ebb3c346925919cb2d97ffd57f32b8954a03324b6c05bcb7b413278707fe1d3bee277b0371ed06440f290c7ee622af8f6bd3fbfcfcaaf9c8f5206e9dee4daf44bf44a33a3832c629073643f7077137befee8692168bbbd4fcdb4039e95dc56e886d1ec30a13ca2301ac34e14144f0a85") ioctl$LOOP_SET_FD(r7, 0x4c00, 0xffffffffffffffff) bind$inet(r10, &(0x7f00000000c0)={0x2, 0x4e23, @rand_addr=0xef}, 0x10) ioctl$LOOP_SET_FD(r8, 0x4c00, r0) getpeername$packet(r8, &(0x7f0000001580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000015c0)=0x14) fcntl$F_SET_FILE_RW_HINT(r5, 0x40e, &(0x7f0000000040)=0x4) fsetxattr$trusted_overlay_opaque(r5, &(0x7f0000000400)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x1) sendto$inet(r10, 0x0, 0x0, 0x200007fd, &(0x7f00000001c0)={0x2, 0x4000000004e23}, 0x10) clone(0x2000000, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x804, 0x80000000) ioctl$sock_inet_udp_SIOCINQ(r10, 0x541b, &(0x7f0000000100)) 22:50:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x84, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 22:50:28 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:28 executing program 5: epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x8) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='SEG6\x00', 0x2) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) r3 = creat(0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) fallocate(r0, 0x11, 0x0, 0x100000001) 22:50:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x10000, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x204302, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fc) getsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000000), &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r0, 0x406, r4) sendto$inet(r7, &(0x7f0000001600)="d96e5401c4538a6e952055ad58e70c6ae63b2b42158aa062aee47761cde23c5ba2590be00aa913e6d00b219c67313f120e75c6b9c69bcff522b5b8115118e7cd90ba7d396737737a6cd3c1b169d4e66b32324426fc4141382206531a38042aed88236a60038a1c66e5d769cbae67a906599aded92af9875d11fc6348c44931d5636534372f59b0", 0x87, 0x4000000, &(0x7f00000016c0)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r7, 0x541b, &(0x7f0000000340)) r8 = dup2(r6, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x1000082) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000005c0)=0x0) syz_open_procfs(r9, &(0x7f0000001540)='net/udp\x00') ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000640)) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) getgroups(0x2, &(0x7f0000000140)=[0xee00, 0xee01]) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x8, &(0x7f0000000240)=[r12, 0xffffffffffffffff, r11, 0xee00, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff]) getgid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000680), &(0x7f00000006c0)=0xffffffffffffff78) ioctl$sock_netdev_private(r8, 0x89f5, &(0x7f00000004c0)="f7b9439bde73440b7fd3e0ebb3c346925919cb2d97ffd57f32b8954a03324b6c05bcb7b413278707fe1d3bee277b0371ed06440f290c7ee622af8f6bd3fbfcfcaaf9c8f5206e9dee4daf44bf44a33a3832c629073643f7077137befee8692168bbbd4fcdb4039e95dc56e886d1ec30a13ca2301ac34e14144f0a85") ioctl$LOOP_SET_FD(r7, 0x4c00, 0xffffffffffffffff) bind$inet(r10, &(0x7f00000000c0)={0x2, 0x4e23, @rand_addr=0xef}, 0x10) ioctl$LOOP_SET_FD(r8, 0x4c00, r0) getpeername$packet(r8, &(0x7f0000001580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000015c0)=0x14) fcntl$F_SET_FILE_RW_HINT(r5, 0x40e, &(0x7f0000000040)=0x4) fsetxattr$trusted_overlay_opaque(r5, &(0x7f0000000400)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x1) sendto$inet(r10, 0x0, 0x0, 0x200007fd, &(0x7f00000001c0)={0x2, 0x4000000004e23}, 0x10) clone(0x2000000, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x804, 0x80000000) ioctl$sock_inet_udp_SIOCINQ(r10, 0x541b, &(0x7f0000000100)) 22:50:28 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8001) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f00000000c0)) sendfile(r1, r2, 0x0, 0x8400fffffffa) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0xffffffff) 22:50:28 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00@\x00\x00\x00\xfe\xff\xff\xff\x01\x00\x00\x8c\x00\xa7\xe2\xdd\xf3\xa04\xddrC\x87\xa1\xf0\xa6\xec\xcfz\x7f9\xd6n\x81\x95\xbf\xf4^xF\xae\x9b\xed\xc4\x94\x8bG\x95\xea\"\xeb\x06\xc5\xe9\xe5\x8a\x1dn^\xb9\xa5\xa9\xfd9A&\xc6N\x8e\xed/\xbfa\xc5\xe2\x85j\x7f\xc2\x83\xa3\x19\xdbk\xc2\xfd\x15\xb4\x91`\x81\xfbEZ\xe3ialh\xdd\x93k\xe6\x03rr\\\x13\t\x8cH\x91\x13\xe6]\x8d`G\xa4\xb7\bU\x87\x9e\xf8\xaf\x89n\xdd\xeeS\x12\x14K\xf0\x1fR\xbdI\xb2\x9d\xd4\x17\xe7qG\xc4\xa5\x8c\a\xd0\x19\x1d\x9c\xe4\xa5S\x7f\xcf\xd9\x18\x94\x9b\xfd\x15\x10$\x05\x1b\x9d%\x00vf\x8de\xff\xebV\x98lJ`\x1d\"\xe0nC\xd9\xa6\x06\xc1\'\xe2V\xfd\xc7\x94\xac\x00\x03<\xd1bB\xf8\xc8T\xcc\xa7\xba\xb5\xc5\x8c.\"\x16\xe3\x92\xbfc]\xaf\x9a+U\x18.tE\xd4\xf1E)\x8du\xec\x92\x83=Pj\'X2\x15\x83\xe02\xfb2hI', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fadvise64(r0, 0x0, 0x0, 0x4) 22:50:28 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) socket$packet(0x11, 0x0, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f00000003c0)={'syz0\x00', {0x4, 0x7, 0x0, 0x1}, 0x24, [0x0, 0x0, 0x5dff, 0x200, 0x2, 0x520e3f0b, 0x0, 0x9edc, 0x1, 0x4, 0x0, 0x6e2a, 0x6, 0x96b, 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x7, 0x0, 0x5, 0x148ffae9, 0x5a79, 0x0, 0x56d, 0x2, 0x52cea38e, 0xdb6, 0x7fffffff, 0x5, 0xf84, 0xa7, 0x3, 0x4, 0x1000, 0x800, 0x7, 0x3, 0x9, 0x1, 0x7fffffff, 0x7, 0x5b8, 0x0, 0xfffffffffffffbff, 0xfffffffffffffffd, 0x8, 0x100, 0x0, 0x4, 0x3, 0x200, 0x3, 0x8, 0x1, 0x4, 0xf13f, 0x5, 0x0, 0x1000, 0x1, 0x7ff, 0xffffffff, 0x401], [0x1, 0x4, 0x1, 0x0, 0x5, 0x8000, 0x0, 0x130000000000000, 0x3, 0x3, 0x2, 0x0, 0x3, 0x6, 0x1, 0x58d, 0x1, 0x2, 0x6, 0x0, 0x81, 0x4, 0x7, 0x2, 0x101, 0x0, 0x2, 0x0, 0x0, 0x8, 0x9, 0x8, 0x0, 0x8, 0x100000001, 0x4, 0x4, 0x1, 0x6, 0x8000, 0x8001, 0x1, 0x0, 0x0, 0x0, 0x3, 0x401, 0x80, 0x7, 0x80000001, 0x0, 0x0, 0x80000001, 0x3, 0x7, 0x2, 0x7, 0x2, 0x4, 0x6, 0x4, 0xd7, 0x3], [0x0, 0x6, 0x7ff, 0x20, 0xfffffffffffffffb, 0xfff, 0x1, 0xff, 0xfffffffffffffff8, 0x140000, 0x3, 0x9, 0xffffffffffffff80, 0x3, 0x8, 0x5, 0x0, 0x7fff, 0x80000000, 0xffff, 0x3, 0x0, 0x0, 0x0, 0x94e, 0xad, 0x5, 0x0, 0xe2df, 0x1, 0x8001, 0x0, 0x34b1, 0x2800000, 0x718, 0x6, 0x9, 0x1ff, 0x47b4, 0x0, 0x3, 0x9, 0x0, 0x4, 0x9, 0x46, 0x81, 0x2, 0x0, 0x5, 0x3, 0x9, 0x4, 0x12, 0x5, 0x10000, 0x0, 0x17a, 0x20, 0xff, 0x5, 0xee, 0x1, 0x101], [0x3, 0x5, 0x0, 0x1, 0x1f, 0x3a, 0x0, 0x1, 0xf01, 0x100, 0x80000001, 0x0, 0x17, 0x1, 0x4, 0xfffffffffffffff8, 0x3, 0x7ff, 0x1, 0xf6, 0x4, 0x8, 0x6, 0x100000001, 0x4c, 0x5, 0x0, 0x7b3db7c6, 0x6b2, 0x2, 0x7, 0x10000, 0x800, 0x2, 0x81, 0x7, 0x7f, 0x5, 0x3, 0x80000001, 0x2, 0x5, 0xffff, 0x0, 0x7, 0x6, 0x0, 0xe1, 0x0, 0xf9df, 0x0, 0xffff, 0x1, 0x40, 0x8, 0x3594, 0x0, 0x4, 0x0, 0x100, 0x2, 0x4, 0x0, 0x1ff]}, 0x45c) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) io_setup(0xffc000000000000, 0x0) ioprio_set$pid(0x1, 0x0, 0x94) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000140)=r0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 22:50:28 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) socket$packet(0x11, 0x0, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000080)={0x2, r0}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) io_setup(0xffc000000000000, 0x0) ioprio_set$pid(0x1, 0x0, 0x94) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000140)=r0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) [ 179.643758] audit: type=1804 audit(1566687028.787:50): pid=8629 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/syzcgroup/unified/syz3/bus" dev="sda1" ino=16693 res=1 22:50:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x10000, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x204302, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fc) getsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000000), &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r0, 0x406, r4) sendto$inet(r7, &(0x7f0000001600)="d96e5401c4538a6e952055ad58e70c6ae63b2b42158aa062aee47761cde23c5ba2590be00aa913e6d00b219c67313f120e75c6b9c69bcff522b5b8115118e7cd90ba7d396737737a6cd3c1b169d4e66b32324426fc4141382206531a38042aed88236a60038a1c66e5d769cbae67a906599aded92af9875d11fc6348c44931d5636534372f59b0", 0x87, 0x4000000, &(0x7f00000016c0)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r7, 0x541b, &(0x7f0000000340)) r8 = dup2(r6, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x1000082) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000005c0)=0x0) syz_open_procfs(r9, &(0x7f0000001540)='net/udp\x00') ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000640)) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) getgroups(0x2, &(0x7f0000000140)=[0xee00, 0xee01]) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x8, &(0x7f0000000240)=[r12, 0xffffffffffffffff, r11, 0xee00, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff]) getgid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000680), &(0x7f00000006c0)=0xffffffffffffff78) ioctl$sock_netdev_private(r8, 0x89f5, &(0x7f00000004c0)="f7b9439bde73440b7fd3e0ebb3c346925919cb2d97ffd57f32b8954a03324b6c05bcb7b413278707fe1d3bee277b0371ed06440f290c7ee622af8f6bd3fbfcfcaaf9c8f5206e9dee4daf44bf44a33a3832c629073643f7077137befee8692168bbbd4fcdb4039e95dc56e886d1ec30a13ca2301ac34e14144f0a85") ioctl$LOOP_SET_FD(r7, 0x4c00, 0xffffffffffffffff) bind$inet(r10, &(0x7f00000000c0)={0x2, 0x4e23, @rand_addr=0xef}, 0x10) ioctl$LOOP_SET_FD(r8, 0x4c00, r0) getpeername$packet(r8, &(0x7f0000001580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000015c0)=0x14) fcntl$F_SET_FILE_RW_HINT(r5, 0x40e, &(0x7f0000000040)=0x4) fsetxattr$trusted_overlay_opaque(r5, &(0x7f0000000400)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x1) sendto$inet(r10, 0x0, 0x0, 0x200007fd, &(0x7f00000001c0)={0x2, 0x4000000004e23}, 0x10) clone(0x2000000, 0x0, 0x0, 0x0, 0x0) shutdown(r10, 0x40000000000001) ioctl$sock_inet_udp_SIOCINQ(r10, 0x541b, &(0x7f0000000100)) 22:50:29 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800200000000016, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7ffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:50:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x10000, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x204302, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fc) getsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000000), &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r0, 0x406, r4) sendto$inet(r7, &(0x7f0000001600)="d96e5401c4538a6e952055ad58e70c6ae63b2b42158aa062aee47761cde23c5ba2590be00aa913e6d00b219c67313f120e75c6b9c69bcff522b5b8115118e7cd90ba7d396737737a6cd3c1b169d4e66b32324426fc4141382206531a38042aed88236a60038a1c66e5d769cbae67a906599aded92af9875d11fc6348c44931d5636534372f59b0", 0x87, 0x4000000, &(0x7f00000016c0)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r7, 0x541b, &(0x7f0000000340)) r8 = dup2(r6, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x1000082) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000005c0)=0x0) syz_open_procfs(r9, &(0x7f0000001540)='net/udp\x00') ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000640)) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) getgroups(0x2, &(0x7f0000000140)=[0xee00, 0xee01]) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x8, &(0x7f0000000240)=[r12, 0xffffffffffffffff, r11, 0xee00, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff]) getgid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000680), &(0x7f00000006c0)=0xffffffffffffff78) ioctl$sock_netdev_private(r8, 0x89f5, &(0x7f00000004c0)="f7b9439bde73440b7fd3e0ebb3c346925919cb2d97ffd57f32b8954a03324b6c05bcb7b413278707fe1d3bee277b0371ed06440f290c7ee622af8f6bd3fbfcfcaaf9c8f5206e9dee4daf44bf44a33a3832c629073643f7077137befee8692168bbbd4fcdb4039e95dc56e886d1ec30a13ca2301ac34e14144f0a85") ioctl$LOOP_SET_FD(r7, 0x4c00, 0xffffffffffffffff) bind$inet(r10, &(0x7f00000000c0)={0x2, 0x4e23, @rand_addr=0xef}, 0x10) ioctl$LOOP_SET_FD(r8, 0x4c00, r0) getpeername$packet(r8, &(0x7f0000001580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000015c0)=0x14) fcntl$F_SET_FILE_RW_HINT(r5, 0x40e, &(0x7f0000000040)=0x4) fsetxattr$trusted_overlay_opaque(r5, &(0x7f0000000400)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x1) sendto$inet(r10, 0x0, 0x0, 0x200007fd, &(0x7f00000001c0)={0x2, 0x4000000004e23}, 0x10) clone(0x2000000, 0x0, 0x0, 0x0, 0x0) shutdown(r10, 0x40000000000001) ioctl$sock_inet_udp_SIOCINQ(r10, 0x541b, &(0x7f0000000100)) 22:50:29 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) socket$packet(0x11, 0x0, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000080)={0x2, r0}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) io_setup(0xffc000000000000, 0x0) ioprio_set$pid(0x1, 0x0, 0x94) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000140)=r0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 22:50:29 executing program 5: epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x8) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='SEG6\x00', 0x2) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) r3 = creat(0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) fallocate(r0, 0x11, 0x0, 0x100000001) 22:50:29 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x8, 0x4) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) 22:50:29 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) socket$packet(0x11, 0x0, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000080)={0x2, r0}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) io_setup(0xffc000000000000, 0x0) ioprio_set$pid(0x1, 0x0, 0x94) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000140)=r0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 22:50:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x10000, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x204302, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fc) getsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000000), &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r0, 0x406, r4) sendto$inet(r7, &(0x7f0000001600)="d96e5401c4538a6e952055ad58e70c6ae63b2b42158aa062aee47761cde23c5ba2590be00aa913e6d00b219c67313f120e75c6b9c69bcff522b5b8115118e7cd90ba7d396737737a6cd3c1b169d4e66b32324426fc4141382206531a38042aed88236a60038a1c66e5d769cbae67a906599aded92af9875d11fc6348c44931d5636534372f59b0", 0x87, 0x4000000, &(0x7f00000016c0)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r7, 0x541b, &(0x7f0000000340)) r8 = dup2(r6, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x1000082) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000005c0)=0x0) syz_open_procfs(r9, &(0x7f0000001540)='net/udp\x00') ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000640)) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) getgroups(0x2, &(0x7f0000000140)=[0xee00, 0xee01]) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x8, &(0x7f0000000240)=[r12, 0xffffffffffffffff, r11, 0xee00, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff]) getgid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000680), &(0x7f00000006c0)=0xffffffffffffff78) ioctl$sock_netdev_private(r8, 0x89f5, &(0x7f00000004c0)="f7b9439bde73440b7fd3e0ebb3c346925919cb2d97ffd57f32b8954a03324b6c05bcb7b413278707fe1d3bee277b0371ed06440f290c7ee622af8f6bd3fbfcfcaaf9c8f5206e9dee4daf44bf44a33a3832c629073643f7077137befee8692168bbbd4fcdb4039e95dc56e886d1ec30a13ca2301ac34e14144f0a85") ioctl$LOOP_SET_FD(r7, 0x4c00, 0xffffffffffffffff) bind$inet(r10, &(0x7f00000000c0)={0x2, 0x4e23, @rand_addr=0xef}, 0x10) ioctl$LOOP_SET_FD(r8, 0x4c00, r0) getpeername$packet(r8, &(0x7f0000001580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000015c0)=0x14) fcntl$F_SET_FILE_RW_HINT(r5, 0x40e, &(0x7f0000000040)=0x4) fsetxattr$trusted_overlay_opaque(r5, &(0x7f0000000400)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x1) sendto$inet(r10, 0x0, 0x0, 0x200007fd, &(0x7f00000001c0)={0x2, 0x4000000004e23}, 0x10) clone(0x2000000, 0x0, 0x0, 0x0, 0x0) shutdown(r10, 0x40000000000001) ioctl$sock_inet_udp_SIOCINQ(r10, 0x541b, &(0x7f0000000100)) [ 180.445821] audit: type=1804 audit(1566687029.587:51): pid=8676 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/syzcgroup/unified/syz3/bus" dev="sda1" ino=16693 res=1 22:50:29 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8001) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f00000000c0)) sendfile(r1, r2, 0x0, 0x8400fffffffa) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0xffffffff) [ 180.500493] audit: type=1804 audit(1566687029.627:52): pid=8675 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/syzcgroup/unified/syz3/bus" dev="sda1" ino=16693 res=1 [ 180.557014] audit: type=1804 audit(1566687029.697:53): pid=8679 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/syzcgroup/unified/syz3/bus" dev="sda1" ino=16693 res=1 [ 180.601512] kasan: CONFIG_KASAN_INLINE enabled [ 180.606249] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 180.613856] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 180.620078] Modules linked in: [ 180.623251] CPU: 0 PID: 8636 Comm: syz-executor.4 Not tainted 4.14.139 #35 [ 180.630233] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 180.639562] task: ffff88807e7e6100 task.stack: ffff888052530000 [ 180.645611] RIP: 0010:kobject_uevent_env+0xa1/0xc23 [ 180.650608] RSP: 0018:ffff8880525378c8 EFLAGS: 00010286 [ 180.655966] RAX: dffffc0000000000 RBX: 0000000000000002 RCX: ffffc9000d671000 [ 180.663222] RDX: 0000000000000014 RSI: ffffffff86173acb RDI: ffffffff87078ed0 [ 180.670466] RBP: ffff888052537948 R08: ffff88807e7e6100 R09: 0000000000000003 [ 180.677725] R10: 0000000000000000 R11: ffff88807e7e6100 R12: 00000000000000a0 [ 180.684971] R13: 0000000000000002 R14: ffff88809585b0c0 R15: 00000000000000a0 [ 180.692249] FS: 00007f1021ad6700(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 180.700448] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 180.706304] CR2: 0000001b32026000 CR3: 000000008e76a000 CR4: 00000000001426f0 [ 180.713549] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 180.720800] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 180.728047] Call Trace: [ 180.730614] ? lock_downgrade+0x6e0/0x6e0 [ 180.734746] kobject_uevent+0x20/0x26 [ 180.738526] loop_clr_fd+0x4a7/0xae0 [ 180.742222] lo_release+0x112/0x1b0 [ 180.745821] ? loop_clr_fd+0xae0/0xae0 [ 180.749681] __blkdev_put+0x434/0x7f0 [ 180.753460] ? bd_set_size+0xb0/0xb0 [ 180.757151] ? wait_for_completion+0x420/0x420 [ 180.761720] blkdev_put+0x88/0x510 [ 180.765249] ? fcntl_setlk+0xb90/0xb90 [ 180.769113] ? blkdev_put+0x510/0x510 [ 180.772888] blkdev_close+0x8b/0xb0 [ 180.776493] __fput+0x275/0x7a0 [ 180.779751] ____fput+0x16/0x20 [ 180.783004] task_work_run+0x114/0x190 [ 180.786868] get_signal+0x18a8/0x1cd0 [ 180.790652] do_signal+0x86/0x19a0 [ 180.794174] ? invalidate_inode_page+0x200/0x200 [ 180.799000] ? setup_sigcontext+0x7d0/0x7d0 [ 180.803298] ? check_preemption_disabled+0x3c/0x250 [ 180.808290] ? __filemap_fdatawrite_range+0x18e/0x310 [ 180.813462] ? kick_process+0xef/0x180 [ 180.817324] ? task_work_add+0x8e/0xf0 [ 180.821190] ? exit_to_usermode_loop+0x3d/0x220 [ 180.825834] exit_to_usermode_loop+0x15c/0x220 [ 180.830393] do_syscall_64+0x4bc/0x640 [ 180.834266] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 180.839094] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 180.844261] RIP: 0033:0x459879 [ 180.847432] RSP: 002b:00007f1021ad5c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000dd [ 180.855114] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000459879 [ 180.862356] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 180.869603] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 180.876845] R10: 0000000000000004 R11: 0000000000000246 R12: 00007f1021ad66d4 [ 180.884087] R13: 00000000004bffb3 R14: 00000000004d1fa8 R15: 00000000ffffffff [ 180.891355] Code: fa 83 e2 07 38 d0 7f 09 84 c0 74 05 e8 af 4f 6f fb 41 80 4f 3c 08 e8 a5 a2 45 fb 4c 89 fa b8 ff ff 37 00 48 c1 ea 03 48 c1 e0 2a <80> 3c 02 00 74 08 4c 89 ff e8 47 4f 6f fb 49 8b 37 48 c7 c1 c0 [ 180.910451] RIP: kobject_uevent_env+0xa1/0xc23 RSP: ffff8880525378c8 [ 180.917413] ---[ end trace d8aa6058e8c0d647 ]--- [ 180.922262] Kernel panic - not syncing: Fatal exception [ 180.928669] Kernel Offset: disabled [ 180.932284] Rebooting in 86400 seconds..