05:04:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x6c, &(0x7f0000000000), &(0x7f0000000040)=0x20) 05:04:13 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) capget(0x0, 0x0) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='ip6gre0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db505") openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/tty/drivers\x00', 0x0, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) sendfile(r1, r2, 0x0, 0x102000004) 05:04:14 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffc01, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x153b849f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0xfa6) syncfs(0xffffffffffffffff) syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '\x00', 0x44, 0x2c, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x2}}}}}}}, &(0x7f0000000000)={0x0, 0x0, [0x0, 0xf4a]}) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"]) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) mlockall(0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlockall() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f00000000c0)=[{}], 0x1, 0xffffffff, &(0x7f0000000100)={[0x2]}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000240), 0x8) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES32=0xee00, @ANYRES32=0x0], 0x8) 05:04:14 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/tty/drivers\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 05:04:14 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) capget(0x0, 0x0) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='ip6gre0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db505") openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/tty/drivers\x00', 0x0, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) sendfile(r1, r2, 0x0, 0x102000004) 05:04:14 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) capget(0x0, 0x0) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='ip6gre0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db505") openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/tty/drivers\x00', 0x0, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) sendfile(r1, r2, 0x0, 0x102000004) 05:04:14 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) capget(0x0, 0x0) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='ip6gre0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db505") openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/tty/drivers\x00', 0x0, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) sendfile(r1, r2, 0x0, 0x102000004) 05:04:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x6c, &(0x7f0000000000), &(0x7f0000000040)=0x20) 05:04:14 executing program 2: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) write$eventfd(0xffffffffffffffff, 0x0, 0x0) ftruncate(r1, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 05:04:14 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) capget(0x0, 0x0) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='ip6gre0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db505") openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/tty/drivers\x00', 0x0, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) sendfile(r1, r2, 0x0, 0x102000004) 05:04:14 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) capget(0x0, 0x0) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='ip6gre0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db505") openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/tty/drivers\x00', 0x0, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) sendfile(r1, r2, 0x0, 0x102000004) 05:04:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000d00)=@raw={'raw\x00', 0x3c1, 0x3, 0x430, 0x240, 0x240, 0x240, 0x0, 0x0, 0x360, 0x360, 0x360, 0x360, 0x360, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x240, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x2000000, 0x0, 0x0, 0x0, 0x8, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x80}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) [ 564.052324][T18584] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 05:04:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r2, 0x894c, 0x0) 05:04:15 executing program 4: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000300)=@ethtool_test={0x1a, 0x0, 0x0, 0x3, [0x0, 0x0, 0x2]}}) 05:04:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x6c, &(0x7f0000000000), &(0x7f0000000040)=0x20) 05:04:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r3, &(0x7f0000000240)="db", 0x1) 05:04:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) 05:04:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001740)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 05:04:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="a2", 0x1, r2) keyctl$set_timeout(0xf, r3, 0x0) 05:04:15 executing program 2: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) write$eventfd(0xffffffffffffffff, 0x0, 0x0) ftruncate(r1, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 05:04:16 executing program 1: syz_open_procfs(0x0, 0x0) lseek(0xffffffffffffffff, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 05:04:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r3, &(0x7f0000000240)="db", 0x1) 05:04:16 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d20010000f000080", 0x14}], 0x1}, 0x0) 05:04:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@get={0xe0, 0x13, 0x1, 0x0, 0x0, {{'xxhash64\x00'}}}, 0xe0}}, 0x0) 05:04:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r3, &(0x7f0000000240)="db", 0x1) [ 565.532632][ T27] audit: type=1400 audit(1582088656.491:146): avc: denied { create } for pid=18629 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 05:04:16 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}, {0x0}, {&(0x7f00000001c0)}], 0x3) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0xa) close(r2) socket(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) writev(0xffffffffffffffff, &(0x7f0000fdbff8)=[{&(0x7f0000000180)="290000002100190000003fffffffda260200000000e80001040000040d0014", 0x1f}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 565.621977][ T27] audit: type=1400 audit(1582088656.530:147): avc: denied { write } for pid=18629 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 565.850151][T18642] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18642 comm=syz-executor.0 [ 565.878487][T18642] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18642 comm=syz-executor.0 [ 565.892015][T18642] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18642 comm=syz-executor.0 [ 565.906244][T18642] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18642 comm=syz-executor.0 [ 565.921228][T18642] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18642 comm=syz-executor.0 05:04:16 executing program 2: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) write$eventfd(0xffffffffffffffff, 0x0, 0x0) ftruncate(r1, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 05:04:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r3, &(0x7f0000000240)="db", 0x1) 05:04:16 executing program 1: syz_open_procfs(0x0, 0x0) lseek(0xffffffffffffffff, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 05:04:16 executing program 4: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) sendfile(r0, r1, 0x0, 0x7fffffff) 05:04:16 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r1, &(0x7f00000067c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, &(0x7f0000002200)=[{&(0x7f0000000080)='G', 0x1}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}}, &(0x7f0000000140)=0x98) [ 565.944621][T18642] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18642 comm=syz-executor.0 [ 565.983373][T18642] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18642 comm=syz-executor.0 [ 566.118864][T18642] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18642 comm=syz-executor.0 [ 566.145575][T18642] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18642 comm=syz-executor.0 05:04:17 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ffb46d0000000000140012800a00010076786c616e000000040002800800010036459cdb26cd03ccb7e638a66c867228f70ebd5a1dbb5922adf8c2e6", @ANYRES32, @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 05:04:17 executing program 1: syz_open_procfs(0x0, 0x0) lseek(0xffffffffffffffff, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) [ 566.259896][T18642] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18642 comm=syz-executor.0 05:04:17 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r1, &(0x7f00000067c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, &(0x7f0000002200)=[{&(0x7f0000000080)='G', 0x1}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}}, &(0x7f0000000140)=0x98) 05:04:17 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf065b05acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) 05:04:17 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 05:04:17 executing program 1: syz_open_procfs(0x0, 0x0) lseek(0xffffffffffffffff, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 05:04:17 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:devtty_t:s0\x00', 0x1e, 0x0) symlink(&(0x7f00000001c0)='.\x00', &(0x7f00000003c0)='./file0/../file0/file0\x00') 05:04:18 executing program 2: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) write$eventfd(0xffffffffffffffff, 0x0, 0x0) ftruncate(r1, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 05:04:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004006a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5}]}]}]}}]}, 0x4c}}, 0x0) 05:04:18 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r1, &(0x7f00000067c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, &(0x7f0000002200)=[{&(0x7f0000000080)='G', 0x1}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}}, &(0x7f0000000140)=0x98) [ 567.113856][ T27] audit: type=1400 audit(1582088658.068:148): avc: denied { relabelto } for pid=18684 comm="syz-executor.0" name="file0" dev="sda1" ino=17651 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:devtty_t:s0 tclass=dir permissive=1 [ 567.269190][ T27] audit: type=1400 audit(1582088658.068:149): avc: denied { search } for pid=18684 comm="syz-executor.0" name="file0" dev="sda1" ino=17651 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:devtty_t:s0 tclass=dir permissive=1 [ 567.420018][ T27] audit: type=1400 audit(1582088658.068:150): avc: denied { write } for pid=18684 comm="syz-executor.0" name="file0" dev="sda1" ino=17651 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:devtty_t:s0 tclass=dir permissive=1 [ 567.471147][ T27] audit: type=1400 audit(1582088658.068:151): avc: denied { add_name } for pid=18684 comm="syz-executor.0" name="file0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:devtty_t:s0 tclass=dir permissive=1 05:04:18 executing program 4: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) sendfile(r0, r1, 0x0, 0x7fffffff) 05:04:18 executing program 1: epoll_create1(0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) socket(0x1, 0x3, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 05:04:18 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000000)=0x20000004, 0x4) 05:04:18 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x1, 0x28011, r0, 0x0) [ 567.544836][ T27] audit: type=1400 audit(1582088658.068:152): avc: denied { create } for pid=18684 comm="syz-executor.0" name="file0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:devtty_t:s0 tclass=lnk_file permissive=1 05:04:18 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1}, 0x10) connect$llc(r0, &(0x7f0000000180), 0x10) accept4(r0, 0x0, 0x0, 0x0) [ 567.658374][ T27] audit: type=1400 audit(1582088658.068:153): avc: denied { relabelfrom } for pid=18684 comm="syz-executor.0" name="file0" dev="sda1" ino=17651 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:devtty_t:s0 tclass=dir permissive=1 05:04:18 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x1, 0x28011, r0, 0x0) 05:04:18 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r1, &(0x7f00000067c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, &(0x7f0000002200)=[{&(0x7f0000000080)='G', 0x1}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}}, &(0x7f0000000140)=0x98) [ 567.771666][ T27] audit: type=1400 audit(1582088658.216:154): avc: denied { getattr } for pid=10709 comm="syz-executor.0" path="/root/syzkaller-testdir106974848/syzkaller.fIAhMO/282/file0" dev="sda1" ino=17651 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:devtty_t:s0 tclass=dir permissive=1 05:04:18 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x1, 0x28011, r0, 0x0) [ 567.945301][ T27] audit: type=1400 audit(1582088658.216:155): avc: denied { read } for pid=10709 comm="syz-executor.0" name="file0" dev="sda1" ino=17651 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:devtty_t:s0 tclass=dir permissive=1 05:04:19 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x1, 0x28011, r0, 0x0) 05:04:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 05:04:19 executing program 2: mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000180)) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[c::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 05:04:19 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x0, @null, @bpq0='bpq0\x00', 0x0, [@null, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}) [ 568.649215][ T2843] libceph: connect (1)[c::]:6789 error -101 [ 568.676296][T18735] ceph: No mds server is up or the cluster is laggy [ 568.686408][ T2843] libceph: mon0 (1)[c::]:6789 connect error 05:04:19 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x14, 0x0, 0x0, &(0x7f0000000580)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 05:04:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') write$cgroup_type(r0, 0x0, 0x0) 05:04:19 executing program 4: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) sendfile(r0, r1, 0x0, 0x7fffffff) 05:04:19 executing program 5: r0 = socket$kcm(0x29, 0x200000002, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000003400)=@hci, 0x80, 0x0}}], 0x2, 0x0) 05:04:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x29, &(0x7f0000000000), 0x20a154cc) 05:04:19 executing program 0: fanotify_mark(0xffffffffffffffff, 0x130, 0x0, 0xffffffffffffffff, 0x0) 05:04:20 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) r5 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r4, 0xab00, r5) r6 = syz_open_dev$ndb(0x0, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$NBD_DO_IT(r6, 0xab03) 05:04:20 executing program 1: sched_setscheduler(0x0, 0x5, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) pidfd_open(0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x10001, 0xe14, r1, 0x0, &(0x7f0000000180)={0x9a0905, 0x5, [], @string=&(0x7f0000000140)=0x4b}}) ioctl$SNDRV_PCM_IOCTL_STATUS64(r2, 0x80984120, &(0x7f0000000740)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) shutdown(0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000700)=[&(0x7f0000000240)=']system{\x00', &(0x7f00000002c0)='\x9anodevGPL\x00', &(0x7f0000000300)='ppp0\x00'], &(0x7f0000000500)=[&(0x7f0000000540)='bvboxnet0-\x00kx\x9a\x18\xf2\xbf_dV\xe5\x95\x06!%\xe31`0%\xcb\xe2\xbb\xec\x8a\xf5Z\x93\x8f\x87i\xe2\xb7_\x81VW\xa3\xb0\xba_\xb0K\xe7lyb\x04\xc1\xf35\xf1C\x0e{\x7f\r\xdff\xf0\xbcg\xeb\x9a\xfc\x05\xdc\x1c%/]0\xbf\xa1\a/Q\x95\xc3|\xb9\xbd\x18\"Rl\xf9\x9d=\xdaG\x1b\x9d\x99G\x144\xca\x1f\xaf\x1aG\xfb\xccJ\xe0\a\x01\xc7F\x8c\xe31\xb7\xc6\x99[d\x04\xc1\xf3\xf3\x14\x92P\x18*\xe6\x8df\xb7\xb5\xf8.\x80b\x99\x05P\xc0c\"V\x1e\x15\xff\xffx^\xca\xc3\x8b\xa3\xeb\x9b\xf8:<9\xea\x1eQj\x14\xb2\x93s\x8e&\xb8\xb0\x94swh,\xe4\xa1\x1a\x16Rd\xc9\x10\xf9j1\xd8#\xc6t/`?/\xbc\xc8\x02\xcf\x0e\x88\x03{\xa6\x89>\xb9\xbd\x9a\xc2\x86\xf3\x7f\x7f\xf1\x83\xfe\x88\xe5\xb8\xfd\xba(\xaa\xa3\xee\x92\x9b\x03\xcd\xd0E\xb3\x14\xe3\xfe\x8f\xe8\xe1\xa1\xdajXa\xf0\x8d\x03!H\xf6\x8d4\a0\xa9pQ\t\x00\xf6\xa1\xbfp\x9b\xb6s\x9e\x10Y>S\x19O\x11\xc6\xca\xfcs\x9f:\xcf\xf31\b\x00\x00\x00\xa6\xdc\xdb\x9d\x18P\x98\xbf\x11\x97\xf3u\x9f\xb8JM\xea\xaf\"h\xdd,3\x00'/334, &(0x7f0000000480)='vboxnet1^}user[\x00', &(0x7f00000004c0)='/dev/ptmx\x00'], 0x1000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/wireless\x00') r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(r5, 0x4000000000000002) sendfile(r6, r4, 0x0, 0x6f0a77bd) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) shutdown(r3, 0x0) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0xfee4, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x9) r7 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x7b9, 0x717000) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, 0x0, 0x0) 05:04:20 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x1) 05:04:20 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000000)={'nr0\x00'}) 05:04:20 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) 05:04:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f00000004c0)=0x0) io_submit(r0, 0x0, 0x0) 05:04:20 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\'m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1') 05:04:20 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) [ 569.688444][ T1618] block nbd0: Receive control failed (result -107) [ 569.696629][ T1618] block nbd0: Receive control failed (result -107) [ 569.705251][ T1618] block nbd0: Receive control failed (result -107) [ 569.715893][T18768] block nbd0: shutting down sockets [ 569.939710][T18795] device lo entered promiscuous mode 05:04:21 executing program 4: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) sendfile(r0, r1, 0x0, 0x7fffffff) 05:04:21 executing program 2: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xc000, 0x0, 0x0, 0x0) 05:04:21 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) r5 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r4, 0xab00, r5) r6 = syz_open_dev$ndb(0x0, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$NBD_DO_IT(r6, 0xab03) 05:04:21 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) 05:04:21 executing program 1: sched_setscheduler(0x0, 0x5, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) pidfd_open(0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x10001, 0xe14, r1, 0x0, &(0x7f0000000180)={0x9a0905, 0x5, [], @string=&(0x7f0000000140)=0x4b}}) ioctl$SNDRV_PCM_IOCTL_STATUS64(r2, 0x80984120, &(0x7f0000000740)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) shutdown(0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000700)=[&(0x7f0000000240)=']system{\x00', &(0x7f00000002c0)='\x9anodevGPL\x00', &(0x7f0000000300)='ppp0\x00'], &(0x7f0000000500)=[&(0x7f0000000540)='bvboxnet0-\x00kx\x9a\x18\xf2\xbf_dV\xe5\x95\x06!%\xe31`0%\xcb\xe2\xbb\xec\x8a\xf5Z\x93\x8f\x87i\xe2\xb7_\x81VW\xa3\xb0\xba_\xb0K\xe7lyb\x04\xc1\xf35\xf1C\x0e{\x7f\r\xdff\xf0\xbcg\xeb\x9a\xfc\x05\xdc\x1c%/]0\xbf\xa1\a/Q\x95\xc3|\xb9\xbd\x18\"Rl\xf9\x9d=\xdaG\x1b\x9d\x99G\x144\xca\x1f\xaf\x1aG\xfb\xccJ\xe0\a\x01\xc7F\x8c\xe31\xb7\xc6\x99[d\x04\xc1\xf3\xf3\x14\x92P\x18*\xe6\x8df\xb7\xb5\xf8.\x80b\x99\x05P\xc0c\"V\x1e\x15\xff\xffx^\xca\xc3\x8b\xa3\xeb\x9b\xf8:<9\xea\x1eQj\x14\xb2\x93s\x8e&\xb8\xb0\x94swh,\xe4\xa1\x1a\x16Rd\xc9\x10\xf9j1\xd8#\xc6t/`?/\xbc\xc8\x02\xcf\x0e\x88\x03{\xa6\x89>\xb9\xbd\x9a\xc2\x86\xf3\x7f\x7f\xf1\x83\xfe\x88\xe5\xb8\xfd\xba(\xaa\xa3\xee\x92\x9b\x03\xcd\xd0E\xb3\x14\xe3\xfe\x8f\xe8\xe1\xa1\xdajXa\xf0\x8d\x03!H\xf6\x8d4\a0\xa9pQ\t\x00\xf6\xa1\xbfp\x9b\xb6s\x9e\x10Y>S\x19O\x11\xc6\xca\xfcs\x9f:\xcf\xf31\b\x00\x00\x00\xa6\xdc\xdb\x9d\x18P\x98\xbf\x11\x97\xf3u\x9f\xb8JM\xea\xaf\"h\xdd,3\x00'/334, &(0x7f0000000480)='vboxnet1^}user[\x00', &(0x7f00000004c0)='/dev/ptmx\x00'], 0x1000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/wireless\x00') r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(r5, 0x4000000000000002) sendfile(r6, r4, 0x0, 0x6f0a77bd) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) shutdown(r3, 0x0) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0xfee4, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x9) r7 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x7b9, 0x717000) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, 0x0, 0x0) 05:04:21 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\'m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1') 05:04:21 executing program 2: sched_setscheduler(0x0, 0x5, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) pidfd_open(0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x10001, 0xe14, r1, 0x0, &(0x7f0000000180)={0x9a0905, 0x5, [], @string=&(0x7f0000000140)=0x4b}}) ioctl$SNDRV_PCM_IOCTL_STATUS64(r2, 0x80984120, &(0x7f0000000740)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) shutdown(0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000700)=[&(0x7f0000000240)=']system{\x00', &(0x7f00000002c0)='\x9anodevGPL\x00', &(0x7f0000000300)='ppp0\x00'], &(0x7f0000000500)=[&(0x7f0000000540)='bvboxnet0-\x00kx\x9a\x18\xf2\xbf_dV\xe5\x95\x06!%\xe31`0%\xcb\xe2\xbb\xec\x8a\xf5Z\x93\x8f\x87i\xe2\xb7_\x81VW\xa3\xb0\xba_\xb0K\xe7lyb\x04\xc1\xf35\xf1C\x0e{\x7f\r\xdff\xf0\xbcg\xeb\x9a\xfc\x05\xdc\x1c%/]0\xbf\xa1\a/Q\x95\xc3|\xb9\xbd\x18\"Rl\xf9\x9d=\xdaG\x1b\x9d\x99G\x144\xca\x1f\xaf\x1aG\xfb\xccJ\xe0\a\x01\xc7F\x8c\xe31\xb7\xc6\x99[d\x04\xc1\xf3\xf3\x14\x92P\x18*\xe6\x8df\xb7\xb5\xf8.\x80b\x99\x05P\xc0c\"V\x1e\x15\xff\xffx^\xca\xc3\x8b\xa3\xeb\x9b\xf8:<9\xea\x1eQj\x14\xb2\x93s\x8e&\xb8\xb0\x94swh,\xe4\xa1\x1a\x16Rd\xc9\x10\xf9j1\xd8#\xc6t/`?/\xbc\xc8\x02\xcf\x0e\x88\x03{\xa6\x89>\xb9\xbd\x9a\xc2\x86\xf3\x7f\x7f\xf1\x83\xfe\x88\xe5\xb8\xfd\xba(\xaa\xa3\xee\x92\x9b\x03\xcd\xd0E\xb3\x14\xe3\xfe\x8f\xe8\xe1\xa1\xdajXa\xf0\x8d\x03!H\xf6\x8d4\a0\xa9pQ\t\x00\xf6\xa1\xbfp\x9b\xb6s\x9e\x10Y>S\x19O\x11\xc6\xca\xfcs\x9f:\xcf\xf31\b\x00\x00\x00\xa6\xdc\xdb\x9d\x18P\x98\xbf\x11\x97\xf3u\x9f\xb8JM\xea\xaf\"h\xdd,3\x00'/334, &(0x7f0000000480)='vboxnet1^}user[\x00', &(0x7f00000004c0)='/dev/ptmx\x00'], 0x1000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/wireless\x00') r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(r5, 0x4000000000000002) sendfile(r6, r4, 0x0, 0x6f0a77bd) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) shutdown(r3, 0x0) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0xfee4, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x9) r7 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x7b9, 0x717000) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, 0x0, 0x0) 05:04:21 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) [ 570.832588][T18787] block nbd0: Receive control failed (result -107) [ 570.841971][T18787] block nbd0: Receive control failed (result -107) [ 570.850692][T18787] block nbd0: Receive control failed (result -107) 05:04:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000000c0)={@void, @val, @ipv6=@dccp_packet={0x0, 0x6, "0e724b", 0x18, 0x2f, 0x0, @empty, @mcast2, {[@fragment={0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8f7cee", 0x0, "3fb7ae"}}}}}, 0x4a) [ 571.328964][T18807] block nbd0: shutting down sockets 05:04:22 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) r5 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r4, 0xab00, r5) r6 = syz_open_dev$ndb(0x0, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$NBD_DO_IT(r6, 0xab03) 05:04:22 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\'m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1') [ 571.884249][T18787] block nbd0: Receive control failed (result -107) [ 571.884256][T14708] block nbd0: Receive control failed (result -107) [ 571.885920][T14708] block nbd0: Receive control failed (result -107) 05:04:22 executing program 1: sched_setscheduler(0x0, 0x5, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) pidfd_open(0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x10001, 0xe14, r1, 0x0, &(0x7f0000000180)={0x9a0905, 0x5, [], @string=&(0x7f0000000140)=0x4b}}) ioctl$SNDRV_PCM_IOCTL_STATUS64(r2, 0x80984120, &(0x7f0000000740)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) shutdown(0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000700)=[&(0x7f0000000240)=']system{\x00', &(0x7f00000002c0)='\x9anodevGPL\x00', &(0x7f0000000300)='ppp0\x00'], &(0x7f0000000500)=[&(0x7f0000000540)='bvboxnet0-\x00kx\x9a\x18\xf2\xbf_dV\xe5\x95\x06!%\xe31`0%\xcb\xe2\xbb\xec\x8a\xf5Z\x93\x8f\x87i\xe2\xb7_\x81VW\xa3\xb0\xba_\xb0K\xe7lyb\x04\xc1\xf35\xf1C\x0e{\x7f\r\xdff\xf0\xbcg\xeb\x9a\xfc\x05\xdc\x1c%/]0\xbf\xa1\a/Q\x95\xc3|\xb9\xbd\x18\"Rl\xf9\x9d=\xdaG\x1b\x9d\x99G\x144\xca\x1f\xaf\x1aG\xfb\xccJ\xe0\a\x01\xc7F\x8c\xe31\xb7\xc6\x99[d\x04\xc1\xf3\xf3\x14\x92P\x18*\xe6\x8df\xb7\xb5\xf8.\x80b\x99\x05P\xc0c\"V\x1e\x15\xff\xffx^\xca\xc3\x8b\xa3\xeb\x9b\xf8:<9\xea\x1eQj\x14\xb2\x93s\x8e&\xb8\xb0\x94swh,\xe4\xa1\x1a\x16Rd\xc9\x10\xf9j1\xd8#\xc6t/`?/\xbc\xc8\x02\xcf\x0e\x88\x03{\xa6\x89>\xb9\xbd\x9a\xc2\x86\xf3\x7f\x7f\xf1\x83\xfe\x88\xe5\xb8\xfd\xba(\xaa\xa3\xee\x92\x9b\x03\xcd\xd0E\xb3\x14\xe3\xfe\x8f\xe8\xe1\xa1\xdajXa\xf0\x8d\x03!H\xf6\x8d4\a0\xa9pQ\t\x00\xf6\xa1\xbfp\x9b\xb6s\x9e\x10Y>S\x19O\x11\xc6\xca\xfcs\x9f:\xcf\xf31\b\x00\x00\x00\xa6\xdc\xdb\x9d\x18P\x98\xbf\x11\x97\xf3u\x9f\xb8JM\xea\xaf\"h\xdd,3\x00'/334, &(0x7f0000000480)='vboxnet1^}user[\x00', &(0x7f00000004c0)='/dev/ptmx\x00'], 0x1000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/wireless\x00') r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(r5, 0x4000000000000002) sendfile(r6, r4, 0x0, 0x6f0a77bd) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) shutdown(r3, 0x0) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0xfee4, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x9) r7 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x7b9, 0x717000) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, 0x0, 0x0) 05:04:23 executing program 2: sched_setscheduler(0x0, 0x5, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) pidfd_open(0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x10001, 0xe14, r1, 0x0, &(0x7f0000000180)={0x9a0905, 0x5, [], @string=&(0x7f0000000140)=0x4b}}) ioctl$SNDRV_PCM_IOCTL_STATUS64(r2, 0x80984120, &(0x7f0000000740)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) shutdown(0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000700)=[&(0x7f0000000240)=']system{\x00', &(0x7f00000002c0)='\x9anodevGPL\x00', &(0x7f0000000300)='ppp0\x00'], &(0x7f0000000500)=[&(0x7f0000000540)='bvboxnet0-\x00kx\x9a\x18\xf2\xbf_dV\xe5\x95\x06!%\xe31`0%\xcb\xe2\xbb\xec\x8a\xf5Z\x93\x8f\x87i\xe2\xb7_\x81VW\xa3\xb0\xba_\xb0K\xe7lyb\x04\xc1\xf35\xf1C\x0e{\x7f\r\xdff\xf0\xbcg\xeb\x9a\xfc\x05\xdc\x1c%/]0\xbf\xa1\a/Q\x95\xc3|\xb9\xbd\x18\"Rl\xf9\x9d=\xdaG\x1b\x9d\x99G\x144\xca\x1f\xaf\x1aG\xfb\xccJ\xe0\a\x01\xc7F\x8c\xe31\xb7\xc6\x99[d\x04\xc1\xf3\xf3\x14\x92P\x18*\xe6\x8df\xb7\xb5\xf8.\x80b\x99\x05P\xc0c\"V\x1e\x15\xff\xffx^\xca\xc3\x8b\xa3\xeb\x9b\xf8:<9\xea\x1eQj\x14\xb2\x93s\x8e&\xb8\xb0\x94swh,\xe4\xa1\x1a\x16Rd\xc9\x10\xf9j1\xd8#\xc6t/`?/\xbc\xc8\x02\xcf\x0e\x88\x03{\xa6\x89>\xb9\xbd\x9a\xc2\x86\xf3\x7f\x7f\xf1\x83\xfe\x88\xe5\xb8\xfd\xba(\xaa\xa3\xee\x92\x9b\x03\xcd\xd0E\xb3\x14\xe3\xfe\x8f\xe8\xe1\xa1\xdajXa\xf0\x8d\x03!H\xf6\x8d4\a0\xa9pQ\t\x00\xf6\xa1\xbfp\x9b\xb6s\x9e\x10Y>S\x19O\x11\xc6\xca\xfcs\x9f:\xcf\xf31\b\x00\x00\x00\xa6\xdc\xdb\x9d\x18P\x98\xbf\x11\x97\xf3u\x9f\xb8JM\xea\xaf\"h\xdd,3\x00'/334, &(0x7f0000000480)='vboxnet1^}user[\x00', &(0x7f00000004c0)='/dev/ptmx\x00'], 0x1000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/wireless\x00') r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(r5, 0x4000000000000002) sendfile(r6, r4, 0x0, 0x6f0a77bd) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) shutdown(r3, 0x0) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0xfee4, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x9) r7 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x7b9, 0x717000) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, 0x0, 0x0) 05:04:23 executing program 4: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) fcntl$addseals(r0, 0x409, 0x12) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x1011, r0, 0x0) [ 572.523336][T18837] block nbd0: shutting down sockets 05:04:23 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000de7) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) r4 = syz_open_dev$ndb(0x0, 0x0, 0x0) r5 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r4, 0xab00, r5) r6 = syz_open_dev$ndb(0x0, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$NBD_DO_IT(r6, 0xab03) 05:04:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x1, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x11, 0x2}}, 0x78}}, 0x0) 05:04:23 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\'m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1') 05:04:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x1, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x11, 0x2}}, 0x78}}, 0x0) 05:04:24 executing program 1: sched_setscheduler(0x0, 0x5, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) pidfd_open(0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x10001, 0xe14, r1, 0x0, &(0x7f0000000180)={0x9a0905, 0x5, [], @string=&(0x7f0000000140)=0x4b}}) ioctl$SNDRV_PCM_IOCTL_STATUS64(r2, 0x80984120, &(0x7f0000000740)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) shutdown(0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000700)=[&(0x7f0000000240)=']system{\x00', &(0x7f00000002c0)='\x9anodevGPL\x00', &(0x7f0000000300)='ppp0\x00'], &(0x7f0000000500)=[&(0x7f0000000540)='bvboxnet0-\x00kx\x9a\x18\xf2\xbf_dV\xe5\x95\x06!%\xe31`0%\xcb\xe2\xbb\xec\x8a\xf5Z\x93\x8f\x87i\xe2\xb7_\x81VW\xa3\xb0\xba_\xb0K\xe7lyb\x04\xc1\xf35\xf1C\x0e{\x7f\r\xdff\xf0\xbcg\xeb\x9a\xfc\x05\xdc\x1c%/]0\xbf\xa1\a/Q\x95\xc3|\xb9\xbd\x18\"Rl\xf9\x9d=\xdaG\x1b\x9d\x99G\x144\xca\x1f\xaf\x1aG\xfb\xccJ\xe0\a\x01\xc7F\x8c\xe31\xb7\xc6\x99[d\x04\xc1\xf3\xf3\x14\x92P\x18*\xe6\x8df\xb7\xb5\xf8.\x80b\x99\x05P\xc0c\"V\x1e\x15\xff\xffx^\xca\xc3\x8b\xa3\xeb\x9b\xf8:<9\xea\x1eQj\x14\xb2\x93s\x8e&\xb8\xb0\x94swh,\xe4\xa1\x1a\x16Rd\xc9\x10\xf9j1\xd8#\xc6t/`?/\xbc\xc8\x02\xcf\x0e\x88\x03{\xa6\x89>\xb9\xbd\x9a\xc2\x86\xf3\x7f\x7f\xf1\x83\xfe\x88\xe5\xb8\xfd\xba(\xaa\xa3\xee\x92\x9b\x03\xcd\xd0E\xb3\x14\xe3\xfe\x8f\xe8\xe1\xa1\xdajXa\xf0\x8d\x03!H\xf6\x8d4\a0\xa9pQ\t\x00\xf6\xa1\xbfp\x9b\xb6s\x9e\x10Y>S\x19O\x11\xc6\xca\xfcs\x9f:\xcf\xf31\b\x00\x00\x00\xa6\xdc\xdb\x9d\x18P\x98\xbf\x11\x97\xf3u\x9f\xb8JM\xea\xaf\"h\xdd,3\x00'/334, &(0x7f0000000480)='vboxnet1^}user[\x00', &(0x7f00000004c0)='/dev/ptmx\x00'], 0x1000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/wireless\x00') r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(r5, 0x4000000000000002) sendfile(r6, r4, 0x0, 0x6f0a77bd) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) shutdown(r3, 0x0) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0xfee4, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x9) r7 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x7b9, 0x717000) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, 0x0, 0x0) [ 573.057346][T14708] block nbd0: Receive control failed (result -107) [ 573.075385][ T1618] block nbd0: Receive control failed (result -107) [ 573.083418][ T1618] block nbd0: Receive control failed (result -107) 05:04:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x1, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x11, 0x2}}, 0x78}}, 0x0) [ 573.372260][T18856] block nbd0: shutting down sockets 05:04:24 executing program 3: getpid() perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback, 0x1}, 0x1c) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) vmsplice(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000000040)="e4", 0x1}, {&(0x7f0000000600)="bd620828acf48c2b998c6971a50412508e363071ea0f34459cfdd915af227dc35bbdad06f5d5c7c91b394e25a5d5f3bee83da46b1cb3c1c4fad4f18d7fe860059fa57e17f17e89adec96080fff19975d1b9c27af93a40654ef0ee48f565857f1ae95f76b877f9ea996435a5b4cdce89eb7752ecff5c5c2ba0ce589548816dc7a0bfe0c11e3cb814cd0379e5a9d8097d57ae89d291c548be20253dd6ba26f82907773df91c4d140088061a4", 0xab}, {0x0}], 0x3, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback, 0x111a}, {0x2, 0x0, 0x0, @dev}}}, 0x48) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x200a927, 0x3d}) 05:04:24 executing program 2: sched_setscheduler(0x0, 0x5, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) pidfd_open(0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000200)={0x9b0000, 0x10001, 0xe14, r1, 0x0, &(0x7f0000000180)={0x9a0905, 0x5, [], @string=&(0x7f0000000140)=0x4b}}) ioctl$SNDRV_PCM_IOCTL_STATUS64(r2, 0x80984120, &(0x7f0000000740)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) shutdown(0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000700)=[&(0x7f0000000240)=']system{\x00', &(0x7f00000002c0)='\x9anodevGPL\x00', &(0x7f0000000300)='ppp0\x00'], &(0x7f0000000500)=[&(0x7f0000000540)='bvboxnet0-\x00kx\x9a\x18\xf2\xbf_dV\xe5\x95\x06!%\xe31`0%\xcb\xe2\xbb\xec\x8a\xf5Z\x93\x8f\x87i\xe2\xb7_\x81VW\xa3\xb0\xba_\xb0K\xe7lyb\x04\xc1\xf35\xf1C\x0e{\x7f\r\xdff\xf0\xbcg\xeb\x9a\xfc\x05\xdc\x1c%/]0\xbf\xa1\a/Q\x95\xc3|\xb9\xbd\x18\"Rl\xf9\x9d=\xdaG\x1b\x9d\x99G\x144\xca\x1f\xaf\x1aG\xfb\xccJ\xe0\a\x01\xc7F\x8c\xe31\xb7\xc6\x99[d\x04\xc1\xf3\xf3\x14\x92P\x18*\xe6\x8df\xb7\xb5\xf8.\x80b\x99\x05P\xc0c\"V\x1e\x15\xff\xffx^\xca\xc3\x8b\xa3\xeb\x9b\xf8:<9\xea\x1eQj\x14\xb2\x93s\x8e&\xb8\xb0\x94swh,\xe4\xa1\x1a\x16Rd\xc9\x10\xf9j1\xd8#\xc6t/`?/\xbc\xc8\x02\xcf\x0e\x88\x03{\xa6\x89>\xb9\xbd\x9a\xc2\x86\xf3\x7f\x7f\xf1\x83\xfe\x88\xe5\xb8\xfd\xba(\xaa\xa3\xee\x92\x9b\x03\xcd\xd0E\xb3\x14\xe3\xfe\x8f\xe8\xe1\xa1\xdajXa\xf0\x8d\x03!H\xf6\x8d4\a0\xa9pQ\t\x00\xf6\xa1\xbfp\x9b\xb6s\x9e\x10Y>S\x19O\x11\xc6\xca\xfcs\x9f:\xcf\xf31\b\x00\x00\x00\xa6\xdc\xdb\x9d\x18P\x98\xbf\x11\x97\xf3u\x9f\xb8JM\xea\xaf\"h\xdd,3\x00'/334, &(0x7f0000000480)='vboxnet1^}user[\x00', &(0x7f00000004c0)='/dev/ptmx\x00'], 0x1000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/wireless\x00') r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(r5, 0x4000000000000002) sendfile(r6, r4, 0x0, 0x6f0a77bd) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) shutdown(r3, 0x0) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0xfee4, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x9) r7 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x7b9, 0x717000) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, 0x0, 0x0) 05:04:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x1, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x11, 0x2}}, 0x78}}, 0x0) 05:04:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x6c, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fff}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 05:04:24 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSPGRP(r0, 0x5410, 0x0) [ 574.198858][T18898] tipc: Started in network mode [ 574.204382][T18898] tipc: Own node identity fe880000000000000000000000000001, cluster identity 4711 05:04:25 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000500)) 05:04:25 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0xffffffc6, &(0x7f00000015c0)=[{&(0x7f0000000100)=""/125, 0x7d}], 0x108}, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x1e, 0x0) [ 574.289596][T18898] tipc: Enabling of bearer rejected, failed to enable media 05:04:25 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "6bebb0", 0x8, 0x0, 0x0, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, {[@srh={0x0, 0x0, 0xc2, 0x4}]}}}}}, 0x0) 05:04:25 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x74000000, 0x5) 05:04:25 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0xffffffc6, &(0x7f00000015c0)=[{&(0x7f0000000100)=""/125, 0x7d}], 0x108}, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x1e, 0x0) 05:04:25 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:04:25 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc0505510, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}) 05:04:26 executing program 3: getpid() perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback, 0x1}, 0x1c) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) vmsplice(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000000040)="e4", 0x1}, {&(0x7f0000000600)="bd620828acf48c2b998c6971a50412508e363071ea0f34459cfdd915af227dc35bbdad06f5d5c7c91b394e25a5d5f3bee83da46b1cb3c1c4fad4f18d7fe860059fa57e17f17e89adec96080fff19975d1b9c27af93a40654ef0ee48f565857f1ae95f76b877f9ea996435a5b4cdce89eb7752ecff5c5c2ba0ce589548816dc7a0bfe0c11e3cb814cd0379e5a9d8097d57ae89d291c548be20253dd6ba26f82907773df91c4d140088061a4", 0xab}, {0x0}], 0x3, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback, 0x111a}, {0x2, 0x0, 0x0, @dev}}}, 0x48) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x200a927, 0x3d}) 05:04:26 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0xffffffc6, &(0x7f00000015c0)=[{&(0x7f0000000100)=""/125, 0x7d}], 0x108}, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x1e, 0x0) 05:04:26 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) r1 = dup(r0) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x2000484) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) 05:04:26 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) fstat(0xffffffffffffffff, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) 05:04:26 executing program 0: getpid() perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback, 0x1}, 0x1c) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) vmsplice(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000000040)="e4", 0x1}, {&(0x7f0000000600)="bd620828acf48c2b998c6971a50412508e363071ea0f34459cfdd915af227dc35bbdad06f5d5c7c91b394e25a5d5f3bee83da46b1cb3c1c4fad4f18d7fe860059fa57e17f17e89adec96080fff19975d1b9c27af93a40654ef0ee48f565857f1ae95f76b877f9ea996435a5b4cdce89eb7752ecff5c5c2ba0ce589548816dc7a0bfe0c11e3cb814cd0379e5a9d8097d57ae89d291c548be20253dd6ba26f82907773df91c4d140088061a4", 0xab}, {0x0}], 0x3, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback, 0x111a}, {0x2, 0x0, 0x0, @dev}}}, 0x48) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x200a927, 0x3d}) 05:04:26 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0xffffffc6, &(0x7f00000015c0)=[{&(0x7f0000000100)=""/125, 0x7d}], 0x108}, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x1e, 0x0) 05:04:26 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) r1 = dup(r0) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x2000484) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) 05:04:26 executing program 1: getpid() perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback, 0x1}, 0x1c) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) vmsplice(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000000040)="e4", 0x1}, {&(0x7f0000000600)="bd620828acf48c2b998c6971a50412508e363071ea0f34459cfdd915af227dc35bbdad06f5d5c7c91b394e25a5d5f3bee83da46b1cb3c1c4fad4f18d7fe860059fa57e17f17e89adec96080fff19975d1b9c27af93a40654ef0ee48f565857f1ae95f76b877f9ea996435a5b4cdce89eb7752ecff5c5c2ba0ce589548816dc7a0bfe0c11e3cb814cd0379e5a9d8097d57ae89d291c548be20253dd6ba26f82907773df91c4d140088061a4", 0xab}, {0x0}], 0x3, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback, 0x111a}, {0x2, 0x0, 0x0, @dev}}}, 0x48) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x200a927, 0x3d}) 05:04:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x0, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x3c) close(0xffffffffffffffff) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) getpid() setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) 05:04:26 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) r1 = dup(r0) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x2000484) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) 05:04:26 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:04:27 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) r1 = dup(r0) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x2000484) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) 05:04:27 executing program 3: getpid() perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback, 0x1}, 0x1c) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) vmsplice(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000000040)="e4", 0x1}, {&(0x7f0000000600)="bd620828acf48c2b998c6971a50412508e363071ea0f34459cfdd915af227dc35bbdad06f5d5c7c91b394e25a5d5f3bee83da46b1cb3c1c4fad4f18d7fe860059fa57e17f17e89adec96080fff19975d1b9c27af93a40654ef0ee48f565857f1ae95f76b877f9ea996435a5b4cdce89eb7752ecff5c5c2ba0ce589548816dc7a0bfe0c11e3cb814cd0379e5a9d8097d57ae89d291c548be20253dd6ba26f82907773df91c4d140088061a4", 0xab}, {0x0}], 0x3, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback, 0x111a}, {0x2, 0x0, 0x0, @dev}}}, 0x48) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x200a927, 0x3d}) 05:04:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x0, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x3c) close(0xffffffffffffffff) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) getpid() setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) 05:04:27 executing program 1: getpid() perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback, 0x1}, 0x1c) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) vmsplice(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000000040)="e4", 0x1}, {&(0x7f0000000600)="bd620828acf48c2b998c6971a50412508e363071ea0f34459cfdd915af227dc35bbdad06f5d5c7c91b394e25a5d5f3bee83da46b1cb3c1c4fad4f18d7fe860059fa57e17f17e89adec96080fff19975d1b9c27af93a40654ef0ee48f565857f1ae95f76b877f9ea996435a5b4cdce89eb7752ecff5c5c2ba0ce589548816dc7a0bfe0c11e3cb814cd0379e5a9d8097d57ae89d291c548be20253dd6ba26f82907773df91c4d140088061a4", 0xab}, {0x0}], 0x3, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback, 0x111a}, {0x2, 0x0, 0x0, @dev}}}, 0x48) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x200a927, 0x3d}) 05:04:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x0, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x3c) close(0xffffffffffffffff) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) getpid() setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) 05:04:27 executing program 0: getpid() perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback, 0x1}, 0x1c) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) vmsplice(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000000040)="e4", 0x1}, {&(0x7f0000000600)="bd620828acf48c2b998c6971a50412508e363071ea0f34459cfdd915af227dc35bbdad06f5d5c7c91b394e25a5d5f3bee83da46b1cb3c1c4fad4f18d7fe860059fa57e17f17e89adec96080fff19975d1b9c27af93a40654ef0ee48f565857f1ae95f76b877f9ea996435a5b4cdce89eb7752ecff5c5c2ba0ce589548816dc7a0bfe0c11e3cb814cd0379e5a9d8097d57ae89d291c548be20253dd6ba26f82907773df91c4d140088061a4", 0xab}, {0x0}], 0x3, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback, 0x111a}, {0x2, 0x0, 0x0, @dev}}}, 0x48) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x200a927, 0x3d}) 05:04:27 executing program 1: getpid() perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback, 0x1}, 0x1c) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) vmsplice(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000000040)="e4", 0x1}, {&(0x7f0000000600)="bd620828acf48c2b998c6971a50412508e363071ea0f34459cfdd915af227dc35bbdad06f5d5c7c91b394e25a5d5f3bee83da46b1cb3c1c4fad4f18d7fe860059fa57e17f17e89adec96080fff19975d1b9c27af93a40654ef0ee48f565857f1ae95f76b877f9ea996435a5b4cdce89eb7752ecff5c5c2ba0ce589548816dc7a0bfe0c11e3cb814cd0379e5a9d8097d57ae89d291c548be20253dd6ba26f82907773df91c4d140088061a4", 0xab}, {0x0}], 0x3, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback, 0x111a}, {0x2, 0x0, 0x0, @dev}}}, 0x48) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x200a927, 0x3d}) 05:04:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x0, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x3c) close(0xffffffffffffffff) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) getpid() setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) 05:04:28 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:04:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x0, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x3c) close(0xffffffffffffffff) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) getpid() setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) 05:04:28 executing program 3: getpid() perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback, 0x1}, 0x1c) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) vmsplice(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000000040)="e4", 0x1}, {&(0x7f0000000600)="bd620828acf48c2b998c6971a50412508e363071ea0f34459cfdd915af227dc35bbdad06f5d5c7c91b394e25a5d5f3bee83da46b1cb3c1c4fad4f18d7fe860059fa57e17f17e89adec96080fff19975d1b9c27af93a40654ef0ee48f565857f1ae95f76b877f9ea996435a5b4cdce89eb7752ecff5c5c2ba0ce589548816dc7a0bfe0c11e3cb814cd0379e5a9d8097d57ae89d291c548be20253dd6ba26f82907773df91c4d140088061a4", 0xab}, {0x0}], 0x3, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback, 0x111a}, {0x2, 0x0, 0x0, @dev}}}, 0x48) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x200a927, 0x3d}) 05:04:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x0, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x3c) close(0xffffffffffffffff) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) getpid() setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) 05:04:28 executing program 0: getpid() perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback, 0x1}, 0x1c) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) vmsplice(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000000040)="e4", 0x1}, {&(0x7f0000000600)="bd620828acf48c2b998c6971a50412508e363071ea0f34459cfdd915af227dc35bbdad06f5d5c7c91b394e25a5d5f3bee83da46b1cb3c1c4fad4f18d7fe860059fa57e17f17e89adec96080fff19975d1b9c27af93a40654ef0ee48f565857f1ae95f76b877f9ea996435a5b4cdce89eb7752ecff5c5c2ba0ce589548816dc7a0bfe0c11e3cb814cd0379e5a9d8097d57ae89d291c548be20253dd6ba26f82907773df91c4d140088061a4", 0xab}, {0x0}], 0x3, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback, 0x111a}, {0x2, 0x0, 0x0, @dev}}}, 0x48) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x200a927, 0x3d}) 05:04:28 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000800)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x80081270, &(0x7f0000000000)) 05:04:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x0, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x3c) close(0xffffffffffffffff) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) getpid() setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) 05:04:29 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xc60}]}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:04:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 578.550645][ T27] kauditd_printk_skb: 7 callbacks suppressed [ 578.550671][ T27] audit: type=1804 audit(1582088669.403:163): pid=19031 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir680684905/syzkaller.qhkjX9/324/bus" dev="sda1" ino=17692 res=1 [ 578.657114][ T27] audit: type=1804 audit(1582088669.512:164): pid=19031 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir680684905/syzkaller.qhkjX9/324/bus" dev="sda1" ino=17692 res=1 05:04:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="fd0000000000001000"}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x76, &(0x7f00000001c0)=@sack_info={r1}, &(0x7f0000000200)=0xc) 05:04:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x10000, 0x3, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) 05:04:29 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x240, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00004f5ff8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$revoke(0x3, r3) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @remote, 'ip_vti0\x00'}}) r4 = socket$inet6(0xa, 0x3, 0x1) fstat(r4, &(0x7f00000004c0)) setgid(0x0) sendmmsg(r2, &(0x7f0000005b40), 0x400000000000122, 0x0) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x81, 0x200) fremovexattr(r1, 0x0) 05:04:29 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x7, 0xf, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000140)=0x2) dup2(r0, r1) 05:04:29 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080da8055e0bcfe0479071") r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000280)={@void, @val, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}, 0x62) 05:04:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sched_setscheduler(0x0, 0x1, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000003c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0xfffffffffffffed3) syz_init_net_socket$ax25(0x3, 0x5, 0x0) memfd_create(0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000300)) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)={0x4, {{0xa, 0x4e24, 0x1ff, @dev={0xfe, 0x80, [], 0x3f}, 0xfffffff9}}, 0x0, 0x4, [{{0xa, 0x4e22, 0x1, @loopback, 0x3ff}}, {{0xa, 0x4e20, 0x1, @mcast2, 0x69f}}, {{0xa, 0x4e20, 0x0, @rand_addr="c183e084a0eba7b281939e6737ca799a", 0x10001}}, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @broadcast}, 0x7ff}}]}, 0x290) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 05:04:30 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x240, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00004f5ff8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$revoke(0x3, r3) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @remote, 'ip_vti0\x00'}}) r4 = socket$inet6(0xa, 0x3, 0x1) fstat(r4, &(0x7f00000004c0)) setgid(0x0) sendmmsg(r2, &(0x7f0000005b40), 0x400000000000122, 0x0) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x81, 0x200) fremovexattr(r1, 0x0) [ 579.124758][T19054] ion_buffer_destroy: buffer still mapped in the kernel 05:04:30 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') execveat(r0, &(0x7f0000000200)='\x00', 0x0, 0x0, 0x1000) 05:04:30 executing program 0: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000140)) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) chroot(&(0x7f0000000040)='./file0\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7b, 0x0, &(0x7f000034f000)=0xfffffffffffffe3d) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={r4, @in6={{0xa, 0x4e22, 0x6, @local, 0x55}}, 0x2, 0x8}, &(0x7f0000000200)=0x90) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x63778aac}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r5, &(0x7f0000000180)={0x28, 0x0, 0x2711}, 0x10) socket$vsock_stream(0x28, 0x1, 0x0) 05:04:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x104000000000000, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x2, 0x2, 0x1c8, 0x1130, 0x0, 0x48, 0x0, 0x1130, 0x11c8, 0x11c8, 0x11c8, 0x11c8, 0x11c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x88], 0x0, 0x70, 0x98, 0x0, {0x0, 0x6d000000}}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x228) 05:04:30 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x240, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00004f5ff8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$revoke(0x3, r3) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @remote, 'ip_vti0\x00'}}) r4 = socket$inet6(0xa, 0x3, 0x1) fstat(r4, &(0x7f00000004c0)) setgid(0x0) sendmmsg(r2, &(0x7f0000005b40), 0x400000000000122, 0x0) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x81, 0x200) fremovexattr(r1, 0x0) 05:04:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x104000000000000, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x2, 0x2, 0x1c8, 0x1130, 0x0, 0x48, 0x0, 0x1130, 0x11c8, 0x11c8, 0x11c8, 0x11c8, 0x11c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x88], 0x0, 0x70, 0x98, 0x0, {0x0, 0x6d000000}}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x228) 05:04:30 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000000a0a07051dfffd946ff20c0020200a0012000140021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 05:04:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x10000, 0x3, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) 05:04:31 executing program 0: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000140)) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) chroot(&(0x7f0000000040)='./file0\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7b, 0x0, &(0x7f000034f000)=0xfffffffffffffe3d) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={r4, @in6={{0xa, 0x4e22, 0x6, @local, 0x55}}, 0x2, 0x8}, &(0x7f0000000200)=0x90) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x63778aac}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r5, &(0x7f0000000180)={0x28, 0x0, 0x2711}, 0x10) socket$vsock_stream(0x28, 0x1, 0x0) [ 580.138932][T19090] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 05:04:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x104000000000000, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x2, 0x2, 0x1c8, 0x1130, 0x0, 0x48, 0x0, 0x1130, 0x11c8, 0x11c8, 0x11c8, 0x11c8, 0x11c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x88], 0x0, 0x70, 0x98, 0x0, {0x0, 0x6d000000}}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x228) 05:04:31 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x240, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00004f5ff8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$revoke(0x3, r3) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @remote, 'ip_vti0\x00'}}) r4 = socket$inet6(0xa, 0x3, 0x1) fstat(r4, &(0x7f00000004c0)) setgid(0x0) sendmmsg(r2, &(0x7f0000005b40), 0x400000000000122, 0x0) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x81, 0x200) fremovexattr(r1, 0x0) 05:04:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sched_setscheduler(0x0, 0x1, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000003c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0xfffffffffffffed3) syz_init_net_socket$ax25(0x3, 0x5, 0x0) memfd_create(0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000300)) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)={0x4, {{0xa, 0x4e24, 0x1ff, @dev={0xfe, 0x80, [], 0x3f}, 0xfffffff9}}, 0x0, 0x4, [{{0xa, 0x4e22, 0x1, @loopback, 0x3ff}}, {{0xa, 0x4e20, 0x1, @mcast2, 0x69f}}, {{0xa, 0x4e20, 0x0, @rand_addr="c183e084a0eba7b281939e6737ca799a", 0x10001}}, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @broadcast}, 0x7ff}}]}, 0x290) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 05:04:31 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) getsockname$netrom(r0, 0x0, 0x0) 05:04:31 executing program 0: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000140)) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) chroot(&(0x7f0000000040)='./file0\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7b, 0x0, &(0x7f000034f000)=0xfffffffffffffe3d) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={r4, @in6={{0xa, 0x4e22, 0x6, @local, 0x55}}, 0x2, 0x8}, &(0x7f0000000200)=0x90) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x63778aac}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r5, &(0x7f0000000180)={0x28, 0x0, 0x2711}, 0x10) socket$vsock_stream(0x28, 0x1, 0x0) 05:04:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x10000, 0x3, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) 05:04:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x104000000000000, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x2, 0x2, 0x1c8, 0x1130, 0x0, 0x48, 0x0, 0x1130, 0x11c8, 0x11c8, 0x11c8, 0x11c8, 0x11c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x88], 0x0, 0x70, 0x98, 0x0, {0x0, 0x6d000000}}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x228) 05:04:31 executing program 5: ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x2000, 0x0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f0000000080)='\x00', &(0x7f0000000180)="c7e3348c1ca9c0ac38260a8f8840ad288f48d1636b58f6bdc699e0cc938b1b2eac1c967dc446af5fa91e9e7dff0a8804e67b056d9ed7c4ec36cdda01aeb58a65a963d7f5c9b6bef8e1aa47b4c1ef7680b0876d7ecaea156184f412b1a855ef214d814a63fa6d68f17056", 0x6a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x5, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000003c0)="09f96fbf33ceccc109", 0x9}], 0x1}}], 0x1, 0x0) mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f00000003c0)={0x8, 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="00010000", @ANYRES16=r4, @ANYBLOB], 0x3}}, 0x480d1) syz_init_net_socket$ax25(0x3, 0x0, 0x7) r5 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25SDTEFACILITIES(r5, 0x89eb, &(0x7f00000000c0)={0x2, 0x1, 0x0, 0x20, 0x0, 0x18, 0x23, "fc4144701bf5eea5cce997cf44183413b6843732", "e157dd5add0b7f0e6fb7d2d2630e4f86c0844466"}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) 05:04:32 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x45011, r0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) 05:04:32 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) 05:04:32 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x45011, r0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) [ 581.587920][ T27] audit: type=1400 audit(1582088672.427:165): avc: denied { map } for pid=19135 comm="syz-executor.2" path=2F6D656D66643A620A202864656C6574656429 dev="hugetlbfs" ino=74509 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 05:04:32 executing program 4: setreuid(0x0, 0xee01) setuid(0xee01) 05:04:32 executing program 0: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000140)) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) chroot(&(0x7f0000000040)='./file0\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7b, 0x0, &(0x7f000034f000)=0xfffffffffffffe3d) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={r4, @in6={{0xa, 0x4e22, 0x6, @local, 0x55}}, 0x2, 0x8}, &(0x7f0000000200)=0x90) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x63778aac}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r5, &(0x7f0000000180)={0x28, 0x0, 0x2711}, 0x10) socket$vsock_stream(0x28, 0x1, 0x0) 05:04:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x10000, 0x3, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) 05:04:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sched_setscheduler(0x0, 0x1, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000003c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0xfffffffffffffed3) syz_init_net_socket$ax25(0x3, 0x5, 0x0) memfd_create(0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000300)) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)={0x4, {{0xa, 0x4e24, 0x1ff, @dev={0xfe, 0x80, [], 0x3f}, 0xfffffff9}}, 0x0, 0x4, [{{0xa, 0x4e22, 0x1, @loopback, 0x3ff}}, {{0xa, 0x4e20, 0x1, @mcast2, 0x69f}}, {{0xa, 0x4e20, 0x0, @rand_addr="c183e084a0eba7b281939e6737ca799a", 0x10001}}, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @broadcast}, 0x7ff}}]}, 0x290) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 05:04:33 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x45011, r0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) 05:04:33 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2c, 0x16, 0xa01, 0x0, 0x0, {0xa}, [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0xa, 0x0, 0x0, @ipv6=@mcast2}]}]}, 0x2c}}, 0x0) 05:04:33 executing program 5: ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x2000, 0x0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f0000000080)='\x00', &(0x7f0000000180)="c7e3348c1ca9c0ac38260a8f8840ad288f48d1636b58f6bdc699e0cc938b1b2eac1c967dc446af5fa91e9e7dff0a8804e67b056d9ed7c4ec36cdda01aeb58a65a963d7f5c9b6bef8e1aa47b4c1ef7680b0876d7ecaea156184f412b1a855ef214d814a63fa6d68f17056", 0x6a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x5, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000003c0)="09f96fbf33ceccc109", 0x9}], 0x1}}], 0x1, 0x0) mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f00000003c0)={0x8, 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="00010000", @ANYRES16=r4, @ANYBLOB], 0x3}}, 0x480d1) syz_init_net_socket$ax25(0x3, 0x0, 0x7) r5 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25SDTEFACILITIES(r5, 0x89eb, &(0x7f00000000c0)={0x2, 0x1, 0x0, 0x20, 0x0, 0x18, 0x23, "fc4144701bf5eea5cce997cf44183413b6843732", "e157dd5add0b7f0e6fb7d2d2630e4f86c0844466"}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) 05:04:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x84, 0x7f, 0x0, 0x700) 05:04:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0x0, 0x0, 0xd0, 0xd0, 0x0, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local, [], 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x6}}}, {{@ip={@local, @remote, 0x0, 0x0, 'veth1_to_bond\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) [ 582.935314][T19169] xt_HMARK: spi-set and port-set can't be combined [ 582.946704][T19173] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 582.971284][T19175] xt_HMARK: spi-set and port-set can't be combined 05:04:33 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001680)=[{&(0x7f0000000280)="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", 0xfd}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f00000001c0)="0621b6bde981e7cb50652e72982cc674d197f599074952eb6d9431a25d2462883ff0c58d6e4894c84a1f7e7cc623", 0x2e}, {&(0x7f0000001380)="02725547e52cb5a22ad3fb48eac9d7a06d555195cbcd4689181fcaeda849fb6763ea6f7e22f35fd4cb377d09a4b8b85b1a921902ff06e91efb4eff88caeea15ef8b03b075a090b461e22cc9473e61b29c36cd327d4314b0bee46e0b1e7b5598de5ad124bbf338aa701e76f0cca5390657c4d27875b4a097236e756a9c91bff36c09fb252bdbc0b840a32cb1f3f831e3e884ebb0382c0e9464e32af470c5b4cdc132f5f9a629e52afdfb91220d3816c2bf9ccc35fa47626ee26f7048e6a3d200d774e3dbf8d878b16bc1d2b30b9a66acdcfdfce8f90ed6eadf1ec30b66d4d76f671aaf36441225a869a9a004b12e88913be34", 0xf2}, {&(0x7f0000000200)="735735b82329da50", 0x8}, {&(0x7f0000001480)="6a98ea3dcf446f0ad16ef7d4942997c62f55b6634a8d4854511063dbfcef1923904d5931f3f8b8a2c8fabe9fb6281405b6bf887a9ab8f7ee10c9a584d5aa268502074d2e95a9425744811ac87e94b919b8267020f917b54e115e5f82487c8ac2cfb4dce1974ea2831479b95d5b0b6c558996bf9afb2d0a112b3ae966cbfae32336dd629d5ce25d6e2202da23a796d0a3a6680694624ec3e7aa4293e502457dcd12eabfe8cc5c9c5b06c3fdd99157435690ea8a938b1ebbd6c8b792", 0xbb}, {&(0x7f0000001540)="e419d792992c0bfd7ff08218e51ca5ce3514d3812ef1732903b0eb91d7589867424bed176f89f4d8d13c9b949447fc4ec84e2ef430a3af8d964fdf035e434e7218a0c8", 0x43}, {&(0x7f00000015c0)="334429380b04298bcffd91c28b084e146a94891bc49888d4429a30e23d009cf60a8b6b99a76703ad4c2bf63bd94e37da19bf491ed13b92eb662bfaacfa4fc7d2cd86258b20b226cae75ee9174b907696c35df362d5c1483ea81387bb8b0d6e564cafbae0220da74a4c1f1df717204aa8aeded7baa3de6761a75772cf40f815e28e5b01d649a9448d1f8456fdb64fe061a3460159bd228aa411", 0x99}], 0x8, 0x8) ioctl$SOUND_MIXER_WRITE_VOLUME(0xffffffffffffffff, 0x0, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) connect$pppl2tp(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e22, 0x7fff, @loopback, 0x47}}}, 0x3a) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r0) modify_ldt$read_default(0x2, &(0x7f0000000100)=""/95, 0x5f) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x0, 0x0) r5 = socket$pppl2tp(0x18, 0x1, 0x1) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r5, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r6, {0x2, 0x0, @dev}, 0x2}}, 0x2e) dup2(0xffffffffffffffff, r5) 05:04:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) pipe(&(0x7f0000000200)) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x6b, 0x2, 0x0, 0x0, 0x3}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000007b40)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28841) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) 05:04:33 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40104593, &(0x7f0000000040)={0x0, 0x0, 0x4125, 0x0, "c8b1b64a2ed1f7af78210bb5bb1b0ca160869f7738060f3c46208f35b0fa6068"}) 05:04:33 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x45011, r0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) 05:04:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x182, 0x0) dup3(r0, r1, 0x0) 05:04:34 executing program 5: ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x2000, 0x0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f0000000080)='\x00', &(0x7f0000000180)="c7e3348c1ca9c0ac38260a8f8840ad288f48d1636b58f6bdc699e0cc938b1b2eac1c967dc446af5fa91e9e7dff0a8804e67b056d9ed7c4ec36cdda01aeb58a65a963d7f5c9b6bef8e1aa47b4c1ef7680b0876d7ecaea156184f412b1a855ef214d814a63fa6d68f17056", 0x6a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x5, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000003c0)="09f96fbf33ceccc109", 0x9}], 0x1}}], 0x1, 0x0) mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f00000003c0)={0x8, 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="00010000", @ANYRES16=r4, @ANYBLOB], 0x3}}, 0x480d1) syz_init_net_socket$ax25(0x3, 0x0, 0x7) r5 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25SDTEFACILITIES(r5, 0x89eb, &(0x7f00000000c0)={0x2, 0x1, 0x0, 0x20, 0x0, 0x18, 0x23, "fc4144701bf5eea5cce997cf44183413b6843732", "e157dd5add0b7f0e6fb7d2d2630e4f86c0844466"}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) 05:04:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sched_setscheduler(0x0, 0x1, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000003c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0xfffffffffffffed3) syz_init_net_socket$ax25(0x3, 0x5, 0x0) memfd_create(0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000300)) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)={0x4, {{0xa, 0x4e24, 0x1ff, @dev={0xfe, 0x80, [], 0x3f}, 0xfffffff9}}, 0x0, 0x4, [{{0xa, 0x4e22, 0x1, @loopback, 0x3ff}}, {{0xa, 0x4e20, 0x1, @mcast2, 0x69f}}, {{0xa, 0x4e20, 0x0, @rand_addr="c183e084a0eba7b281939e6737ca799a", 0x10001}}, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @broadcast}, 0x7ff}}]}, 0x290) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 05:04:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x182, 0x0) dup3(r0, r1, 0x0) 05:04:34 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl(r0, 0x8916, &(0x7f0000000040)="e6fead2d4df077f7913a") 05:04:34 executing program 0: sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$describe(0xf, r0, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 05:04:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) pipe(&(0x7f0000000200)) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x6b, 0x2, 0x0, 0x0, 0x3}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000007b40)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28841) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) 05:04:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'macvtap0\x00', &(0x7f0000000080)=@ethtool_ringparam={0x10}}) 05:04:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x182, 0x0) dup3(r0, r1, 0x0) 05:04:35 executing program 5: ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x2000, 0x0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f0000000080)='\x00', &(0x7f0000000180)="c7e3348c1ca9c0ac38260a8f8840ad288f48d1636b58f6bdc699e0cc938b1b2eac1c967dc446af5fa91e9e7dff0a8804e67b056d9ed7c4ec36cdda01aeb58a65a963d7f5c9b6bef8e1aa47b4c1ef7680b0876d7ecaea156184f412b1a855ef214d814a63fa6d68f17056", 0x6a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x5, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000003c0)="09f96fbf33ceccc109", 0x9}], 0x1}}], 0x1, 0x0) mkdir(&(0x7f00000006c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f00000003c0)={0x8, 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="00010000", @ANYRES16=r4, @ANYBLOB], 0x3}}, 0x480d1) syz_init_net_socket$ax25(0x3, 0x0, 0x7) r5 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25SDTEFACILITIES(r5, 0x89eb, &(0x7f00000000c0)={0x2, 0x1, 0x0, 0x20, 0x0, 0x18, 0x23, "fc4144701bf5eea5cce997cf44183413b6843732", "e157dd5add0b7f0e6fb7d2d2630e4f86c0844466"}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) 05:04:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) pipe(&(0x7f0000000200)) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x6b, 0x2, 0x0, 0x0, 0x3}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000007b40)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28841) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) 05:04:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}, @IFLA_BR_GROUP_FWD_MASK={0x6}]}}}]}, 0x44}}, 0x0) 05:04:35 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x3f}) 05:04:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x182, 0x0) dup3(r0, r1, 0x0) [ 584.831687][T19239] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 63 (only 16 groups) 05:04:36 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='vboxnet0\x00', 0x0) fsync(r0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x204440, 0x0) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000000180)={0x101, 0x2, 0x5}) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) socket(0xa286f325a9499de0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10, 0x800) msgsnd(0xffffffffffffffff, &(0x7f0000000240)={0x0, "dad3246c576cf39fb036b513d9b4fe7a04d379300532157c1d4f0b6d5f6999a895b79dd419e31517601d80f8c543f19aedac0dc72d2ea3c6cf678de452ee260450993a86a1b7f6761c213b00cb4c53b7f07297aaeebbbc4f7ec862ea13e3"}, 0x66, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 05:04:36 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x174) dup3(r0, r3, 0x0) 05:04:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) pipe(&(0x7f0000000200)) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x6b, 0x2, 0x0, 0x0, 0x3}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000007b40)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28841) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) 05:04:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}, @IFLA_BR_GROUP_FWD_MASK={0x6}]}}}]}, 0x44}}, 0x0) 05:04:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) 05:04:36 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000300)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001ac1414aa00000000000000000000000000000000000000000a00000000000000e02760527323c7e36c105c6a88461984407354576ac4488bbb3588993f9560", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x48, &(0x7f00000001c0)={@dev}, 0x20) 05:04:36 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x174) dup3(r0, r3, 0x0) 05:04:36 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000540)={0xe, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 05:04:36 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={&(0x7f0000000000)=[0x0], 0x1, 0x1}) 05:04:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}, @IFLA_BR_GROUP_FWD_MASK={0x6}]}}}]}, 0x44}}, 0x0) 05:04:36 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff}, 0x6) bind$bt_hci(r0, &(0x7f0000005b80), 0x6) 05:04:37 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='vboxnet0\x00', 0x0) fsync(r0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x204440, 0x0) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000000180)={0x101, 0x2, 0x5}) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) socket(0xa286f325a9499de0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10, 0x800) msgsnd(0xffffffffffffffff, &(0x7f0000000240)={0x0, "dad3246c576cf39fb036b513d9b4fe7a04d379300532157c1d4f0b6d5f6999a895b79dd419e31517601d80f8c543f19aedac0dc72d2ea3c6cf678de452ee260450993a86a1b7f6761c213b00cb4c53b7f07297aaeebbbc4f7ec862ea13e3"}, 0x66, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 05:04:37 executing program 5: r0 = memfd_create(&(0x7f0000000180)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf\xd6\xb2n\xe1\x82\xd6\xb3\x1a\x98H\x06l\x0e\xa0\xa23\xba\nB\x87v\xaa\xe0\xec\xcb\xaf\xe7y\x87\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xcd{1uj1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0U:\xe3\xc3\x92', 0x0) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b738000000000000000f000000000020"], 0x2b) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 05:04:37 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154005008178a800160005000100e5580000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 05:04:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}, @IFLA_BR_GROUP_FWD_MASK={0x6}]}}}]}, 0x44}}, 0x0) 05:04:37 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x174) dup3(r0, r3, 0x0) [ 586.461400][T19294] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.1'. [ 586.487390][T19296] ERROR: Domain ' /sbin/init /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.5 proc:/self/fd/3' not defined. 05:04:37 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000800)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SETINTERFACE(r2, 0x80085504, &(0x7f0000000000)) socket$alg(0x26, 0x5, 0x0) r3 = syz_open_dev$usbfs(0x0, 0x40000000909, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f00000001c0)=""/86) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, 0x0, 0x0) lseek(0xffffffffffffffff, 0xaed2, 0x4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}}, 0x2b) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 05:04:37 executing program 5: r0 = memfd_create(&(0x7f0000000180)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf\xd6\xb2n\xe1\x82\xd6\xb3\x1a\x98H\x06l\x0e\xa0\xa23\xba\nB\x87v\xaa\xe0\xec\xcb\xaf\xe7y\x87\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xcd{1uj1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0U:\xe3\xc3\x92', 0x0) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b738000000000000000f000000000020"], 0x2b) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 05:04:37 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='vboxnet0\x00', 0x0) fsync(r0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x204440, 0x0) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000000180)={0x101, 0x2, 0x5}) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) socket(0xa286f325a9499de0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10, 0x800) msgsnd(0xffffffffffffffff, &(0x7f0000000240)={0x0, "dad3246c576cf39fb036b513d9b4fe7a04d379300532157c1d4f0b6d5f6999a895b79dd419e31517601d80f8c543f19aedac0dc72d2ea3c6cf678de452ee260450993a86a1b7f6761c213b00cb4c53b7f07297aaeebbbc4f7ec862ea13e3"}, 0x66, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) [ 586.721962][T19305] usb usb7: usbfs: process 19305 (syz-executor.1) did not claim interface 0 before use 05:04:37 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x174) dup3(r0, r3, 0x0) 05:04:37 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={&(0x7f0000000000)=[0x0], 0x1, 0x1}) 05:04:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x71, 0x0) 05:04:37 executing program 5: r0 = memfd_create(&(0x7f0000000180)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf\xd6\xb2n\xe1\x82\xd6\xb3\x1a\x98H\x06l\x0e\xa0\xa23\xba\nB\x87v\xaa\xe0\xec\xcb\xaf\xe7y\x87\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xcd{1uj1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0U:\xe3\xc3\x92', 0x0) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b738000000000000000f000000000020"], 0x2b) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 587.165046][T19306] usb usb7: usbfs: process 19306 (syz-executor.1) did not claim interface 0 before use 05:04:38 executing program 0: syz_open_dev$midi(0x0, 0x200, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000140)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) dup2(r0, r1) write$binfmt_aout(r0, &(0x7f0000000340)={{0xcc, 0x0, 0x1, 0x1a6, 0x0, 0x1, 0xdb}, "38b4d787842e4e22e52fa6681a68e387eaf6aed5abed7d4ebbbf4b", [[], [], [], [], [], []]}, 0x63b) 05:04:38 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={&(0x7f0000000000)=[0x0], 0x1, 0x1}) 05:04:38 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='vboxnet0\x00', 0x0) fsync(r0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x204440, 0x0) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000000180)={0x101, 0x2, 0x5}) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) socket(0xa286f325a9499de0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10, 0x800) msgsnd(0xffffffffffffffff, &(0x7f0000000240)={0x0, "dad3246c576cf39fb036b513d9b4fe7a04d379300532157c1d4f0b6d5f6999a895b79dd419e31517601d80f8c543f19aedac0dc72d2ea3c6cf678de452ee260450993a86a1b7f6761c213b00cb4c53b7f07297aaeebbbc4f7ec862ea13e3"}, 0x66, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 05:04:38 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000800)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SETINTERFACE(r2, 0x80085504, &(0x7f0000000000)) socket$alg(0x26, 0x5, 0x0) r3 = syz_open_dev$usbfs(0x0, 0x40000000909, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f00000001c0)=""/86) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, 0x0, 0x0) lseek(0xffffffffffffffff, 0xaed2, 0x4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}}, 0x2b) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 05:04:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x71, 0x0) 05:04:38 executing program 5: r0 = memfd_create(&(0x7f0000000180)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf\xd6\xb2n\xe1\x82\xd6\xb3\x1a\x98H\x06l\x0e\xa0\xa23\xba\nB\x87v\xaa\xe0\xec\xcb\xaf\xe7y\x87\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xcd{1uj1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0U:\xe3\xc3\x92', 0x0) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b738000000000000000f000000000020"], 0x2b) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 587.773621][T19339] input: syz0 as /devices/virtual/input/input15 [ 587.858908][T19348] usb usb7: usbfs: process 19348 (syz-executor.1) did not claim interface 0 before use 05:04:39 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000800)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SETINTERFACE(r2, 0x80085504, &(0x7f0000000000)) socket$alg(0x26, 0x5, 0x0) r3 = syz_open_dev$usbfs(0x0, 0x40000000909, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f00000001c0)=""/86) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, 0x0, 0x0) lseek(0xffffffffffffffff, 0xaed2, 0x4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}}, 0x2b) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 05:04:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x71, 0x0) 05:04:39 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={&(0x7f0000000000)=[0x0], 0x1, 0x1}) 05:04:39 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000800)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SETINTERFACE(r2, 0x80085504, &(0x7f0000000000)) socket$alg(0x26, 0x5, 0x0) r3 = syz_open_dev$usbfs(0x0, 0x40000000909, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f00000001c0)=""/86) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, 0x0, 0x0) lseek(0xffffffffffffffff, 0xaed2, 0x4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}}, 0x2b) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 05:04:39 executing program 0: syz_open_dev$midi(0x0, 0x200, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000140)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) dup2(r0, r1) write$binfmt_aout(r0, &(0x7f0000000340)={{0xcc, 0x0, 0x1, 0x1a6, 0x0, 0x1, 0xdb}, "38b4d787842e4e22e52fa6681a68e387eaf6aed5abed7d4ebbbf4b", [[], [], [], [], [], []]}, 0x63b) [ 588.543993][T19362] usb usb7: usbfs: process 19362 (syz-executor.5) did not claim interface 0 before use 05:04:39 executing program 3: syz_open_dev$midi(0x0, 0x200, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000140)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) dup2(r0, r1) write$binfmt_aout(r0, &(0x7f0000000340)={{0xcc, 0x0, 0x1, 0x1a6, 0x0, 0x1, 0xdb}, "38b4d787842e4e22e52fa6681a68e387eaf6aed5abed7d4ebbbf4b", [[], [], [], [], [], []]}, 0x63b) 05:04:39 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000800)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SETINTERFACE(r2, 0x80085504, &(0x7f0000000000)) socket$alg(0x26, 0x5, 0x0) r3 = syz_open_dev$usbfs(0x0, 0x40000000909, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f00000001c0)=""/86) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, 0x0, 0x0) lseek(0xffffffffffffffff, 0xaed2, 0x4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}}, 0x2b) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 05:04:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x71, 0x0) [ 589.024211][T19377] input: syz0 as /devices/virtual/input/input16 [ 589.083248][T19380] input: syz0 as /devices/virtual/input/input17 05:04:40 executing program 0: syz_open_dev$midi(0x0, 0x200, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000140)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) dup2(r0, r1) write$binfmt_aout(r0, &(0x7f0000000340)={{0xcc, 0x0, 0x1, 0x1a6, 0x0, 0x1, 0xdb}, "38b4d787842e4e22e52fa6681a68e387eaf6aed5abed7d4ebbbf4b", [[], [], [], [], [], []]}, 0x63b) [ 589.334496][T19388] usb usb7: usbfs: process 19388 (syz-executor.1) did not claim interface 0 before use 05:04:40 executing program 3: syz_open_dev$midi(0x0, 0x200, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000140)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) dup2(r0, r1) write$binfmt_aout(r0, &(0x7f0000000340)={{0xcc, 0x0, 0x1, 0x1a6, 0x0, 0x1, 0xdb}, "38b4d787842e4e22e52fa6681a68e387eaf6aed5abed7d4ebbbf4b", [[], [], [], [], [], []]}, 0x63b) 05:04:40 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000800)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SETINTERFACE(r2, 0x80085504, &(0x7f0000000000)) socket$alg(0x26, 0x5, 0x0) r3 = syz_open_dev$usbfs(0x0, 0x40000000909, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f00000001c0)=""/86) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, 0x0, 0x0) lseek(0xffffffffffffffff, 0xaed2, 0x4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}}, 0x2b) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 05:04:40 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000800)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SETINTERFACE(r2, 0x80085504, &(0x7f0000000000)) socket$alg(0x26, 0x5, 0x0) r3 = syz_open_dev$usbfs(0x0, 0x40000000909, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f00000001c0)=""/86) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, 0x0, 0x0) lseek(0xffffffffffffffff, 0xaed2, 0x4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}}, 0x2b) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 589.744598][T19396] input: syz0 as /devices/virtual/input/input18 [ 589.765925][T19401] input: syz0 as /devices/virtual/input/input19 [ 589.787450][T19404] usb usb7: usbfs: process 19404 (syz-executor.5) did not claim interface 0 before use 05:04:40 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000001300358600000003000100000731003e", @ANYRES32=r1, @ANYBLOB="01ffffef080008010c001a000800020000000600f9a2268a2730752440f21f3abd8bf93e4a67d5ecf8cda06f30d8234577d0e8fc2db5e899fbdf5a99ed16a057df75c1b8e4f9ffffffffffffff5800"/93], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x2, 0x0) 05:04:40 executing program 3: syz_open_dev$midi(0x0, 0x200, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000140)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) dup2(r0, r1) write$binfmt_aout(r0, &(0x7f0000000340)={{0xcc, 0x0, 0x1, 0x1a6, 0x0, 0x1, 0xdb}, "38b4d787842e4e22e52fa6681a68e387eaf6aed5abed7d4ebbbf4b", [[], [], [], [], [], []]}, 0x63b) 05:04:40 executing program 0: syz_open_dev$midi(0x0, 0x200, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000140)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) dup2(r0, r1) write$binfmt_aout(r0, &(0x7f0000000340)={{0xcc, 0x0, 0x1, 0x1a6, 0x0, 0x1, 0xdb}, "38b4d787842e4e22e52fa6681a68e387eaf6aed5abed7d4ebbbf4b", [[], [], [], [], [], []]}, 0x63b) 05:04:41 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000800)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SETINTERFACE(r2, 0x80085504, &(0x7f0000000000)) socket$alg(0x26, 0x5, 0x0) r3 = syz_open_dev$usbfs(0x0, 0x40000000909, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f00000001c0)=""/86) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, 0x0, 0x0) lseek(0xffffffffffffffff, 0xaed2, 0x4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}}, 0x2b) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 05:04:41 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000001300358600000003000100000731003e", @ANYRES32=r1, @ANYBLOB="01ffffef080008010c001a000800020000000600f9a2268a2730752440f21f3abd8bf93e4a67d5ecf8cda06f30d8234577d0e8fc2db5e899fbdf5a99ed16a057df75c1b8e4f9ffffffffffffff5800"/93], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x2, 0x0) [ 590.505087][T19427] input: syz0 as /devices/virtual/input/input21 05:04:41 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000001300358600000003000100000731003e", @ANYRES32=r1, @ANYBLOB="01ffffef080008010c001a000800020000000600f9a2268a2730752440f21f3abd8bf93e4a67d5ecf8cda06f30d8234577d0e8fc2db5e899fbdf5a99ed16a057df75c1b8e4f9ffffffffffffff5800"/93], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x2, 0x0) [ 590.547992][T19422] input: syz0 as /devices/virtual/input/input20 [ 590.689148][T19433] usb usb7: usbfs: process 19433 (syz-executor.1) did not claim interface 0 before use 05:04:41 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000001300358600000003000100000731003e", @ANYRES32=r1, @ANYBLOB="01ffffef080008010c001a000800020000000600f9a2268a2730752440f21f3abd8bf93e4a67d5ecf8cda06f30d8234577d0e8fc2db5e899fbdf5a99ed16a057df75c1b8e4f9ffffffffffffff5800"/93], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x2, 0x0) 05:04:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr\x00') fchdir(r1) ioctl$USBDEVFS_DISCARDURB(r1, 0x550b, &(0x7f0000000040)=0xffff) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) close(0xffffffffffffffff) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = accept4$netrom(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @null}, [@null, @netrom, @rose, @netrom, @null, @netrom, @bcast, @netrom]}, &(0x7f0000000180)=0x48, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr\x00') fchdir(r3) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000080)={0xc224, 0x6, 0x3, 0x3f, 0x0, 0x4, 0x1}, 0xc) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f00000001c0), 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @multicast2}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000800)=[{{0x0, 0x4, 0x0}}], 0x4000000000005cd, 0x42, 0x0) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:04:41 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000800)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SETINTERFACE(r2, 0x80085504, &(0x7f0000000000)) socket$alg(0x26, 0x5, 0x0) r3 = syz_open_dev$usbfs(0x0, 0x40000000909, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f00000001c0)=""/86) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, 0x0, 0x0) lseek(0xffffffffffffffff, 0xaed2, 0x4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}}, 0x2b) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 05:04:41 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) fanotify_init(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x102) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 05:04:41 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000800)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SETINTERFACE(r2, 0x80085504, &(0x7f0000000000)) socket$alg(0x26, 0x5, 0x0) r3 = syz_open_dev$usbfs(0x0, 0x40000000909, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f00000001c0)=""/86) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, 0x0, 0x0) lseek(0xffffffffffffffff, 0xaed2, 0x4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}}, 0x2b) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 05:04:42 executing program 4: getpid() setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0x401870c8, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000600"}}) [ 591.254015][T19451] usb usb7: usbfs: process 19451 (syz-executor.2) did not claim interface 0 before use [ 591.564842][T19459] usb usb7: usbfs: process 19459 (syz-executor.5) did not claim interface 0 before use 05:04:42 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 05:04:42 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bridge_slave_0\x00'}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000001380)) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r1, &(0x7f0000000380), 0x313) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x20000095) 05:04:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr\x00') fchdir(r1) ioctl$USBDEVFS_DISCARDURB(r1, 0x550b, &(0x7f0000000040)=0xffff) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) close(0xffffffffffffffff) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = accept4$netrom(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @null}, [@null, @netrom, @rose, @netrom, @null, @netrom, @bcast, @netrom]}, &(0x7f0000000180)=0x48, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr\x00') fchdir(r3) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000080)={0xc224, 0x6, 0x3, 0x3f, 0x0, 0x4, 0x1}, 0xc) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f00000001c0), 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @multicast2}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000800)=[{{0x0, 0x4, 0x0}}], 0x4000000000005cd, 0x42, 0x0) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:04:42 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) fanotify_init(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4d05e107ac82d5e075205917f03000000030b6daa6e72ad000000610000000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1ac0543978e05e200f2ef4214efd7616700b693479bfe5d85dc3914000000000000000000000000001200006ff084b1b5abdcac51fff4ad804a4f326d9c872a7524790930e0eb7f25ea6f91454734815c0437dcb712e81b202f045500b00a094f53cfe0935fd965c972c7a69b378a4b994390d87c09d66c2646bb070ef7419a96812b6bde0409afd74bf4987db4e5261d7190bddad7c21333e8"], 0x102) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 05:04:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr\x00') fchdir(r1) ioctl$USBDEVFS_DISCARDURB(r1, 0x550b, &(0x7f0000000040)=0xffff) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) close(0xffffffffffffffff) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = accept4$netrom(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @null}, [@null, @netrom, @rose, @netrom, @null, @netrom, @bcast, @netrom]}, &(0x7f0000000180)=0x48, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr\x00') fchdir(r3) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000080)={0xc224, 0x6, 0x3, 0x3f, 0x0, 0x4, 0x1}, 0xc) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f00000001c0), 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @multicast2}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000800)=[{{0x0, 0x4, 0x0}}], 0x4000000000005cd, 0x42, 0x0) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:04:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 05:04:43 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x21, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={r4, 0x7fff, 0x7f, 0x7, 0x5, 0x1ff, 0xffa0, 0x8, {0x0, @in6={{0xa, 0x4e23, 0x6f0, @empty, 0x7e}}, 0x60f2, 0x8000, 0x0, 0x0, 0x9dfd}}, &(0x7f0000000140)=0xb0) 05:04:43 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bridge_slave_0\x00'}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000001380)) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r1, &(0x7f0000000380), 0x313) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x20000095) 05:04:44 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bridge_slave_0\x00'}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000001380)) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r1, &(0x7f0000000380), 0x313) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x20000095) 05:04:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 05:04:44 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) fanotify_init(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x102) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 05:04:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr\x00') fchdir(r1) ioctl$USBDEVFS_DISCARDURB(r1, 0x550b, &(0x7f0000000040)=0xffff) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) close(0xffffffffffffffff) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = accept4$netrom(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @null}, [@null, @netrom, @rose, @netrom, @null, @netrom, @bcast, @netrom]}, &(0x7f0000000180)=0x48, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr\x00') fchdir(r3) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000080)={0xc224, 0x6, 0x3, 0x3f, 0x0, 0x4, 0x1}, 0xc) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f00000001c0), 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @multicast2}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000800)=[{{0x0, 0x4, 0x0}}], 0x4000000000005cd, 0x42, 0x0) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:04:44 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) fanotify_init(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x102) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 05:04:44 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bridge_slave_0\x00'}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000001380)) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r1, &(0x7f0000000380), 0x313) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x20000095) 05:04:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr\x00') fchdir(r1) ioctl$USBDEVFS_DISCARDURB(r1, 0x550b, &(0x7f0000000040)=0xffff) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) close(0xffffffffffffffff) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = accept4$netrom(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @null}, [@null, @netrom, @rose, @netrom, @null, @netrom, @bcast, @netrom]}, &(0x7f0000000180)=0x48, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr\x00') fchdir(r3) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000080)={0xc224, 0x6, 0x3, 0x3f, 0x0, 0x4, 0x1}, 0xc) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f00000001c0), 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @multicast2}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000800)=[{{0x0, 0x4, 0x0}}], 0x4000000000005cd, 0x42, 0x0) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:04:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 05:04:45 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bridge_slave_0\x00'}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000001380)) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r1, &(0x7f0000000380), 0x313) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x20000095) 05:04:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr\x00') fchdir(r1) ioctl$USBDEVFS_DISCARDURB(r1, 0x550b, &(0x7f0000000040)=0xffff) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) close(0xffffffffffffffff) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = accept4$netrom(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @null}, [@null, @netrom, @rose, @netrom, @null, @netrom, @bcast, @netrom]}, &(0x7f0000000180)=0x48, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr\x00') fchdir(r3) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000080)={0xc224, 0x6, 0x3, 0x3f, 0x0, 0x4, 0x1}, 0xc) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f00000001c0), 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @multicast2}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000800)=[{{0x0, 0x4, 0x0}}], 0x4000000000005cd, 0x42, 0x0) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:04:45 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2714, 0x0, &(0x7f00000000c0)) 05:04:45 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bridge_slave_0\x00'}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000001380)) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r1, &(0x7f0000000380), 0x313) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x20000095) 05:04:45 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200), &(0x7f0000000580), 0x8) 05:04:45 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000000)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) 05:04:46 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bridge_slave_0\x00'}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000001380)) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000080)=0x4) read$FUSE(r1, &(0x7f0000000380), 0x313) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x20000095) 05:04:46 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 05:04:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x0, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) 05:04:46 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000070000100000000000000000007"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 595.805548][T19561] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 05:04:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr\x00') fchdir(r1) ioctl$USBDEVFS_DISCARDURB(r1, 0x550b, &(0x7f0000000040)=0xffff) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) close(0xffffffffffffffff) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = accept4$netrom(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @null}, [@null, @netrom, @rose, @netrom, @null, @netrom, @bcast, @netrom]}, &(0x7f0000000180)=0x48, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr\x00') fchdir(r3) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000080)={0xc224, 0x6, 0x3, 0x3f, 0x0, 0x4, 0x1}, 0xc) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f00000001c0), 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @multicast2}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000800)=[{{0x0, 0x4, 0x0}}], 0x4000000000005cd, 0x42, 0x0) listen(0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:04:46 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 05:04:46 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 595.895619][T19565] netlink: 45 bytes leftover after parsing attributes in process `syz-executor.4'. [ 595.977925][T19569] netlink: 45 bytes leftover after parsing attributes in process `syz-executor.4'. 05:04:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000000000000000000005000900f10000000a000000000000000000000000000000000000000000000200000000000000000200010000000000000000fc0000000005000500000000000a00000000000000000000000000000000000000000000010000000000000000cbc094c9472393be80d5f5f5c45b6c43b0aa6bee616ebbf98d2a6cbdb35aeb4c6b363dec474daa9c1ec0d72aa9972819d0f2b290d336761f45f74c1524ebfcd6cef4dcdd7b7584d4decb3c194f0d4472a9f511caa6acc803ae48"], 0x98}}, 0x0) 05:04:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000001c0)=[{}, {}], r1, 0x1, 0x1, 0x90}}, 0x20) 05:04:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x254, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0xfd, 0x2}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xffffffc3}, 0x0) 05:04:46 executing program 5: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030307536d7ae698d19568abfd95b79919e0002000095ffeac0be93ed7228598e5aef7b66d2f5057d9ec1725b5fb118a1b42b1ea6ba9f2e26b22f107e72b967e1366a72c72cd53a3fa0760c44064223522b95bc16e650195501e65aff3e86f0910094d6a5ec595c73d1370f5eb05beefeb7886194b2337933984ad0d843e833c9a4e3e9b9cc4dc7fef1f5e2b4d5d78b19"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@mmap='mmap'}, {@msize={'msize', 0x3d, 0x100005}}]}}) 05:04:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x800f61) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r1 = epoll_create(0x410b24f) r2 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000c7f000)) epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000d5dff4)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f000050aff4)) r3 = open(0x0, 0x0, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000240)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}, @sadb_lifetime={0x4, 0x4}]}, 0xa0}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 596.397199][T19587] team0: Device ipvlan1 failed to register rx_handler 05:04:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x2a8, 0x158, 0x158, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "06ef4c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x39, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) 05:04:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x800f61) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r1 = epoll_create(0x410b24f) r2 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000c7f000)) epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000d5dff4)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f000050aff4)) r3 = open(0x0, 0x0, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000240)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}, @sadb_lifetime={0x4, 0x4}]}, 0xa0}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 05:04:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000000000000000000005000900f10000000a000000000000000000000000000000000000000000000200000000000000000200010000000000000000fc0000000005000500000000000a00000000000000000000000000000000000000000000010000000000000000cbc094c9472393be80d5f5f5c45b6c43b0aa6bee616ebbf98d2a6cbdb35aeb4c6b363dec474daa9c1ec0d72aa9972819d0f2b290d336761f45f74c1524ebfcd6cef4dcdd7b7584d4decb3c194f0d4472a9f511caa6acc803ae48"], 0x98}}, 0x0) [ 596.995954][T19615] team0: Device ipvlan1 failed to register rx_handler 05:04:47 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 597.073241][T19618] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 597.483813][T19618] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 05:04:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x800f61) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r1 = epoll_create(0x410b24f) r2 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000c7f000)) epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000d5dff4)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f000050aff4)) r3 = open(0x0, 0x0, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000240)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}, @sadb_lifetime={0x4, 0x4}]}, 0xa0}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 05:04:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000000000000000000005000900f10000000a000000000000000000000000000000000000000000000200000000000000000200010000000000000000fc0000000005000500000000000a00000000000000000000000000000000000000000000010000000000000000cbc094c9472393be80d5f5f5c45b6c43b0aa6bee616ebbf98d2a6cbdb35aeb4c6b363dec474daa9c1ec0d72aa9972819d0f2b290d336761f45f74c1524ebfcd6cef4dcdd7b7584d4decb3c194f0d4472a9f511caa6acc803ae48"], 0x98}}, 0x0) 05:04:48 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 05:04:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x800f61) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r1 = epoll_create(0x410b24f) r2 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000c7f000)) epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000d5dff4)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f000050aff4)) r3 = open(0x0, 0x0, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000240)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}, @sadb_lifetime={0x4, 0x4}]}, 0xa0}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 05:04:48 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000380)="c4", 0x1}], 0x1, &(0x7f0000000480)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x2}}], 0x20}, 0x0) 05:04:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x350, 0x0, 0x0, 0x2b8, 0x228, 0x228, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x3, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, '\x00', 'ip_vti0\x00'}, 0x0, 0x1c0, 0x228, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'veth1_macvtap\x00', {0x0, 0x0, 0x2a, 0x0, 0x0, 0x100, 0x6}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3b0) 05:04:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000000000000000000005000900f10000000a000000000000000000000000000000000000000000000200000000000000000200010000000000000000fc0000000005000500000000000a00000000000000000000000000000000000000000000010000000000000000cbc094c9472393be80d5f5f5c45b6c43b0aa6bee616ebbf98d2a6cbdb35aeb4c6b363dec474daa9c1ec0d72aa9972819d0f2b290d336761f45f74c1524ebfcd6cef4dcdd7b7584d4decb3c194f0d4472a9f511caa6acc803ae48"], 0x98}}, 0x0) 05:04:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x58, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x9}}]}, 0x58}}, 0x0) 05:04:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x800f61) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r1 = epoll_create(0x410b24f) r2 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000c7f000)) epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000d5dff4)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f000050aff4)) r3 = open(0x0, 0x0, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000240)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}, @sadb_lifetime={0x4, 0x4}]}, 0xa0}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 05:04:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x800f61) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r1 = epoll_create(0x410b24f) r2 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000c7f000)) epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000d5dff4)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f000050aff4)) r3 = open(0x0, 0x0, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000240)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}, @sadb_lifetime={0x4, 0x4}]}, 0xa0}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 598.001280][T19642] xt_hashlimit: overflow, rate too high: 0 [ 598.067592][T19645] xt_hashlimit: overflow, rate too high: 0 05:04:48 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, 0xee01, 0x0) setresuid(0x0, 0xee01, 0x0) 05:04:49 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x101}, 0x13) socketpair$unix(0x1, 0x40000000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) 05:04:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x58, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x9}}]}, 0x58}}, 0x0) 05:04:49 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0xd0, 0xd0, 0x1f8, 0x0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x2}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'ip6erspan0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 05:04:49 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 05:04:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x800f61) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r1 = epoll_create(0x410b24f) r2 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000c7f000)) epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000d5dff4)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f000050aff4)) r3 = open(0x0, 0x0, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000240)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}, @sadb_lifetime={0x4, 0x4}]}, 0xa0}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 05:04:49 executing program 3: get_mempolicy(0x0, 0x0, 0x0, &(0x7f00005ad000/0x1000)=nil, 0x3) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:04:49 executing program 0: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, 0x0, 0x4000000000103005) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r5}}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r5}}}], 0x58}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000004a008104e00f80ecdb4cb9020a00000401a10001810040fb03001800040fda", 0x23}], 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) 05:04:49 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x101}, 0x13) socketpair$unix(0x1, 0x40000000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) 05:04:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x58, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x9}}]}, 0x58}}, 0x0) 05:04:49 executing program 4: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000), 0x4) 05:04:49 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x101}, 0x13) socketpair$unix(0x1, 0x40000000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) 05:04:49 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000000c0)) 05:04:49 executing program 3: get_mempolicy(0x0, 0x0, 0x0, &(0x7f00005ad000/0x1000)=nil, 0x3) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:04:50 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x101}, 0x13) socketpair$unix(0x1, 0x40000000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) 05:04:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x58, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x9}}]}, 0x58}}, 0x0) 05:04:50 executing program 3: get_mempolicy(0x0, 0x0, 0x0, &(0x7f00005ad000/0x1000)=nil, 0x3) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:04:50 executing program 0: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, 0x0, 0x4000000000103005) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r5}}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r5}}}], 0x58}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000004a008104e00f80ecdb4cb9020a00000401a10001810040fb03001800040fda", 0x23}], 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) 05:04:50 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000000c0)) 05:04:50 executing program 1: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, 0x0, 0x4000000000103005) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r5}}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r5}}}], 0x58}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000004a008104e00f80ecdb4cb9020a00000401a10001810040fb03001800040fda", 0x23}], 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) 05:04:50 executing program 2: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyprintk\x00', 0x4040, 0x0) 05:04:50 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBSENT(r0, 0x4b40, &(0x7f0000000400)={0x0, "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"}) 05:04:50 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000000c0)) 05:04:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) 05:04:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)={0x8, 'veth1_virt_wifi\x00', {'virt_wifi0\x00'}}) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) accept$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x323, 0x4b}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x9c) 05:04:50 executing program 3: get_mempolicy(0x0, 0x0, 0x0, &(0x7f00005ad000/0x1000)=nil, 0x3) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:04:51 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000000c0)) 05:04:51 executing program 0: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, 0x0, 0x4000000000103005) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r5}}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r5}}}], 0x58}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000004a008104e00f80ecdb4cb9020a00000401a10001810040fb03001800040fda", 0x23}], 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) 05:04:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000f00)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQA\xe8oWq\xb4\x01\x82\xad\x80\xb353\xb7\xe5A\xed#j\x9f&9Y!U4\xac\xc1\xca^\xcc>\xea+\x1f8\xf2\t_\x16\xa1\xba\x06\bl\xces\x8e7\xa9\xc4z9\xb5;\\\xa9>Kf\x1d\x18(-\xa2|PS\xdc\xdf\xef%\xd6\xa5Gq\xf2\xcf\xa1\xa6\xd8yq\xe9S}\v\xed)\xb68\'\x86\xee\x11\x1f\xef\xb32\xb1\x8fZ\t\x19\xa6\xd0\xce\x11\xbc2\x00Q-)l\xc7\xdc?/\xc8\x9fC\x01\xb5\xe2\xb8\xa1\xbe\xfcT\xd7\xd7\x12v\x1e\x83\x00\x1a0V\xcfO\xe2\xa9_\x93\xbc\xc99I\x99\xa3\xdd\x12\xc7\xb9\xe8+\x98$\x8d=\x9e\xc0\x17\xaa\xff\x80\x16~\xc0HU\xfa\xab\xafw\xb1\xf5\xaev\x9e\xc3\xf90\xf8Uu\x82\xbc\x01\x04\xce\xaa\xc9\x16v\t\xe1r\xe9\xfe\xfb3\xb1:') 05:04:51 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x5, 0x100c01) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x204a880}, 0x0) 05:04:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)={0x8, 'veth1_virt_wifi\x00', {'virt_wifi0\x00'}}) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) accept$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x323, 0x4b}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x9c) 05:04:51 executing program 1: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, 0x0, 0x4000000000103005) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r5}}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r5}}}], 0x58}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000004a008104e00f80ecdb4cb9020a00000401a10001810040fb03001800040fda", 0x23}], 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) [ 601.027604][T19767] device lo entered promiscuous mode 05:04:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) 05:04:52 executing program 1: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, 0x0, 0x4000000000103005) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r5}}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r5}}}], 0x58}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000004a008104e00f80ecdb4cb9020a00000401a10001810040fb03001800040fda", 0x23}], 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) 05:04:52 executing program 0: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, 0x0, 0x4000000000103005) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r5}}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r5}}}], 0x58}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000004a008104e00f80ecdb4cb9020a00000401a10001810040fb03001800040fda", 0x23}], 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000180)) 05:04:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) 05:04:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000f00)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQA\xe8oWq\xb4\x01\x82\xad\x80\xb353\xb7\xe5A\xed#j\x9f&9Y!U4\xac\xc1\xca^\xcc>\xea+\x1f8\xf2\t_\x16\xa1\xba\x06\bl\xces\x8e7\xa9\xc4z9\xb5;\\\xa9>Kf\x1d\x18(-\xa2|PS\xdc\xdf\xef%\xd6\xa5Gq\xf2\xcf\xa1\xa6\xd8yq\xe9S}\v\xed)\xb68\'\x86\xee\x11\x1f\xef\xb32\xb1\x8fZ\t\x19\xa6\xd0\xce\x11\xbc2\x00Q-)l\xc7\xdc?/\xc8\x9fC\x01\xb5\xe2\xb8\xa1\xbe\xfcT\xd7\xd7\x12v\x1e\x83\x00\x1a0V\xcfO\xe2\xa9_\x93\xbc\xc99I\x99\xa3\xdd\x12\xc7\xb9\xe8+\x98$\x8d=\x9e\xc0\x17\xaa\xff\x80\x16~\xc0HU\xfa\xab\xafw\xb1\xf5\xaev\x9e\xc3\xf90\xf8Uu\x82\xbc\x01\x04\xce\xaa\xc9\x16v\t\xe1r\xe9\xfe\xfb3\xb1:') 05:04:52 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x5, 0x100c01) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x204a880}, 0x0) 05:04:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)={0x8, 'veth1_virt_wifi\x00', {'virt_wifi0\x00'}}) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) accept$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x323, 0x4b}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x9c) 05:04:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) 05:04:53 executing program 1: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x5, 0x100c01) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x204a880}, 0x0) 05:04:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)={0x8, 'veth1_virt_wifi\x00', {'virt_wifi0\x00'}}) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) accept$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x323, 0x4b}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x9c) 05:04:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 05:04:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet(0xa, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0xc028ae92, &(0x7f00000000c0)) 05:04:53 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x5, 0x100c01) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x204a880}, 0x0) 05:04:54 executing program 1: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x5, 0x100c01) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x204a880}, 0x0) 05:04:54 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) prctl$PR_SET_THP_DISABLE(0x29, 0x1) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x23fe00) 05:04:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000f00)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQA\xe8oWq\xb4\x01\x82\xad\x80\xb353\xb7\xe5A\xed#j\x9f&9Y!U4\xac\xc1\xca^\xcc>\xea+\x1f8\xf2\t_\x16\xa1\xba\x06\bl\xces\x8e7\xa9\xc4z9\xb5;\\\xa9>Kf\x1d\x18(-\xa2|PS\xdc\xdf\xef%\xd6\xa5Gq\xf2\xcf\xa1\xa6\xd8yq\xe9S}\v\xed)\xb68\'\x86\xee\x11\x1f\xef\xb32\xb1\x8fZ\t\x19\xa6\xd0\xce\x11\xbc2\x00Q-)l\xc7\xdc?/\xc8\x9fC\x01\xb5\xe2\xb8\xa1\xbe\xfcT\xd7\xd7\x12v\x1e\x83\x00\x1a0V\xcfO\xe2\xa9_\x93\xbc\xc99I\x99\xa3\xdd\x12\xc7\xb9\xe8+\x98$\x8d=\x9e\xc0\x17\xaa\xff\x80\x16~\xc0HU\xfa\xab\xafw\xb1\xf5\xaev\x9e\xc3\xf90\xf8Uu\x82\xbc\x01\x04\xce\xaa\xc9\x16v\t\xe1r\xe9\xfe\xfb3\xb1:') 05:04:54 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) 05:04:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet(0xa, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0xc028ae92, &(0x7f00000000c0)) 05:04:55 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x5, 0x100c01) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x204a880}, 0x0) [ 604.332185][ T27] audit: type=1400 audit(1582088694.979:166): avc: denied { map } for pid=19848 comm="syz-executor.5" path="/dev/nullb0" dev="devtmpfs" ino=1519 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 05:04:55 executing program 2: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) fcntl$notify(r0, 0x402, 0x47) 05:04:55 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) 05:04:55 executing program 1: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x5, 0x100c01) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x204a880}, 0x0) 05:04:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet(0xa, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0xc028ae92, &(0x7f00000000c0)) 05:04:55 executing program 2: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 05:04:55 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) 05:04:55 executing program 1: r0 = fsopen(&(0x7f0000000040)='pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x2b) 05:04:55 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='X'], 0x1}}, 0x0) dup3(r7, r2, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 05:04:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000f00)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQA\xe8oWq\xb4\x01\x82\xad\x80\xb353\xb7\xe5A\xed#j\x9f&9Y!U4\xac\xc1\xca^\xcc>\xea+\x1f8\xf2\t_\x16\xa1\xba\x06\bl\xces\x8e7\xa9\xc4z9\xb5;\\\xa9>Kf\x1d\x18(-\xa2|PS\xdc\xdf\xef%\xd6\xa5Gq\xf2\xcf\xa1\xa6\xd8yq\xe9S}\v\xed)\xb68\'\x86\xee\x11\x1f\xef\xb32\xb1\x8fZ\t\x19\xa6\xd0\xce\x11\xbc2\x00Q-)l\xc7\xdc?/\xc8\x9fC\x01\xb5\xe2\xb8\xa1\xbe\xfcT\xd7\xd7\x12v\x1e\x83\x00\x1a0V\xcfO\xe2\xa9_\x93\xbc\xc99I\x99\xa3\xdd\x12\xc7\xb9\xe8+\x98$\x8d=\x9e\xc0\x17\xaa\xff\x80\x16~\xc0HU\xfa\xab\xafw\xb1\xf5\xaev\x9e\xc3\xf90\xf8Uu\x82\xbc\x01\x04\xce\xaa\xc9\x16v\t\xe1r\xe9\xfe\xfb3\xb1:') 05:04:56 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) 05:04:56 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='X'], 0x1}}, 0x0) dup3(r7, r2, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 05:04:56 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/diskstats\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='mounts\x00') unshare(0x2000400) epoll_create1(0x0) socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000300)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 05:04:56 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0x40044103, &(0x7f0000000200)={0x3}) 05:04:56 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000040)) sendfile(r1, r0, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 05:04:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet(0xa, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0xc028ae92, &(0x7f00000000c0)) 05:04:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@cred={{0x1c, 0x1, 0x2, {0x0, r1}}}], 0x20}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() sendmmsg$unix(r2, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x3300}], 0x1, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r3}}}], 0x20}], 0x198, 0x0) 05:04:56 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) r1 = memfd_create(&(0x7f0000000080)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x2) ftruncate(r1, 0xffff) fcntl$addseals(r1, 0x409, 0x7) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000180)={0x0, 0x1, [{r1, 0x0, 0x8000, 0x10000}]}) 05:04:56 executing program 1: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$unix(0x1, 0x5, 0x0) close(r2) close(r1) pipe(&(0x7f00000004c0)) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0xfe08) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0x7, &(0x7f0000000040)=0xfffffffffffffff8, 0x4) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r6, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$unix(r6, &(0x7f0000000040), 0xfd1b, 0x4004800, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0xc0, 0x0) 05:04:56 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104307, &(0x7f0000000000)={0x1000000, 0x0}) 05:04:56 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='X'], 0x1}}, 0x0) dup3(r7, r2, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 05:04:57 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) r1 = memfd_create(&(0x7f0000000080)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x2) ftruncate(r1, 0xffff) fcntl$addseals(r1, 0x409, 0x7) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000180)={0x0, 0x1, [{r1, 0x0, 0x8000, 0x10000}]}) 05:04:57 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 05:04:57 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 05:04:57 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d000000000000000000001a00", @ANYRES32=r3, @ANYBLOB="0000000effffffff0000000008000100686866000c0008"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 05:04:57 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104307, &(0x7f0000000000)={0x1000000, 0x0}) 05:04:57 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) r1 = memfd_create(&(0x7f0000000080)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x2) ftruncate(r1, 0xffff) fcntl$addseals(r1, 0x409, 0x7) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000180)={0x0, 0x1, [{r1, 0x0, 0x8000, 0x10000}]}) [ 606.803450][T19969] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 05:04:57 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x2210022, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) [ 606.876354][T19969] selinux_netlink_send: 20 callbacks suppressed [ 606.876369][T19969] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19969 comm=syz-executor.4 05:04:57 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='X'], 0x1}}, 0x0) dup3(r7, r2, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 606.922733][ T27] audit: type=1800 audit(1582088697.547:167): pid=19958 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16591 res=0 05:04:57 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0xfc0004) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:04:57 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104307, &(0x7f0000000000)={0x1000000, 0x0}) [ 607.051497][T19969] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19969 comm=syz-executor.4 05:04:57 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) r1 = memfd_create(&(0x7f0000000080)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x2) ftruncate(r1, 0xffff) fcntl$addseals(r1, 0x409, 0x7) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000180)={0x0, 0x1, [{r1, 0x0, 0x8000, 0x10000}]}) [ 607.147220][T19969] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19969 comm=syz-executor.4 [ 607.161546][T19969] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19969 comm=syz-executor.4 [ 607.198159][T19969] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19969 comm=syz-executor.4 [ 607.235197][T19969] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19969 comm=syz-executor.4 05:04:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x569000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 607.263573][T19977] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, [ 607.273926][T19969] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19969 comm=syz-executor.4 [ 607.302747][T19969] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19969 comm=syz-executor.4 05:04:57 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104307, &(0x7f0000000000)={0x1000000, 0x0}) 05:04:58 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000002c0), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x80fe) [ 607.334586][T19969] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19969 comm=syz-executor.4 [ 607.360011][T19969] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19969 comm=syz-executor.4 05:04:58 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x1d, 0x400, 0x9, 0x42}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f00000002c0)}, 0x1b) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0xcb8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, &(0x7f0000000040)=""/113, &(0x7f00000000c0)="5aa45e5acf2eba833c16cb2e756b82dfe8b36e5675d357e5f66cc14f6c3a321d266e816ed66de6bfee8b4107a544a8b7af5053b4636a101d93cfb50c8023ec0087e7a62380eaf792cc4d200abb94263be90c24560c1ef0c1e96daa21c2174df27c2fc9961bda1c4cee8fadca8e02764b23d1e76d26", &(0x7f00000002c0), 0x81, r1}, 0x38) [ 607.462374][T19997] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, [ 607.535564][T20004] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 05:04:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1a1100, 0x0) r3 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000001640)=ANY=[@ANYBLOB="58020000050b010e25bd7000fbdbdf250c0000043ceda75b3728b47f540d6449aa379c83c68a18891d16c3728521afea89fad3c724aa36bc8b85bb387053d03dbf3c1dc2fecf6b956d31889761116def8caa0a81195e4e1ddc022d376f623543e6478ac185eb39549a05f47e8f1f0cd0a2fc23a7be2b0e2ca97bb24d730ab5d6500c416222122a8cded5aac5e5726889a45fbb0cc725cfcbbc35140edbf50573cfbd332e63dcc168ceb833b7f6c9d18c3d72292b7e0e8a6d206cd44afb4949aa4f0b29c26464567a8afe585fb1e8aae275b1d2a98bdc3abbe6a3f5ffffdd9675521318bf48f4dc24db1c82ce917bd12d6572ac9ab1b9cd93a6f52aa73399d82bda98b1e817ed07ea675996743635ff27c98d81173517ecd8a70346294958d66d6c023ff4497ffc50cdef5348c9ad0496f83ae967d57274b808da11f695a0485e07af900e281ee2f1f8cdbf9f1a79fbfb8c4ab1ebe278a8584f1fd88aeb4af4c5a5359799d5b3c632935ed696a8add786ff0300000af9b227683e0882b4bb12eb5d4ebd00d1c0ef32ea0d712a5bb9e2a866a383429c97fe84c91b29a50c1d397eb4f4d54a32682ff1c5a957ec79d9155784e8ec6e4d09346cc1101b511e1b8505892f668c23ea0a0ab40a2c32838f08004c00", @ANYRES32=r3, @ANYBLOB="7e008080891e698c9bc119e36ba90838cd5076d862ba955e1ac938a8c5c0d4e7bc6cea2a1d0200bfb1791d3f37b3356552b422beebcfd38afb54523e10540502c954ff9302c871016a834134c16750e5da0f85d19c3b1aa6aff87b6ea0d942af3444db1562410e53a0a5b91b4f61dbf43a9aed4586c33e13d4cedd81f98336999bf9e20216000000008cd2e78ca02b940e4aea2eafee370b305033"], 0x258}, 0x1, 0x0, 0x0, 0x4000000}, 0x44) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 05:04:58 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x2210022, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) 05:04:58 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x80045105, &(0x7f0000de3000)) 05:04:58 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x1d, 0x400, 0x9, 0x42}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f00000002c0)}, 0x1b) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0xcb8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, &(0x7f0000000040)=""/113, &(0x7f00000000c0)="5aa45e5acf2eba833c16cb2e756b82dfe8b36e5675d357e5f66cc14f6c3a321d266e816ed66de6bfee8b4107a544a8b7af5053b4636a101d93cfb50c8023ec0087e7a62380eaf792cc4d200abb94263be90c24560c1ef0c1e96daa21c2174df27c2fc9961bda1c4cee8fadca8e02764b23d1e76d26", &(0x7f00000002c0), 0x81, r1}, 0x38) 05:04:58 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x1d, 0x400, 0x9, 0x42}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f00000002c0)}, 0x1b) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0xcb8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, &(0x7f0000000040)=""/113, &(0x7f00000000c0)="5aa45e5acf2eba833c16cb2e756b82dfe8b36e5675d357e5f66cc14f6c3a321d266e816ed66de6bfee8b4107a544a8b7af5053b4636a101d93cfb50c8023ec0087e7a62380eaf792cc4d200abb94263be90c24560c1ef0c1e96daa21c2174df27c2fc9961bda1c4cee8fadca8e02764b23d1e76d26", &(0x7f00000002c0), 0x81, r1}, 0x38) 05:04:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) [ 608.158766][T20021] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, 05:04:58 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x1d, 0x400, 0x9, 0x42}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f00000002c0)}, 0x1b) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0xcb8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, &(0x7f0000000040)=""/113, &(0x7f00000000c0)="5aa45e5acf2eba833c16cb2e756b82dfe8b36e5675d357e5f66cc14f6c3a321d266e816ed66de6bfee8b4107a544a8b7af5053b4636a101d93cfb50c8023ec0087e7a62380eaf792cc4d200abb94263be90c24560c1ef0c1e96daa21c2174df27c2fc9961bda1c4cee8fadca8e02764b23d1e76d26", &(0x7f00000002c0), 0x81, r1}, 0x38) 05:04:59 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x1d, 0x400, 0x9, 0x42}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f00000002c0)}, 0x1b) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0xcb8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, &(0x7f0000000040)=""/113, &(0x7f00000000c0)="5aa45e5acf2eba833c16cb2e756b82dfe8b36e5675d357e5f66cc14f6c3a321d266e816ed66de6bfee8b4107a544a8b7af5053b4636a101d93cfb50c8023ec0087e7a62380eaf792cc4d200abb94263be90c24560c1ef0c1e96daa21c2174df27c2fc9961bda1c4cee8fadca8e02764b23d1e76d26", &(0x7f00000002c0), 0x81, r1}, 0x38) 05:04:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x569000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 05:04:59 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x2210022, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) 05:04:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1a1100, 0x0) r3 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000001640)=ANY=[@ANYBLOB="58020000050b010e25bd7000fbdbdf250c0000043ceda75b3728b47f540d6449aa379c83c68a18891d16c3728521afea89fad3c724aa36bc8b85bb387053d03dbf3c1dc2fecf6b956d31889761116def8caa0a81195e4e1ddc022d376f623543e6478ac185eb39549a05f47e8f1f0cd0a2fc23a7be2b0e2ca97bb24d730ab5d6500c416222122a8cded5aac5e5726889a45fbb0cc725cfcbbc35140edbf50573cfbd332e63dcc168ceb833b7f6c9d18c3d72292b7e0e8a6d206cd44afb4949aa4f0b29c26464567a8afe585fb1e8aae275b1d2a98bdc3abbe6a3f5ffffdd9675521318bf48f4dc24db1c82ce917bd12d6572ac9ab1b9cd93a6f52aa73399d82bda98b1e817ed07ea675996743635ff27c98d81173517ecd8a70346294958d66d6c023ff4497ffc50cdef5348c9ad0496f83ae967d57274b808da11f695a0485e07af900e281ee2f1f8cdbf9f1a79fbfb8c4ab1ebe278a8584f1fd88aeb4af4c5a5359799d5b3c632935ed696a8add786ff0300000af9b227683e0882b4bb12eb5d4ebd00d1c0ef32ea0d712a5bb9e2a866a383429c97fe84c91b29a50c1d397eb4f4d54a32682ff1c5a957ec79d9155784e8ec6e4d09346cc1101b511e1b8505892f668c23ea0a0ab40a2c32838f08004c00", @ANYRES32=r3, @ANYBLOB="7e008080891e698c9bc119e36ba90838cd5076d862ba955e1ac938a8c5c0d4e7bc6cea2a1d0200bfb1791d3f37b3356552b422beebcfd38afb54523e10540502c954ff9302c871016a834134c16750e5da0f85d19c3b1aa6aff87b6ea0d942af3444db1562410e53a0a5b91b4f61dbf43a9aed4586c33e13d4cedd81f98336999bf9e20216000000008cd2e78ca02b940e4aea2eafee370b305033"], 0x258}, 0x1, 0x0, 0x0, 0x4000000}, 0x44) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 05:04:59 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x1d, 0x400, 0x9, 0x42}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f00000002c0)}, 0x1b) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0xcb8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, &(0x7f0000000040)=""/113, &(0x7f00000000c0)="5aa45e5acf2eba833c16cb2e756b82dfe8b36e5675d357e5f66cc14f6c3a321d266e816ed66de6bfee8b4107a544a8b7af5053b4636a101d93cfb50c8023ec0087e7a62380eaf792cc4d200abb94263be90c24560c1ef0c1e96daa21c2174df27c2fc9961bda1c4cee8fadca8e02764b23d1e76d26", &(0x7f00000002c0), 0x81, r1}, 0x38) 05:04:59 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x1d, 0x400, 0x9, 0x42}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f00000002c0)}, 0x1b) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0xcb8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, &(0x7f0000000040)=""/113, &(0x7f00000000c0)="5aa45e5acf2eba833c16cb2e756b82dfe8b36e5675d357e5f66cc14f6c3a321d266e816ed66de6bfee8b4107a544a8b7af5053b4636a101d93cfb50c8023ec0087e7a62380eaf792cc4d200abb94263be90c24560c1ef0c1e96daa21c2174df27c2fc9961bda1c4cee8fadca8e02764b23d1e76d26", &(0x7f00000002c0), 0x81, r1}, 0x38) [ 609.539841][T20056] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, 05:05:00 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x2210022, &(0x7f0000000140)={[{@usrjquota='usrjquota='}]}) 05:05:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@empty, 0x0, 0x33}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 05:05:00 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x105003) 05:05:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x2f}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x6000}}, {0x8}}]}, 0x44}}, 0x0) [ 610.677218][T20081] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 610.728085][T20069] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, [ 610.741235][T20082] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 05:05:01 executing program 0: unshare(0x20400) r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x29) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f0000000140), &(0x7f0000000000)=0x4) 05:05:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1a1100, 0x0) r3 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000001640)=ANY=[@ANYBLOB="58020000050b010e25bd7000fbdbdf250c0000043ceda75b3728b47f540d6449aa379c83c68a18891d16c3728521afea89fad3c724aa36bc8b85bb387053d03dbf3c1dc2fecf6b956d31889761116def8caa0a81195e4e1ddc022d376f623543e6478ac185eb39549a05f47e8f1f0cd0a2fc23a7be2b0e2ca97bb24d730ab5d6500c416222122a8cded5aac5e5726889a45fbb0cc725cfcbbc35140edbf50573cfbd332e63dcc168ceb833b7f6c9d18c3d72292b7e0e8a6d206cd44afb4949aa4f0b29c26464567a8afe585fb1e8aae275b1d2a98bdc3abbe6a3f5ffffdd9675521318bf48f4dc24db1c82ce917bd12d6572ac9ab1b9cd93a6f52aa73399d82bda98b1e817ed07ea675996743635ff27c98d81173517ecd8a70346294958d66d6c023ff4497ffc50cdef5348c9ad0496f83ae967d57274b808da11f695a0485e07af900e281ee2f1f8cdbf9f1a79fbfb8c4ab1ebe278a8584f1fd88aeb4af4c5a5359799d5b3c632935ed696a8add786ff0300000af9b227683e0882b4bb12eb5d4ebd00d1c0ef32ea0d712a5bb9e2a866a383429c97fe84c91b29a50c1d397eb4f4d54a32682ff1c5a957ec79d9155784e8ec6e4d09346cc1101b511e1b8505892f668c23ea0a0ab40a2c32838f08004c00", @ANYRES32=r3, @ANYBLOB="7e008080891e698c9bc119e36ba90838cd5076d862ba955e1ac938a8c5c0d4e7bc6cea2a1d0200bfb1791d3f37b3356552b422beebcfd38afb54523e10540502c954ff9302c871016a834134c16750e5da0f85d19c3b1aa6aff87b6ea0d942af3444db1562410e53a0a5b91b4f61dbf43a9aed4586c33e13d4cedd81f98336999bf9e20216000000008cd2e78ca02b940e4aea2eafee370b305033"], 0x258}, 0x1, 0x0, 0x0, 0x4000000}, 0x44) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 05:05:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_INACTIVITY_TOUT={0x8}]}}}]}, 0x3c}}, 0x0) 05:05:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x569000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 05:05:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x2f}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x6000}}, {0x8}}]}, 0x44}}, 0x0) 05:05:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x438, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x0) [ 611.145887][T20099] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops 05:05:01 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_XRUN(0xffffffffffffffff, 0x4148, 0x0) [ 611.200687][T20101] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 05:05:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x2f}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x6000}}, {0x8}}]}, 0x44}}, 0x0) [ 611.363584][T20108] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops 05:05:02 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0) [ 611.548609][T20111] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 05:05:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x2f}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x6000}}, {0x8}}]}, 0x44}}, 0x0) 05:05:02 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_XRUN(0xffffffffffffffff, 0x4148, 0x0) 05:05:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_INACTIVITY_TOUT={0x8}]}}}]}, 0x3c}}, 0x0) 05:05:02 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x10000}) ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)="6f7531e1198eabef5fe1ec7dc70e77f49d427a400c98d18339bc2552e853dbf451e7066f8a183d13e5aefba22172691827d9b72c0e472798e36a5017c9e9ae53d210ee85134e88805fc2cdbfc8ba9ce4dc62f5323f0b51b1869274b45304b5db8656be8419917cd0a8420bb99041a5e2fdd00267e1403e4c17d8893f9b37b82a", 0x80}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_getres(0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 612.054735][T20124] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 612.122700][T20123] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops 05:05:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1a1100, 0x0) r3 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000001640)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="7e008080891e698c9bc119e36ba90838cd5076d862ba955e1ac938a8c5c0d4e7bc6cea2a1d0200bfb1791d3f37b3356552b422beebcfd38afb54523e10540502c954ff9302c871016a834134c16750e5da0f85d19c3b1aa6aff87b6ea0d942af3444db1562410e53a0a5b91b4f61dbf43a9aed4586c33e13d4cedd81f98336999bf9e20216000000008cd2e78ca02b940e4aea2eafee370b305033"], 0x258}, 0x1, 0x0, 0x0, 0x4000000}, 0x44) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 05:05:03 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x8100, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x9c}}, 0x0) 05:05:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x569000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 05:05:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_INACTIVITY_TOUT={0x8}]}}}]}, 0x3c}}, 0x0) 05:05:03 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_XRUN(0xffffffffffffffff, 0x4148, 0x0) 05:05:03 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x600000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_nat_t_type={0x1, 0x14, 0x7}]}, 0x60}}, 0x0) 05:05:03 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_XRUN(0xffffffffffffffff, 0x4148, 0x0) [ 612.907968][T20148] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops 05:05:03 executing program 2: syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) socketpair(0x9, 0x8080b, 0x5, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0xff3ccf4a, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 05:05:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_INACTIVITY_TOUT={0x8}]}}}]}, 0x3c}}, 0x0) 05:05:03 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x8100, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x9c}}, 0x0) 05:05:03 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000005e"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070500000100000000000000534d", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_FALL_THROUGH={0x8}]}}]}, 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d02260000000000000010000000", @ANYRES32=r7, @ANYBLOB="ecff773c1a000000"], 0x20}}, 0x0) [ 613.422117][T20162] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 613.898817][T20162] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 613.935510][T20162] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 613.976946][T20162] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 614.050701][T20162] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 614.090155][T20162] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 614.161477][T20162] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 614.307109][T20162] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:05:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x3) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 614.458533][T20162] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 614.553609][T20162] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 615.047779][T20169] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops 05:05:05 executing program 1: perf_event_open(&(0x7f0000000c80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000011, 0x0, 0x0) 05:05:06 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x8100, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x9c}}, 0x0) [ 615.416978][T20178] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 615.444522][T20178] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 615.478985][T20178] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 615.487128][T20178] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 615.578844][T20178] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 615.601442][T20178] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 615.667047][T20178] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 615.688240][T20178] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:05:06 executing program 1: perf_event_open(&(0x7f0000000c80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000011, 0x0, 0x0) [ 615.739367][T20178] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 615.750099][T20178] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:05:06 executing program 3: perf_event_open(&(0x7f0000000c80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000011, 0x0, 0x0) 05:05:06 executing program 2: syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) socketpair(0x9, 0x8080b, 0x5, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0xff3ccf4a, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 05:05:06 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x8100, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x9c}}, 0x0) 05:05:06 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)="aefdda9d240000005a90f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c", 0x2a}, {&(0x7f0000000180)="aa1d484e240038009c4d4583671e120755272bb736be94d9fc56c9953fbd806306000077", 0x24}], 0x2) 05:05:06 executing program 1: perf_event_open(&(0x7f0000000c80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000011, 0x0, 0x0) 05:05:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x3) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:05:06 executing program 3: perf_event_open(&(0x7f0000000c80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000011, 0x0, 0x0) [ 616.413640][T20208] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 05:05:07 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000026a35673d8d36fa1e000107000000020000fdff0700002ce700000000000a"], 0x1}}, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) [ 616.462302][T20208] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 616.490500][T20208] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 616.539760][T20208] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 616.569363][T20208] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready 05:05:07 executing program 1: perf_event_open(&(0x7f0000000c80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000011, 0x0, 0x0) [ 616.593742][T20208] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 616.607166][T20208] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 05:05:07 executing program 3: perf_event_open(&(0x7f0000000c80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000011, 0x0, 0x0) [ 616.698586][T20208] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 616.747527][T20208] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 616.796247][T20208] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:05:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=""/217, 0xd9}, 0x0) 05:05:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, 0x0, 0x0) 05:05:07 executing program 2: syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) socketpair(0x9, 0x8080b, 0x5, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0xff3ccf4a, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 05:05:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x3) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 617.376769][T20248] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 617.425133][T20248] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 617.444030][T20248] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 617.452278][T20248] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 617.460734][T20248] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 617.480292][T20248] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 617.515206][T20248] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 617.537302][T20248] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 617.571857][T20248] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 617.595940][T20248] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:05:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x3) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:05:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) pipe(0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x10, 0x0, 0xd) socket$inet(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) getpid() get_robust_list(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/vga_arbiter\x00', 0x0, 0x0) fsopen(0x0, 0x0) 05:05:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) socket(0x1e, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300), 0xc, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x10}, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) getpid() r3 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r3, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r3, 0x0) sendto$inet6(r3, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) sendto$inet6(r3, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) close(r3) bind$inet6(0xffffffffffffffff, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB='%'], 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='~', 0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') read(0xffffffffffffffff, &(0x7f00000003c0)=""/72, 0x100000104) r4 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000100)={r6}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000040)={r6, @in={{0x2, 0x4e22, @remote}}}, 0x84) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r4, 0x4008ae48, &(0x7f0000000000)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0xfd2, 0x101000) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r7, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000180)={0x6, 0xffffffffffffffff, 0x1}) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xffffff5f) setuid(r8) getegid() r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r11, r11, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r12) r13 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r13, 0x80386433, &(0x7f0000000bc0)=""/4096) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0x194) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r14 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r14, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000700)) 05:05:08 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r4) ioctl$GIO_SCRNMAP(r0, 0x4b4a, &(0x7f0000000040)=""/186) 05:05:08 executing program 2: syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) socketpair(0x9, 0x8080b, 0x5, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0xff3ccf4a, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 05:05:08 executing program 5: bpf$MAP_CREATE(0x10000000000000f, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 05:05:08 executing program 5: r0 = getpid() r1 = mq_open(&(0x7f0000000000)='\x00', 0x0, 0x1c3, 0xfffffffffffffffd) dup3(0xffffffffffffffff, r1, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x21, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) ioctl$SNDRV_PCM_IOCTL_STATUS32(0xffffffffffffffff, 0x806c4120, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendto$inet(r2, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r2, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 05:05:08 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x20004580}], 0x1}}], 0x1, 0x0, 0x0) [ 618.193436][T20274] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 618.288361][T20274] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 618.360207][T20274] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 618.397766][T20274] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 618.463258][T20274] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 618.504922][T20274] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 618.576356][T20274] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 618.685476][T20274] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 618.737584][T20274] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 618.835920][T20274] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:05:09 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200", 0x12}], 0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$phonet(0x23, 0x2, 0x1) getsockname(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @initdev}, &(0x7f0000000080)=0x80) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) gettid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) waitid(0x1, 0x0, &(0x7f00000000c0), 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x2000000, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), 0x1, 0x0, 0x0, 0x20060880}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8010}, 0x4) 05:05:09 executing program 1: futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 05:05:09 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) io_setup(0x4, &(0x7f0000000500)=0x0) io_submit(r1, 0x1, &(0x7f0000000000)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 05:05:09 executing program 5: r0 = getpid() r1 = mq_open(&(0x7f0000000000)='\x00', 0x0, 0x1c3, 0xfffffffffffffffd) dup3(0xffffffffffffffff, r1, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x21, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) ioctl$SNDRV_PCM_IOCTL_STATUS32(0xffffffffffffffff, 0x806c4120, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendto$inet(r2, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r2, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 05:05:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) pipe(0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x10, 0x0, 0xd) socket$inet(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) getpid() get_robust_list(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/vga_arbiter\x00', 0x0, 0x0) fsopen(0x0, 0x0) 05:05:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x0, 0x0, 0x0, 0x0, {0x3}, [@SEG6_ATTR_DST={0x14, 0x1, @local}]}, 0x28}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x6}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 05:05:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) socket(0x1e, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300), 0xc, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x10}, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) getpid() r3 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r3, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r3, 0x0) sendto$inet6(r3, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) sendto$inet6(r3, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) close(r3) bind$inet6(0xffffffffffffffff, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB='%'], 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='~', 0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') read(0xffffffffffffffff, &(0x7f00000003c0)=""/72, 0x100000104) r4 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000100)={r6}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000040)={r6, @in={{0x2, 0x4e22, @remote}}}, 0x84) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r4, 0x4008ae48, &(0x7f0000000000)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0xfd2, 0x101000) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r7, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000180)={0x6, 0xffffffffffffffff, 0x1}) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xffffff5f) setuid(r8) getegid() r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r11, r11, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r12) r13 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r13, 0x80386433, &(0x7f0000000bc0)=""/4096) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0x194) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r14 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r14, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000700)) 05:05:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)={0x14, 0xf, 0x6, 0x301, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 05:05:10 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200", 0x12}], 0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$phonet(0x23, 0x2, 0x1) getsockname(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @initdev}, &(0x7f0000000080)=0x80) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) gettid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) waitid(0x1, 0x0, &(0x7f00000000c0), 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x2000000, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), 0x1, 0x0, 0x0, 0x20060880}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8010}, 0x4) 05:05:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) socket(0x1e, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300), 0xc, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x10}, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) getpid() r3 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r3, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r3, 0x0) sendto$inet6(r3, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) sendto$inet6(r3, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) close(r3) bind$inet6(0xffffffffffffffff, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB='%'], 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='~', 0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') read(0xffffffffffffffff, &(0x7f00000003c0)=""/72, 0x100000104) r4 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000100)={r6}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000040)={r6, @in={{0x2, 0x4e22, @remote}}}, 0x84) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r4, 0x4008ae48, &(0x7f0000000000)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0xfd2, 0x101000) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r7, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000180)={0x6, 0xffffffffffffffff, 0x1}) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xffffff5f) setuid(r8) getegid() r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r11, r11, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r12) r13 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r13, 0x80386433, &(0x7f0000000bc0)=""/4096) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0x194) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r14 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r14, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000700)) 05:05:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)={0x14, 0xf, 0x6, 0x301, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 05:05:10 executing program 5: r0 = getpid() r1 = mq_open(&(0x7f0000000000)='\x00', 0x0, 0x1c3, 0xfffffffffffffffd) dup3(0xffffffffffffffff, r1, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x21, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) ioctl$SNDRV_PCM_IOCTL_STATUS32(0xffffffffffffffff, 0x806c4120, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendto$inet(r2, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r2, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 05:05:10 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200", 0x12}], 0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$phonet(0x23, 0x2, 0x1) getsockname(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @initdev}, &(0x7f0000000080)=0x80) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) gettid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) waitid(0x1, 0x0, &(0x7f00000000c0), 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x2000000, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), 0x1, 0x0, 0x0, 0x20060880}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8010}, 0x4) 05:05:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)={0x14, 0xf, 0x6, 0x301, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 05:05:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) pipe(0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x10, 0x0, 0xd) socket$inet(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) getpid() get_robust_list(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/vga_arbiter\x00', 0x0, 0x0) fsopen(0x0, 0x0) 05:05:11 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200", 0x12}], 0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$phonet(0x23, 0x2, 0x1) getsockname(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @initdev}, &(0x7f0000000080)=0x80) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) gettid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) waitid(0x1, 0x0, &(0x7f00000000c0), 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x2000000, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), 0x1, 0x0, 0x0, 0x20060880}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8010}, 0x4) 05:05:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)={0x14, 0xf, 0x6, 0x301, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 05:05:11 executing program 5: r0 = getpid() r1 = mq_open(&(0x7f0000000000)='\x00', 0x0, 0x1c3, 0xfffffffffffffffd) dup3(0xffffffffffffffff, r1, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x21, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) ioctl$SNDRV_PCM_IOCTL_STATUS32(0xffffffffffffffff, 0x806c4120, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendto$inet(r2, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r2, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 05:05:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) socket(0x1e, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300), 0xc, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB="0401ba8cd0144592a99f8b6308a6c6091336f48dfd3f273a569310b261aaa4c8b3590d934ce319ba41eee447d6aa3cbb7feab4363c3954bb49ab6464cb8c25e66f54cb23db0729436414fd0cc8c8ede57d53e32762ca0029d9d0ed7e9cadc46e05a0e6763ec22a36255c9dd3d1b987efac722e6d1cf8e80ba0507a44f8c92317eff38cb424548bff8b56cea997d18e4a9306aefa1eba53eecfa35dc8615afc2695f906beb18e3cd2c52677bec8a1f182ec1c80e3735d3139a0efd5309e5f588d6ec441011cd2636a8ef43377f10929dbdc0bf78039eab96447b4c6885a5fdd524fb6788fa4906c83437d6869bad0f0fa8bdbfbf4682d79e19299e80b5b3bd5cc5f79a8ed806f", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x10}, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) getpid() r3 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r3, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r3, 0x0) sendto$inet6(r3, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) sendto$inet6(r3, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) close(r3) bind$inet6(0xffffffffffffffff, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB='%'], 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='~', 0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') read(0xffffffffffffffff, &(0x7f00000003c0)=""/72, 0x100000104) r4 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000100)={r6}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000040)={r6, @in={{0x2, 0x4e22, @remote}}}, 0x84) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r4, 0x4008ae48, &(0x7f0000000000)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0xfd2, 0x101000) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r7, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000180)={0x6, 0xffffffffffffffff, 0x1}) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xffffff5f) setuid(r8) getegid() r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r11, r11, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r12) r13 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r13, 0x80386433, &(0x7f0000000bc0)=""/4096) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0x194) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r14 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r14, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000700)) 05:05:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) socket(0x1e, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300), 0xc, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB="0401ba8cd0144592a99f8b6308a6c6091336f48dfd3f273a569310b261aaa4c8b3590d934ce319ba41eee447d6aa3cbb7feab4363c3954bb49ab6464cb8c25e66f54cb23db0729436414fd0cc8c8ede57d53e32762ca0029d9d0ed7e9cadc46e05a0e6763ec22a36255c9dd3d1b987efac722e6d1cf8e80ba0507a44f8c92317eff38cb424548bff8b56cea997d18e4a9306aefa1eba53eecfa35dc8615afc2695f906beb18e3cd2c52677bec8a1f182ec1c80e3735d3139a0efd5309e5f588d6ec441011cd2636a8ef43377f10929dbdc0bf78039eab96447b4c6885a5fdd524fb6788fa4906c83437d6869bad0f0fa8bdbfbf4682d79e19299e80b5b3bd5cc5f79a8ed806f", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x10}, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) getpid() r3 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r3, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r3, 0x0) sendto$inet6(r3, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) sendto$inet6(r3, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) close(r3) bind$inet6(0xffffffffffffffff, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB='%'], 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='~', 0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') read(0xffffffffffffffff, &(0x7f00000003c0)=""/72, 0x100000104) r4 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000100)={r6}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000040)={r6, @in={{0x2, 0x4e22, @remote}}}, 0x84) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r4, 0x4008ae48, &(0x7f0000000000)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0xfd2, 0x101000) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r7, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000180)={0x6, 0xffffffffffffffff, 0x1}) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xffffff5f) setuid(r8) getegid() r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r11, r11, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r12) r13 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r13, 0x80386433, &(0x7f0000000bc0)=""/4096) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0x194) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r14 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r14, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000700)) 05:05:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) socket(0x1e, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300), 0xc, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x10}, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) getpid() r3 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r3, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r3, 0x0) sendto$inet6(r3, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) sendto$inet6(r3, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) close(r3) bind$inet6(0xffffffffffffffff, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB='%'], 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='~', 0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') read(0xffffffffffffffff, &(0x7f00000003c0)=""/72, 0x100000104) r4 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000100)={r6}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000040)={r6, @in={{0x2, 0x4e22, @remote}}}, 0x84) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r4, 0x4008ae48, &(0x7f0000000000)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0xfd2, 0x101000) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r7, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000180)={0x6, 0xffffffffffffffff, 0x1}) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xffffff5f) setuid(r8) getegid() r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r11, r11, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r12) r13 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r13, 0x80386433, &(0x7f0000000bc0)=""/4096) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0x194) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r14 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r14, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000700)) 05:05:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) socket(0x1e, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300), 0xc, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x10}, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) getpid() r3 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r3, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r3, 0x0) sendto$inet6(r3, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) sendto$inet6(r3, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) close(r3) bind$inet6(0xffffffffffffffff, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB='%'], 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='~', 0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') read(0xffffffffffffffff, &(0x7f00000003c0)=""/72, 0x100000104) r4 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000100)={r6}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000040)={r6, @in={{0x2, 0x4e22, @remote}}}, 0x84) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r4, 0x4008ae48, &(0x7f0000000000)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0xfd2, 0x101000) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r7, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000180)={0x6, 0xffffffffffffffff, 0x1}) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xffffff5f) setuid(r8) getegid() r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r11, r11, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r12) r13 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r13, 0x80386433, &(0x7f0000000bc0)=""/4096) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0x194) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r14 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r14, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000700)) 05:05:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) socket(0x1e, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300), 0xc, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB="0401ba8cd0144592a99f8b6308a6c6091336f48dfd3f273a569310b261aaa4c8b3590d934ce319ba41eee447d6aa3cbb7feab4363c3954bb49ab6464cb8c25e66f54cb23db0729436414fd0cc8c8ede57d53e32762ca0029d9d0ed7e9cadc46e05a0e6763ec22a36255c9dd3d1b987efac722e6d1cf8e80ba0507a44f8c92317eff38cb424548bff8b56cea997d18e4a9306aefa1eba53eecfa35dc8615afc2695f906beb18e3cd2c52677bec8a1f182ec1c80e3735d3139a0efd5309e5f588d6ec441011cd2636a8ef43377f10929dbdc0bf78039eab96447b4c6885a5fdd524fb6788fa4906c83437d6869bad0f0fa8bdbfbf4682d79e19299e80b5b3bd5cc5f79a8ed806f", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x10}, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) getpid() r3 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r3, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r3, 0x0) sendto$inet6(r3, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) sendto$inet6(r3, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) close(r3) bind$inet6(0xffffffffffffffff, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB='%'], 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='~', 0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') read(0xffffffffffffffff, &(0x7f00000003c0)=""/72, 0x100000104) r4 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000100)={r6}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000040)={r6, @in={{0x2, 0x4e22, @remote}}}, 0x84) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r4, 0x4008ae48, &(0x7f0000000000)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0xfd2, 0x101000) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r7, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000180)={0x6, 0xffffffffffffffff, 0x1}) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xffffff5f) setuid(r8) getegid() r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r11, r11, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r12) r13 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r13, 0x80386433, &(0x7f0000000bc0)=""/4096) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0x194) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r14 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r14, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000700)) 05:05:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) pipe(0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x10, 0x0, 0xd) socket$inet(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) getpid() get_robust_list(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/vga_arbiter\x00', 0x0, 0x0) fsopen(0x0, 0x0) 05:05:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) socket(0x1e, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300), 0xc, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x10}, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) getpid() r3 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r3, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r3, 0x0) sendto$inet6(r3, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) sendto$inet6(r3, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) close(r3) bind$inet6(0xffffffffffffffff, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB='%'], 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='~', 0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') read(0xffffffffffffffff, &(0x7f00000003c0)=""/72, 0x100000104) r4 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000100)={r6}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000040)={r6, @in={{0x2, 0x4e22, @remote}}}, 0x84) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r4, 0x4008ae48, &(0x7f0000000000)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0xfd2, 0x101000) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r7, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000180)={0x6, 0xffffffffffffffff, 0x1}) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xffffff5f) setuid(r8) getegid() r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r11, r11, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r12) r13 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r13, 0x80386433, &(0x7f0000000bc0)=""/4096) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0x194) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r14 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r14, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000700)) 05:05:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) socket(0x1e, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300), 0xc, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x10}, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) getpid() r3 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r3, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r3, 0x0) sendto$inet6(r3, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) sendto$inet6(r3, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) close(r3) bind$inet6(0xffffffffffffffff, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB='%'], 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='~', 0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') read(0xffffffffffffffff, &(0x7f00000003c0)=""/72, 0x100000104) r4 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000100)={r6}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000040)={r6, @in={{0x2, 0x4e22, @remote}}}, 0x84) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r4, 0x4008ae48, &(0x7f0000000000)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0xfd2, 0x101000) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r7, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000180)={0x6, 0xffffffffffffffff, 0x1}) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xffffff5f) setuid(r8) getegid() r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r11, r11, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r12) r13 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r13, 0x80386433, &(0x7f0000000bc0)=""/4096) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0x194) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r14 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r14, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000700)) 05:05:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) socket(0x1e, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300), 0xc, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x10}, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) getpid() r3 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r3, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r3, 0x0) sendto$inet6(r3, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) sendto$inet6(r3, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) close(r3) bind$inet6(0xffffffffffffffff, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB='%'], 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='~', 0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') read(0xffffffffffffffff, &(0x7f00000003c0)=""/72, 0x100000104) r4 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000100)={r6}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000040)={r6, @in={{0x2, 0x4e22, @remote}}}, 0x84) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r4, 0x4008ae48, &(0x7f0000000000)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0xfd2, 0x101000) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r7, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000180)={0x6, 0xffffffffffffffff, 0x1}) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xffffff5f) setuid(r8) getegid() r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r11, r11, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r12) r13 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r13, 0x80386433, &(0x7f0000000bc0)=""/4096) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0x194) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r14 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r14, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000700)) 05:05:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) socket(0x1e, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300), 0xc, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x10}, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) getpid() r3 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r3, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r3, 0x0) sendto$inet6(r3, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) sendto$inet6(r3, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) close(r3) bind$inet6(0xffffffffffffffff, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB='%'], 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='~', 0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') read(0xffffffffffffffff, &(0x7f00000003c0)=""/72, 0x100000104) r4 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000100)={r6}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000040)={r6, @in={{0x2, 0x4e22, @remote}}}, 0x84) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r4, 0x4008ae48, &(0x7f0000000000)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0xfd2, 0x101000) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r7, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000180)={0x6, 0xffffffffffffffff, 0x1}) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xffffff5f) setuid(r8) getegid() r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r11, r11, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r12) r13 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r13, 0x80386433, &(0x7f0000000bc0)=""/4096) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0x194) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r14 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r14, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000700)) 05:05:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x4}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x2}]}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x70}}, 0x0) 05:05:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x498) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @multicast1}}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x19) wait4(0x0, 0x0, 0x0, 0x0) 05:05:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) socket(0x1e, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300), 0xc, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x10}, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) getpid() r3 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r3, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r3, 0x0) sendto$inet6(r3, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) sendto$inet6(r3, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) close(r3) bind$inet6(0xffffffffffffffff, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB='%'], 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='~', 0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') read(0xffffffffffffffff, &(0x7f00000003c0)=""/72, 0x100000104) r4 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000100)={r6}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000040)={r6, @in={{0x2, 0x4e22, @remote}}}, 0x84) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r4, 0x4008ae48, &(0x7f0000000000)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0xfd2, 0x101000) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r7, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000180)={0x6, 0xffffffffffffffff, 0x1}) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xffffff5f) setuid(r8) getegid() r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r11, r11, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r12) r13 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r13, 0x80386433, &(0x7f0000000bc0)=""/4096) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0x194) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r14 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r14, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000700)) 05:05:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) socket(0x1e, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300), 0xc, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x10}, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) getpid() r3 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r3, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r3, 0x0) sendto$inet6(r3, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) sendto$inet6(r3, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) close(r3) bind$inet6(0xffffffffffffffff, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB='%'], 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='~', 0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') read(0xffffffffffffffff, &(0x7f00000003c0)=""/72, 0x100000104) r4 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000100)={r6}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000040)={r6, @in={{0x2, 0x4e22, @remote}}}, 0x84) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r4, 0x4008ae48, &(0x7f0000000000)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0xfd2, 0x101000) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r7, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000180)={0x6, 0xffffffffffffffff, 0x1}) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xffffff5f) setuid(r8) getegid() r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r11, r11, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r12) r13 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r13, 0x80386433, &(0x7f0000000bc0)=""/4096) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0x194) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r14 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r14, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000700)) 05:05:16 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x29, &(0x7f0000000080)={0x0, {{0x2, 0x0, @multicast2}}}, 0x90) 05:05:16 executing program 3: r0 = memfd_create(&(0x7f00000003c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\xa0b\xef\xbc\xf9\xf6\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'/62, 0x0) r1 = dup2(r0, r0) name_to_handle_at(r1, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) 05:05:17 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffefa6f909f7", @ANYRES32=r4, @ANYBLOB="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"], 0x3}}, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)={0x14, 0x2, 0x2, 0x2, 0x70bd28}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 627.236030][T20501] selinux_netlink_send: 20 callbacks suppressed [ 627.236046][T20501] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20501 comm=syz-executor.3 [ 627.406851][T20501] netlink: 648 bytes leftover after parsing attributes in process `syz-executor.3'. [ 627.498301][T20501] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20501 comm=syz-executor.3 [ 627.593248][T20501] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20501 comm=syz-executor.3 [ 627.708728][T20501] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20501 comm=syz-executor.3 [ 627.815801][T20501] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20501 comm=syz-executor.3 05:05:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) socket(0x1e, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300), 0xc, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x10}, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) getpid() r3 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r3, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r3, 0x0) sendto$inet6(r3, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) sendto$inet6(r3, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) close(r3) bind$inet6(0xffffffffffffffff, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB='%'], 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='~', 0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') read(0xffffffffffffffff, &(0x7f00000003c0)=""/72, 0x100000104) r4 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000100)={r6}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000040)={r6, @in={{0x2, 0x4e22, @remote}}}, 0x84) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r4, 0x4008ae48, &(0x7f0000000000)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0xfd2, 0x101000) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r7, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000180)={0x6, 0xffffffffffffffff, 0x1}) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xffffff5f) setuid(r8) getegid() r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r11, r11, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r12) r13 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r13, 0x80386433, &(0x7f0000000bc0)=""/4096) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0x194) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r14 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r14, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000700)) [ 627.934182][T20501] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20501 comm=syz-executor.3 [ 628.007316][T20501] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20501 comm=syz-executor.3 [ 628.098791][T20501] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20501 comm=syz-executor.3 [ 628.145989][T20501] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20501 comm=syz-executor.3 [ 628.184175][T20501] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20501 comm=syz-executor.3 05:05:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x498) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @multicast1}}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x19) wait4(0x0, 0x0, 0x0, 0x0) 05:05:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) 05:05:18 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffefa6f909f7", @ANYRES32=r4, @ANYBLOB="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"], 0x3}}, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)={0x14, 0x2, 0x2, 0x2, 0x70bd28}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 05:05:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) socket(0x1e, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300), 0xc, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x10}, 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) getpid() r3 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r3, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r3, 0x0) sendto$inet6(r3, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) sendto$inet6(r3, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) close(r3) bind$inet6(0xffffffffffffffff, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB='%'], 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='~', 0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') read(0xffffffffffffffff, &(0x7f00000003c0)=""/72, 0x100000104) r4 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000100)={r6}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000040)={r6, @in={{0x2, 0x4e22, @remote}}}, 0x84) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r4, 0x4008ae48, &(0x7f0000000000)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0xfd2, 0x101000) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r7, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000180)={0x6, 0xffffffffffffffff, 0x1}) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xffffff5f) setuid(r8) getegid() r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(r11, r11, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r12) r13 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r13, 0x80386433, &(0x7f0000000bc0)=""/4096) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0x194) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r14 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r14, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000700)) 05:05:19 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0xc, 0x0, 0x0) [ 628.748533][T20535] netlink: 648 bytes leftover after parsing attributes in process `syz-executor.3'. 05:05:19 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) getpid() getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) socket$inet6(0xa, 0xb, 0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = socket$inet_dccp(0x2, 0x6, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) perf_event_open(0x0, r4, 0x0, r5, 0x0) listen(r2, 0x6) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) ioctl$SIOCX25GFACILITIES(r0, 0x89e2, &(0x7f00000001c0)) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r7 = accept(r2, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300), 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) 05:05:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x44, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_PEER_V6={0x14, 0xb, @local}]}, 0x44}}, 0x0) [ 629.143790][T20545] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 629.230705][T20548] netlink: 'syz-executor.1': attribute type 11 has an invalid length. 05:05:19 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$9p(r0, &(0x7f0000000140)='2 ', 0x45) 05:05:19 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffefa6f909f7", @ANYRES32=r4, @ANYBLOB="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"], 0x3}}, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)={0x14, 0x2, 0x2, 0x2, 0x70bd28}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 05:05:20 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000200)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='reiserfs\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) 05:05:20 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) getpid() bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f0000001240)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) close(r0) [ 629.742767][T20560] netlink: 648 bytes leftover after parsing attributes in process `syz-executor.3'. [ 629.846099][ T2630] block nbd1: Attempted send on invalid socket [ 629.852508][ T2630] print_req_error: 180 callbacks suppressed [ 629.852523][ T2630] blk_update_request: I/O error, dev nbd1, sector 16 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 629.891396][T20562] REISERFS warning (device nbd1): sh-2006 read_super_block: bread failed (dev nbd1, block 2, size 4096) [ 629.928260][ T2631] block nbd1: Attempted send on invalid socket 05:05:20 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) getpid() getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) socket$inet6(0xa, 0xb, 0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = socket$inet_dccp(0x2, 0x6, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) perf_event_open(0x0, r4, 0x0, r5, 0x0) listen(r2, 0x6) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) ioctl$SIOCX25GFACILITIES(r0, 0x89e2, &(0x7f00000001c0)) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r7 = accept(r2, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300), 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) [ 629.934553][ T2631] blk_update_request: I/O error, dev nbd1, sector 128 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 629.959940][T20562] REISERFS warning (device nbd1): sh-2006 read_super_block: bread failed (dev nbd1, block 16, size 4096) [ 630.058171][T20562] REISERFS warning (device nbd1): sh-2021 reiserfs_fill_super: can not find reiserfs on nbd1 05:05:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x498) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @multicast1}}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x19) wait4(0x0, 0x0, 0x0, 0x0) 05:05:21 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) getpid() bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f0000001240)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) close(r0) 05:05:21 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x80001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = socket(0x11, 0xa, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup(r1) dup2(r5, r0) 05:05:21 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000200)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='reiserfs\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) 05:05:21 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) getpid() getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) socket$inet6(0xa, 0xb, 0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = socket$inet_dccp(0x2, 0x6, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) perf_event_open(0x0, r4, 0x0, r5, 0x0) listen(r2, 0x6) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) ioctl$SIOCX25GFACILITIES(r0, 0x89e2, &(0x7f00000001c0)) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r7 = accept(r2, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300), 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) 05:05:21 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffefa6f909f7", @ANYRES32=r4, @ANYBLOB="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"], 0x3}}, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)={0x14, 0x2, 0x2, 0x2, 0x70bd28}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 05:05:22 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) getpid() bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f0000001240)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) close(r0) 05:05:22 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000200)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='reiserfs\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) [ 631.596097][T20594] netlink: 648 bytes leftover after parsing attributes in process `syz-executor.3'. [ 631.612873][T20583] REISERFS warning (device nbd1): reiserfs_fill_super: Cannot allocate commit workqueue 05:05:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="b723e9ffffffffffffff0e0000f008000300", @ANYRES32=r2, @ANYBLOB="749629d282ec06c8d7ac5652892df37c4975be"], 0x1c}, 0x1, 0x50000}, 0x0) 05:05:22 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) getpid() getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) socket$inet6(0xa, 0xb, 0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = socket$inet_dccp(0x2, 0x6, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) perf_event_open(0x0, r4, 0x0, r5, 0x0) listen(r2, 0x6) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) ioctl$SIOCX25GFACILITIES(r0, 0x89e2, &(0x7f00000001c0)) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r7 = accept(r2, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300), 0x1, 0x0, 0x0, 0x400c0}, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) 05:05:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="b723e9ffffffffffffff0e0000f008000300", @ANYRES32=r2, @ANYBLOB="749629d282ec06c8d7ac5652892df37c4975be"], 0x1c}, 0x1, 0x50000}, 0x0) 05:05:22 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) getpid() bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f0000001240)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) close(r0) [ 632.065348][T20605] REISERFS warning (device nbd1): reiserfs_fill_super: Cannot allocate commit workqueue 05:05:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x498) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @multicast1}}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x19) wait4(0x0, 0x0, 0x0, 0x0) 05:05:22 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000200)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='reiserfs\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) 05:05:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="b723e9ffffffffffffff0e0000f008000300", @ANYRES32=r2, @ANYBLOB="749629d282ec06c8d7ac5652892df37c4975be"], 0x1c}, 0x1, 0x50000}, 0x0) 05:05:22 executing program 3: r0 = io_uring_setup(0x1be, &(0x7f0000001100)={0x0, 0x0, 0x1}) io_uring_enter(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 05:05:22 executing program 4: socket$kcm(0x10, 0x100000000000003, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe47) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuacct.stat\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000740)=0xffffffffffff0002, 0x12) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r2) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10040) 05:05:22 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x7c, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200008cfe0000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00a0c5008500000026000000b7000000002000209500000000000000a5c45a695ecbcaf2b8e198452498a0328870350a5368c03f1bd8c37784ae4eb241100a1304921fc6070200252b47ce97d5aa6e18eecafbb6b6b59a20c125af2a2169719e93e4d9960a71b3e52506794a3afef7d738e7928f2e4ef01890c04b3364d07e0d8f4e71cf53c91be6b9f8345f1755a1125895b1399807cfee2b6395db8f35a0dc420c732c71f0f56e1bacb6e91ec59d6ba000b4845b1658cefc59b2abdab83859546b52423b155687afc22bfd7c3f91e279de7119830720faf9298d1da8ac72786f703512a9683e53119caf5c11302fdf8c9ec9ce1427c7688c8eabcfe7b642f43f1d5a0873b7d8ce7180451e21940000006c1b0b3a63e1a7c3b9e02305d85f95b287ff39d343dc59348e993ce667570f0000000000b94d18bcd61f83148372b1f8155e632cca10c6faeb25a28000000000000000d503b06c5408ef9348d1cc87f04543a1714f734692a1237d397b6bc8d1093bcdf614d9cba82f532b33444ab10b45e3e30e812bdea1e66ab057484021988ce12e0d21d4fbbe4a531d9efb2ca355baf099bef1292b3408000000e6cb14c3770e9cabff01f764cce30bd5b07f86af3fa98c8f219adfeaf6d4f291a978ad363a9b6ed45df445f89005dcda8a5429cecd9c20f0d24271ab7d5bc8dd945d3cd43283a0e99e7f536bdea463ade6d75634b402ea1cbfbedbc79113139aee9f2405b4aba705b3620600642f0f1161f86e89dfc3c0ea4033903c1241313415624c4475c728ca8fcd1d7a78d76f15f4db85eeac19b2315edad5ce9b3ba96441e19ef6b3feac4cc2bfc6ef87b00dcb3b4f233c1f35140aea219c9d378b3346e5e22c81db2db8d7b7bd65dfa2a516f7d47801fc63844fabd7a1567e4c3cb6a2bb60c1baad8b0f9ee50663447704cf6a49627af72496ccbd00ddf5eba89260254c41826dae5aa722ed81f25e485323566343143d7e6e0fed56120229956cb9093db4483769cd5a87fec05c46ad2972ba47c55d6602a17592950dc04174cf39c226a55881ba053d5637acaa87c1310709bd49d33b676261d4174ec2d34d076720b484c64c97b13a77413ac9cc368fab17151bf4d5a5ead4a308c619ff1597209fc6927adee87e52944679f0993ce6a7b54c3b43574c4e0a73f06d3aeb2e3c37d1efa1753bbe362461e69bad9a20496e7cedc8b932ad94992107fc89f8074efc69d44ec9bcd42ff1af93e0b4c481e7ede01b350accf1003aeedc7b75951aa7fc7be2"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffe}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x100009}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x100000000000000c, 0x4, 0x8000000000004, 0x1, 0x0, r1}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x100000000000000c, 0x4, 0x8000000000004, 0x1, 0x0, r2}, 0x3c) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x2711, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x15) connect$nfc_llcp(r3, &(0x7f0000000780)={0x27, 0x0, 0x2, 0x0, 0x1, 0x1, "492f32a329f5be5e9f2cf6add75ef9a535fe9b128b96fb145722c01b3dcf014a434315b16a37da37df7746e36af26b91a270dc021d97081c45d93fa7317d35", 0x35}, 0x60) r5 = socket(0x10, 0x803, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_G_FBUF(r7, 0x8030560a, &(0x7f0000000300)={0x28, 0x61, &(0x7f0000000880)="a5c68cde10fc76f03f1d100d31c681c66a17e1950dcbcaa5788bd3e76309d7c040e2ca764d8d31d3fe770bc6ce96bc1f3776fb473a2b0e09338e3c96588b3da92d2d1ff9d5db01f26bb13086082dfc7961eb3857ec993621", {0x7, 0x2, 0x3031334d, 0xdfbd1ef01e51dc3f, 0x0, 0x5, 0x3, 0x1f}}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) splice(r8, 0x0, r9, 0x0, 0x4ffe2, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x18, 0x7, 0x9, 0x0, 0x6, r8, 0xd9, [], 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r10, 0x28, &(0x7f00000000c0)}, 0x10) socketpair(0x1f, 0x801, 0x1, &(0x7f0000000e40)={0xffffffffffffffff}) accept4$rose(r11, &(0x7f0000000e80)=@full={0xb, @remote, @bcast, 0x0, [@null, @default, @rose, @bcast, @remote, @default]}, &(0x7f0000000ec0)=0x40, 0x80800) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5, 0x8, 0x1}, @IFLA_GENEVE_TTL={0x5, 0x3, 0x3f}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x68}}, 0x0) [ 632.650126][ T2631] block nbd1: Attempted send on invalid socket [ 632.656424][ T2631] blk_update_request: I/O error, dev nbd1, sector 16 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 632.680297][T20626] REISERFS warning (device nbd1): sh-2006 read_super_block: bread failed (dev nbd1, block 2, size 4096) 05:05:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="b723e9ffffffffffffff0e0000f008000300", @ANYRES32=r2, @ANYBLOB="749629d282ec06c8d7ac5652892df37c4975be"], 0x1c}, 0x1, 0x50000}, 0x0) [ 632.727093][ T2630] block nbd1: Attempted send on invalid socket [ 632.733672][ T2630] blk_update_request: I/O error, dev nbd1, sector 128 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 632.746873][T20626] REISERFS warning (device nbd1): sh-2006 read_super_block: bread failed (dev nbd1, block 16, size 4096) 05:05:23 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x12, r0, 0xf985000) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[]) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) [ 632.809384][T20626] REISERFS warning (device nbd1): sh-2021 reiserfs_fill_super: can not find reiserfs on nbd1 [ 632.846860][T20637] device geneve2 entered promiscuous mode 05:05:23 executing program 1: syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3c906d6b66732e666174080204010001380870fff0", 0x16}], 0x0, 0x0) 05:05:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) 05:05:23 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) r5 = socket(0x10, 0x2, 0x0) write(r5, &(0x7f0000000280)="1c0000001a009b8a14e5f407fc08042400000000ff00000000000000", 0x1c) recvmmsg(r5, &(0x7f0000002ec0), 0x4000000000000bc, 0x12, &(0x7f00000001c0)={0x77359400}) [ 633.144067][T20664] FAT-fs (loop1): bogus logical sector size 520 [ 633.151081][T20664] FAT-fs (loop1): Can't find a valid FAT filesystem 05:05:23 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x7c, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200008cfe0000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00a0c5008500000026000000b7000000002000209500000000000000a5c45a695ecbcaf2b8e198452498a0328870350a5368c03f1bd8c37784ae4eb241100a1304921fc6070200252b47ce97d5aa6e18eecafbb6b6b59a20c125af2a2169719e93e4d9960a71b3e52506794a3afef7d738e7928f2e4ef01890c04b3364d07e0d8f4e71cf53c91be6b9f8345f1755a1125895b1399807cfee2b6395db8f35a0dc420c732c71f0f56e1bacb6e91ec59d6ba000b4845b1658cefc59b2abdab83859546b52423b155687afc22bfd7c3f91e279de7119830720faf9298d1da8ac72786f703512a9683e53119caf5c11302fdf8c9ec9ce1427c7688c8eabcfe7b642f43f1d5a0873b7d8ce7180451e21940000006c1b0b3a63e1a7c3b9e02305d85f95b287ff39d343dc59348e993ce667570f0000000000b94d18bcd61f83148372b1f8155e632cca10c6faeb25a28000000000000000d503b06c5408ef9348d1cc87f04543a1714f734692a1237d397b6bc8d1093bcdf614d9cba82f532b33444ab10b45e3e30e812bdea1e66ab057484021988ce12e0d21d4fbbe4a531d9efb2ca355baf099bef1292b3408000000e6cb14c3770e9cabff01f764cce30bd5b07f86af3fa98c8f219adfeaf6d4f291a978ad363a9b6ed45df445f89005dcda8a5429cecd9c20f0d24271ab7d5bc8dd945d3cd43283a0e99e7f536bdea463ade6d75634b402ea1cbfbedbc79113139aee9f2405b4aba705b3620600642f0f1161f86e89dfc3c0ea4033903c1241313415624c4475c728ca8fcd1d7a78d76f15f4db85eeac19b2315edad5ce9b3ba96441e19ef6b3feac4cc2bfc6ef87b00dcb3b4f233c1f35140aea219c9d378b3346e5e22c81db2db8d7b7bd65dfa2a516f7d47801fc63844fabd7a1567e4c3cb6a2bb60c1baad8b0f9ee50663447704cf6a49627af72496ccbd00ddf5eba89260254c41826dae5aa722ed81f25e485323566343143d7e6e0fed56120229956cb9093db4483769cd5a87fec05c46ad2972ba47c55d6602a17592950dc04174cf39c226a55881ba053d5637acaa87c1310709bd49d33b676261d4174ec2d34d076720b484c64c97b13a77413ac9cc368fab17151bf4d5a5ead4a308c619ff1597209fc6927adee87e52944679f0993ce6a7b54c3b43574c4e0a73f06d3aeb2e3c37d1efa1753bbe362461e69bad9a20496e7cedc8b932ad94992107fc89f8074efc69d44ec9bcd42ff1af93e0b4c481e7ede01b350accf1003aeedc7b75951aa7fc7be2"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffe}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x100009}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x100000000000000c, 0x4, 0x8000000000004, 0x1, 0x0, r1}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x100000000000000c, 0x4, 0x8000000000004, 0x1, 0x0, r2}, 0x3c) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x2711, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x15) connect$nfc_llcp(r3, &(0x7f0000000780)={0x27, 0x0, 0x2, 0x0, 0x1, 0x1, "492f32a329f5be5e9f2cf6add75ef9a535fe9b128b96fb145722c01b3dcf014a434315b16a37da37df7746e36af26b91a270dc021d97081c45d93fa7317d35", 0x35}, 0x60) r5 = socket(0x10, 0x803, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_G_FBUF(r7, 0x8030560a, &(0x7f0000000300)={0x28, 0x61, &(0x7f0000000880)="a5c68cde10fc76f03f1d100d31c681c66a17e1950dcbcaa5788bd3e76309d7c040e2ca764d8d31d3fe770bc6ce96bc1f3776fb473a2b0e09338e3c96588b3da92d2d1ff9d5db01f26bb13086082dfc7961eb3857ec993621", {0x7, 0x2, 0x3031334d, 0xdfbd1ef01e51dc3f, 0x0, 0x5, 0x3, 0x1f}}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) splice(r8, 0x0, r9, 0x0, 0x4ffe2, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x18, 0x7, 0x9, 0x0, 0x6, r8, 0xd9, [], 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r10, 0x28, &(0x7f00000000c0)}, 0x10) socketpair(0x1f, 0x801, 0x1, &(0x7f0000000e40)={0xffffffffffffffff}) accept4$rose(r11, &(0x7f0000000e80)=@full={0xb, @remote, @bcast, 0x0, [@null, @default, @rose, @bcast, @remote, @default]}, &(0x7f0000000ec0)=0x40, 0x80800) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5, 0x8, 0x1}, @IFLA_GENEVE_TTL={0x5, 0x3, 0x3f}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x68}}, 0x0) [ 633.211932][T20664] FAT-fs (loop1): bogus logical sector size 520 [ 633.336277][T20664] FAT-fs (loop1): Can't find a valid FAT filesystem [ 633.424832][T20674] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 633.446959][ C1] IPv4: Oversized IP packet from 127.0.0.1 [ 633.568761][ C0] IPv4: Oversized IP packet from 127.0.0.1 05:05:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) 05:05:26 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x12, r0, 0xf985000) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[]) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) 05:05:26 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x40}, 0x1c) 05:05:26 executing program 4: socket$kcm(0x10, 0x100000000000003, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe47) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuacct.stat\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000740)=0xffffffffffff0002, 0x12) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r2) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10040) 05:05:26 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x7c, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200008cfe0000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00a0c5008500000026000000b7000000002000209500000000000000a5c45a695ecbcaf2b8e198452498a0328870350a5368c03f1bd8c37784ae4eb241100a1304921fc6070200252b47ce97d5aa6e18eecafbb6b6b59a20c125af2a2169719e93e4d9960a71b3e52506794a3afef7d738e7928f2e4ef01890c04b3364d07e0d8f4e71cf53c91be6b9f8345f1755a1125895b1399807cfee2b6395db8f35a0dc420c732c71f0f56e1bacb6e91ec59d6ba000b4845b1658cefc59b2abdab83859546b52423b155687afc22bfd7c3f91e279de7119830720faf9298d1da8ac72786f703512a9683e53119caf5c11302fdf8c9ec9ce1427c7688c8eabcfe7b642f43f1d5a0873b7d8ce7180451e21940000006c1b0b3a63e1a7c3b9e02305d85f95b287ff39d343dc59348e993ce667570f0000000000b94d18bcd61f83148372b1f8155e632cca10c6faeb25a28000000000000000d503b06c5408ef9348d1cc87f04543a1714f734692a1237d397b6bc8d1093bcdf614d9cba82f532b33444ab10b45e3e30e812bdea1e66ab057484021988ce12e0d21d4fbbe4a531d9efb2ca355baf099bef1292b3408000000e6cb14c3770e9cabff01f764cce30bd5b07f86af3fa98c8f219adfeaf6d4f291a978ad363a9b6ed45df445f89005dcda8a5429cecd9c20f0d24271ab7d5bc8dd945d3cd43283a0e99e7f536bdea463ade6d75634b402ea1cbfbedbc79113139aee9f2405b4aba705b3620600642f0f1161f86e89dfc3c0ea4033903c1241313415624c4475c728ca8fcd1d7a78d76f15f4db85eeac19b2315edad5ce9b3ba96441e19ef6b3feac4cc2bfc6ef87b00dcb3b4f233c1f35140aea219c9d378b3346e5e22c81db2db8d7b7bd65dfa2a516f7d47801fc63844fabd7a1567e4c3cb6a2bb60c1baad8b0f9ee50663447704cf6a49627af72496ccbd00ddf5eba89260254c41826dae5aa722ed81f25e485323566343143d7e6e0fed56120229956cb9093db4483769cd5a87fec05c46ad2972ba47c55d6602a17592950dc04174cf39c226a55881ba053d5637acaa87c1310709bd49d33b676261d4174ec2d34d076720b484c64c97b13a77413ac9cc368fab17151bf4d5a5ead4a308c619ff1597209fc6927adee87e52944679f0993ce6a7b54c3b43574c4e0a73f06d3aeb2e3c37d1efa1753bbe362461e69bad9a20496e7cedc8b932ad94992107fc89f8074efc69d44ec9bcd42ff1af93e0b4c481e7ede01b350accf1003aeedc7b75951aa7fc7be2"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffe}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x100009}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x100000000000000c, 0x4, 0x8000000000004, 0x1, 0x0, r1}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x100000000000000c, 0x4, 0x8000000000004, 0x1, 0x0, r2}, 0x3c) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x2711, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x15) connect$nfc_llcp(r3, &(0x7f0000000780)={0x27, 0x0, 0x2, 0x0, 0x1, 0x1, "492f32a329f5be5e9f2cf6add75ef9a535fe9b128b96fb145722c01b3dcf014a434315b16a37da37df7746e36af26b91a270dc021d97081c45d93fa7317d35", 0x35}, 0x60) r5 = socket(0x10, 0x803, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_G_FBUF(r7, 0x8030560a, &(0x7f0000000300)={0x28, 0x61, &(0x7f0000000880)="a5c68cde10fc76f03f1d100d31c681c66a17e1950dcbcaa5788bd3e76309d7c040e2ca764d8d31d3fe770bc6ce96bc1f3776fb473a2b0e09338e3c96588b3da92d2d1ff9d5db01f26bb13086082dfc7961eb3857ec993621", {0x7, 0x2, 0x3031334d, 0xdfbd1ef01e51dc3f, 0x0, 0x5, 0x3, 0x1f}}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) splice(r8, 0x0, r9, 0x0, 0x4ffe2, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x18, 0x7, 0x9, 0x0, 0x6, r8, 0xd9, [], 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r10, 0x28, &(0x7f00000000c0)}, 0x10) socketpair(0x1f, 0x801, 0x1, &(0x7f0000000e40)={0xffffffffffffffff}) accept4$rose(r11, &(0x7f0000000e80)=@full={0xb, @remote, @bcast, 0x0, [@null, @default, @rose, @bcast, @remote, @default]}, &(0x7f0000000ec0)=0x40, 0x80800) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5, 0x8, 0x1}, @IFLA_GENEVE_TTL={0x5, 0x3, 0x3f}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x68}}, 0x0) 05:05:26 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) r5 = socket(0x10, 0x2, 0x0) write(r5, &(0x7f0000000280)="1c0000001a009b8a14e5f407fc08042400000000ff00000000000000", 0x1c) recvmmsg(r5, &(0x7f0000002ec0), 0x4000000000000bc, 0x12, &(0x7f00000001c0)={0x77359400}) [ 635.872660][ C0] IPv4: Oversized IP packet from 127.0.0.1 05:05:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 05:05:26 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x12, r0, 0xf985000) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[]) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) [ 635.924677][T20689] cgroup: fork rejected by pids controller in /syz1 05:05:26 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) r5 = socket(0x10, 0x2, 0x0) write(r5, &(0x7f0000000280)="1c0000001a009b8a14e5f407fc08042400000000ff00000000000000", 0x1c) recvmmsg(r5, &(0x7f0000002ec0), 0x4000000000000bc, 0x12, &(0x7f00000001c0)={0x77359400}) 05:05:26 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x7c, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffe}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x100009}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x100000000000000c, 0x4, 0x8000000000004, 0x1, 0x0, r1}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x100000000000000c, 0x4, 0x8000000000004, 0x1, 0x0, r2}, 0x3c) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x2711, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x15) connect$nfc_llcp(r3, &(0x7f0000000780)={0x27, 0x0, 0x2, 0x0, 0x1, 0x1, "492f32a329f5be5e9f2cf6add75ef9a535fe9b128b96fb145722c01b3dcf014a434315b16a37da37df7746e36af26b91a270dc021d97081c45d93fa7317d35", 0x35}, 0x60) r5 = socket(0x10, 0x803, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_G_FBUF(r7, 0x8030560a, &(0x7f0000000300)={0x28, 0x61, &(0x7f0000000880)="a5c68cde10fc76f03f1d100d31c681c66a17e1950dcbcaa5788bd3e76309d7c040e2ca764d8d31d3fe770bc6ce96bc1f3776fb473a2b0e09338e3c96588b3da92d2d1ff9d5db01f26bb13086082dfc7961eb3857ec993621", {0x7, 0x2, 0x3031334d, 0xdfbd1ef01e51dc3f, 0x0, 0x5, 0x3, 0x1f}}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) splice(r8, 0x0, r9, 0x0, 0x4ffe2, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x18, 0x7, 0x9, 0x0, 0x6, r8, 0xd9, [], 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r10, 0x28, &(0x7f00000000c0)}, 0x10) socketpair(0x1f, 0x801, 0x1, &(0x7f0000000e40)={0xffffffffffffffff}) accept4$rose(r11, &(0x7f0000000e80)=@full={0xb, @remote, @bcast, 0x0, [@null, @default, @rose, @bcast, @remote, @default]}, &(0x7f0000000ec0)=0x40, 0x80800) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5, 0x8, 0x1}, @IFLA_GENEVE_TTL={0x5, 0x3, 0x3f}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x68}}, 0x0) 05:05:26 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x40}, 0x1c) [ 636.320856][ C0] IPv4: Oversized IP packet from 127.0.0.1 05:05:26 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x12, r0, 0xf985000) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[]) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) 05:05:26 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010002a000080", 0x14}], 0x1}, 0x0) 05:05:26 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) r5 = socket(0x10, 0x2, 0x0) write(r5, &(0x7f0000000280)="1c0000001a009b8a14e5f407fc08042400000000ff00000000000000", 0x1c) recvmmsg(r5, &(0x7f0000002ec0), 0x4000000000000bc, 0x12, &(0x7f00000001c0)={0x77359400}) 05:05:27 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x40}, 0x1c) [ 636.846071][ C1] IPv4: Oversized IP packet from 127.0.0.1 05:05:27 executing program 4: socket$kcm(0x10, 0x100000000000003, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe47) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuacct.stat\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000740)=0xffffffffffff0002, 0x12) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r2) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10040) 05:05:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000000)="9a365972", 0x4) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="240000001a0007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 05:05:27 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x2}, 0x6) 05:05:27 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010002a000080", 0x14}], 0x1}, 0x0) 05:05:27 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x40}, 0x1c) [ 637.034597][T20839] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 05:05:27 executing program 5: wait4(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = fcntl$getown(r0, 0x9) r2 = getpgid(r1) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x400, 0x204) sendmsg$nfc_llcp(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000280)="920550208df005", 0x7}, {&(0x7f0000000380)="ddefabce3ff6d4221cbd4b7057e61a22b482b5803a8dd210e21888939a2028ba107162e38bc5f6bd5c45a3c5b9528fedcbaa080a5ec480e1848dbef93472bbc5f67d0c8576eafefbd311d6c249eae69e24656c9abcd48f762bd6ec052a65933fe9460961ded18b79599bc7f3b1191b91a1bb39aecf2aa7f76412532f3254a017ae5dfea85643fbdf36b231a37523fdc9f38b525a16e029e07d68d8d1fd854c4a2283ea06a5c1981ab969d5d3185925", 0xaf}, {&(0x7f0000000b40)="e471b57f9d26414a01c61b3a5c3ecaa51f8ff3939784f39959bf2b449e77d9eaccfbb76e1f0416b49ecfae0ceac76ba3d235c5d7abe10255cd01df6f48d59f4130f7", 0x42}, {&(0x7f00000004c0)="fe1a650b27e1f1c9c27248eff54e284ab22fa9d01c9415c40d4bca063917c5acaff2c8756a4f7cd78ca22b502439cde4a00703dfdcc908e8f5fdb454e0f6f85b1d84cef3f7286028193cb8f313a923f94eeb28dad08026a08d949a3e16176fd99d44f4fb5212cb350cac2b5e8d895a5b29eac844cde45963ad3a6950fb2337c8154ab721ea3461e2b101f128bb6292344b5c9a020f26b0b3832d5786a9cf06655f87bbcb11eceeec73dde64adfe2a1346da2abcd9af8288f736e9c", 0xbb}, {&(0x7f00000005c0)="6ff730a030471c92b454ece6fcd4b4649c0551a224b37a59708f3546d9125e9e09987a8e1244902a71335ec36cbb9e99d9b76ad93754a1f9be2fe229710a8635678fe60f50f0b7e5fb8c6d70b57ef234e36adca830e770d21b9c98c4b12ce8b3c46bfbdcc90737996109bc3392873688e4902d98c51c6c15c9c89b9f64b2b1e5bcbafdc92436d43b6b69413e9672acc961ebb97f7512b6db7ce8f48501b81a1a3b284a6f7819df852cd67e7c3f687e0cec91f55b8f6553392cede98f61ac991a5b6b3d42735bdeee0c14741e9c4ddbc11af4245aee7ddb3dc4", 0xd9}], 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="3000000000000000130182e275aa0139e2fc93ce0139715d8e15fcd38c0000000000000000000000e2788b71d7e5fcb7920b0862d275a95712d2de33839cf778e06bea58defdf35e1d6b33c2596b184b93047d5467cf0573ca97fc9da512c51c961f1f382643886dd755008e8df3d4dd35ecffcd3a199b4ea773207bb34eb2e331d83ecb6267928c2f5e627c225e0427db26df2cb33c8b65a18acde1fd6ff5696a56fb551d3d7ea4b195db4cd552c31bb1e83ded8c71337139c5dfd246672427ef15cb8c1d9395277845860aa9d7057c423509a72f81ccb5187bdefb281bcb3524bc1560bb8f"], 0xe6, 0x8041}, 0x337a1e4977f1ce5b) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r2) r4 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r4, &(0x7f0000000280)={&(0x7f0000000140)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000380)="df", 0x1}], 0x1, &(0x7f0000000980)=[@sndrcv={0x30, 0x84, 0x1, {0x9}}], 0x30}, 0x0) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) capset(&(0x7f00000002c0)={0x20080522, r2}, &(0x7f0000000580)={0x4c, 0x2, 0x89, 0xffffffff, 0x57a, 0xca2c}) getpgrp(r2) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r6, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14}]}, 0x30}}, 0x0) r7 = open(&(0x7f0000000240)='./bus\x00', 0x2, 0x0) ioctl$int_in(r7, 0x5452, &(0x7f0000000000)=0x10000000200000) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) r9 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getsockname$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000008c0)={&(0x7f00000009c0)={0x4c, r6, 0x19, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1f, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r12}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8005}, 0x850) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x76b00, 0x108) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000006c0)={0x2}, 0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x4, 0x0, 0x0, 0x10000000002) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000840)=0x5, 0x4) 05:05:27 executing program 2: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @random="2294d4258c1b", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "c80fca415ab36b4d01e277f01c1296ca"}]}}}}}}}, 0x0) 05:05:27 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010002a000080", 0x14}], 0x1}, 0x0) 05:05:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x60, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8, 0x7}}}]}}]}, 0x60}}, 0x0) 05:05:27 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010002a000080", 0x14}], 0x1}, 0x0) 05:05:28 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, 0x0, 0x0) 05:05:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xd91, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x44}}, 0x0) 05:05:28 executing program 4: socket$kcm(0x10, 0x100000000000003, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe47) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuacct.stat\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000740)=0xffffffffffff0002, 0x12) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r2) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10040) 05:05:28 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000003c0)={0x7, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe, 0xfffe, 0x0, 0x0, 0xfffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd]}}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f0000000240)=""/44) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) clone3(&(0x7f0000000600)={0x11020100, &(0x7f0000000080), &(0x7f0000000140)=0x0, &(0x7f00000001c0), {0x21}, &(0x7f0000000540)=""/144, 0x90, &(0x7f00000006c0)=""/168, &(0x7f0000000300)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x3}, 0x50) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ubi_ctrl\x00', 0x100, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x7, 0x45, 0x0, 0x7, 0x0, 0x60a, 0x88, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0xc3}, 0xd2d0510075ebf944, 0x6, 0x0, 0x5, 0x7e9, 0x5b, 0x3}, r2, 0xb, r3, 0x8) socket$inet6(0xa, 0x40000080806, 0x0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x4e22, @broadcast}, 0xfffffffffffffde5) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0xa42000, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r5 = open(&(0x7f0000000a00)='./file0\x00', 0x100, 0x0) openat$cgroup_procs(r5, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r5, 0x80085617, &(0x7f0000000780)) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0, 0x0}, &(0x7f0000000940)=0xc) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r9, 0x0) r10 = getegid() r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r12, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000980)={0x0, 0x0, 0x0}, &(0x7f00000009c0)=0xc) r14 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r14, 0x0, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r14, 0x0, 0x11, &(0x7f0000001340)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000000b00)=0xffffffffffffff87) r16 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r17, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000000c00)=0x0, &(0x7f0000000c40), &(0x7f0000000c80)) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r20) write$FUSE_DIRENTPLUS(r6, &(0x7f0000002380)=ANY=[@ANYBLOB="000400000000000004000000000000000300000000000000010000000000000006000000000000006d0a00000000000007000000ff00000006000000000000000500000000000000040000000000000006000000000000008000000000", @ANYRES32=r7, @ANYBLOB="070000002000000000000000050000000000000000040000000000000a000000000000802f6465762f7662692300000000000000000000000000000000000000000000007f0000000000000000000000000000c00500000085d7000002000000000000000200000000000000bac2bc2800000000000000000000000001000000000000000500000000000000060000003186000003000000ff03000008000000", @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="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", @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="c1ffffff01000000000000000500000000000000ff0300000000000013000000800000002f6465762f62747266732d636f6e74726f6c0000000000000300000000000000010000000000000005000000000000000700000000000000020000000300000003000000000000000200000000000000ff00000000000000070000000000000009000000000000000e02e757000000000400000003000000070000000800000003000000", @ANYRES32=r15, @ANYRES32=0xee01, @ANYBLOB="fffeffff03000000000000000100000000000000010100000000000008000000050000002f5d766d6e657431030000000000000000000000000000003f000000000000001f00000000000000080000005600000002000000000000000400000000000000080000000000000005000000000000000500000000000000003b000000000000080000000180ffff0400000003000000feffffff", @ANYRES32=r18, @ANYBLOB="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", @ANYRES32=r19, @ANYRES32=r20, @ANYBLOB="070000007f000000000000000300000000000000010001000000000012000000070000002e2f6367726f75702e6e65742f73797a3100000000000000"], 0x49f) ioctl$TCSETAF(r4, 0x50009405, &(0x7f0000000040)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r21 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r21, 0x0, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r21, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@initdev, @in=@multicast2}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000000a40)=0xe8) 05:05:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@jdev={'jdev', 0x3d, './file0'}}, {@acl='acl'}, {@jdev={'jdev', 0x3d, './file0'}}]}) [ 638.394413][T20877] batman_adv: Cannot find parent device 05:05:28 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x8340) dup(r0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) fstatfs(r1, &(0x7f0000000640)=""/132) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="56d1630000555e7089d91bc3e5f95449568f043449e7286209877eab5f78f08b257c444f28e39cd5e2fce180b8b3568b808cf738540f750e3ac49a5c31581ee8b48e43aa"], 0x44) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) [ 638.586239][T20887] REISERFS warning (device loop3): super-6510 reiserfs_parse_options: journal device was already specified to be ./file0 05:05:29 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000040)={0x100000008000005, 0x2, @name="cc6469729c4933640b766e47e2fb8e418d8de6b780f2ff3aea048befab7dc856"}) 05:05:29 executing program 5: wait4(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = fcntl$getown(r0, 0x9) r2 = getpgid(r1) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x400, 0x204) sendmsg$nfc_llcp(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000280)="920550208df005", 0x7}, {&(0x7f0000000380)="ddefabce3ff6d4221cbd4b7057e61a22b482b5803a8dd210e21888939a2028ba107162e38bc5f6bd5c45a3c5b9528fedcbaa080a5ec480e1848dbef93472bbc5f67d0c8576eafefbd311d6c249eae69e24656c9abcd48f762bd6ec052a65933fe9460961ded18b79599bc7f3b1191b91a1bb39aecf2aa7f76412532f3254a017ae5dfea85643fbdf36b231a37523fdc9f38b525a16e029e07d68d8d1fd854c4a2283ea06a5c1981ab969d5d3185925", 0xaf}, {&(0x7f0000000b40)="e471b57f9d26414a01c61b3a5c3ecaa51f8ff3939784f39959bf2b449e77d9eaccfbb76e1f0416b49ecfae0ceac76ba3d235c5d7abe10255cd01df6f48d59f4130f7", 0x42}, {&(0x7f00000004c0)="fe1a650b27e1f1c9c27248eff54e284ab22fa9d01c9415c40d4bca063917c5acaff2c8756a4f7cd78ca22b502439cde4a00703dfdcc908e8f5fdb454e0f6f85b1d84cef3f7286028193cb8f313a923f94eeb28dad08026a08d949a3e16176fd99d44f4fb5212cb350cac2b5e8d895a5b29eac844cde45963ad3a6950fb2337c8154ab721ea3461e2b101f128bb6292344b5c9a020f26b0b3832d5786a9cf06655f87bbcb11eceeec73dde64adfe2a1346da2abcd9af8288f736e9c", 0xbb}, {&(0x7f00000005c0)="6ff730a030471c92b454ece6fcd4b4649c0551a224b37a59708f3546d9125e9e09987a8e1244902a71335ec36cbb9e99d9b76ad93754a1f9be2fe229710a8635678fe60f50f0b7e5fb8c6d70b57ef234e36adca830e770d21b9c98c4b12ce8b3c46bfbdcc90737996109bc3392873688e4902d98c51c6c15c9c89b9f64b2b1e5bcbafdc92436d43b6b69413e9672acc961ebb97f7512b6db7ce8f48501b81a1a3b284a6f7819df852cd67e7c3f687e0cec91f55b8f6553392cede98f61ac991a5b6b3d42735bdeee0c14741e9c4ddbc11af4245aee7ddb3dc4", 0xd9}], 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="3000000000000000130182e275aa0139e2fc93ce0139715d8e15fcd38c0000000000000000000000e2788b71d7e5fcb7920b0862d275a95712d2de33839cf778e06bea58defdf35e1d6b33c2596b184b93047d5467cf0573ca97fc9da512c51c961f1f382643886dd755008e8df3d4dd35ecffcd3a199b4ea773207bb34eb2e331d83ecb6267928c2f5e627c225e0427db26df2cb33c8b65a18acde1fd6ff5696a56fb551d3d7ea4b195db4cd552c31bb1e83ded8c71337139c5dfd246672427ef15cb8c1d9395277845860aa9d7057c423509a72f81ccb5187bdefb281bcb3524bc1560bb8f"], 0xe6, 0x8041}, 0x337a1e4977f1ce5b) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r2) r4 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r4, &(0x7f0000000280)={&(0x7f0000000140)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000380)="df", 0x1}], 0x1, &(0x7f0000000980)=[@sndrcv={0x30, 0x84, 0x1, {0x9}}], 0x30}, 0x0) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) capset(&(0x7f00000002c0)={0x20080522, r2}, &(0x7f0000000580)={0x4c, 0x2, 0x89, 0xffffffff, 0x57a, 0xca2c}) getpgrp(r2) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r6, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14}]}, 0x30}}, 0x0) r7 = open(&(0x7f0000000240)='./bus\x00', 0x2, 0x0) ioctl$int_in(r7, 0x5452, &(0x7f0000000000)=0x10000000200000) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) r9 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getsockname$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000008c0)={&(0x7f00000009c0)={0x4c, r6, 0x19, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1f, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r12}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8005}, 0x850) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x76b00, 0x108) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000006c0)={0x2}, 0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x4, 0x0, 0x0, 0x10000000002) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000840)=0x5, 0x4) 05:05:29 executing program 3: r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x2bb1f36c7597d46, 0x2, 0x0) 05:05:29 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000003c0)={0x7, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe, 0xfffe, 0x0, 0x0, 0xfffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd]}}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f0000000240)=""/44) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) clone3(&(0x7f0000000600)={0x11020100, &(0x7f0000000080), &(0x7f0000000140)=0x0, &(0x7f00000001c0), {0x21}, &(0x7f0000000540)=""/144, 0x90, &(0x7f00000006c0)=""/168, &(0x7f0000000300)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x3}, 0x50) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ubi_ctrl\x00', 0x100, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x7, 0x45, 0x0, 0x7, 0x0, 0x60a, 0x88, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0xc3}, 0xd2d0510075ebf944, 0x6, 0x0, 0x5, 0x7e9, 0x5b, 0x3}, r2, 0xb, r3, 0x8) socket$inet6(0xa, 0x40000080806, 0x0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x4e22, @broadcast}, 0xfffffffffffffde5) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0xa42000, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r5 = open(&(0x7f0000000a00)='./file0\x00', 0x100, 0x0) openat$cgroup_procs(r5, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r5, 0x80085617, &(0x7f0000000780)) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0, 0x0}, &(0x7f0000000940)=0xc) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r9, 0x0) r10 = getegid() r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r12, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000980)={0x0, 0x0, 0x0}, &(0x7f00000009c0)=0xc) r14 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r14, 0x0, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r14, 0x0, 0x11, &(0x7f0000001340)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000000b00)=0xffffffffffffff87) r16 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r17, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000000c00)=0x0, &(0x7f0000000c40), &(0x7f0000000c80)) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r20) write$FUSE_DIRENTPLUS(r6, &(0x7f0000002380)=ANY=[@ANYBLOB="000400000000000004000000000000000300000000000000010000000000000006000000000000006d0a00000000000007000000ff00000006000000000000000500000000000000040000000000000006000000000000008000000000", @ANYRES32=r7, @ANYBLOB="070000002000000000000000050000000000000000040000000000000a000000000000802f6465762f7662692300000000000000000000000000000000000000000000007f0000000000000000000000000000c00500000085d7000002000000000000000200000000000000bac2bc2800000000000000000000000001000000000000000500000000000000060000003186000003000000ff03000008000000", @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="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", @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="c1ffffff01000000000000000500000000000000ff0300000000000013000000800000002f6465762f62747266732d636f6e74726f6c0000000000000300000000000000010000000000000005000000000000000700000000000000020000000300000003000000000000000200000000000000ff00000000000000070000000000000009000000000000000e02e757000000000400000003000000070000000800000003000000", @ANYRES32=r15, @ANYRES32=0xee01, @ANYBLOB="fffeffff03000000000000000100000000000000010100000000000008000000050000002f5d766d6e657431030000000000000000000000000000003f000000000000001f00000000000000080000005600000002000000000000000400000000000000080000000000000005000000000000000500000000000000003b000000000000080000000180ffff0400000003000000feffffff", @ANYRES32=r18, @ANYBLOB="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", @ANYRES32=r19, @ANYRES32=r20, @ANYBLOB="070000007f000000000000000300000000000000010001000000000012000000070000002e2f6367726f75702e6e65742f73797a3100000000000000"], 0x49f) ioctl$TCSETAF(r4, 0x50009405, &(0x7f0000000040)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r21 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r21, 0x0, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r21, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@initdev, @in=@multicast2}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000000a40)=0xe8) 05:05:29 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x882, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$UHID_INPUT(r0, &(0x7f0000000380), 0x1006) r1 = socket$alg(0x26, 0x5, 0x0) dup2(r1, r0) [ 639.604098][ T27] audit: type=1804 audit(1582088729.956:168): pid=21004 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir640709894/syzkaller.KPX5Pj/394/file0/file0" dev="sda1" ino=16734 res=1 05:05:30 executing program 4: wait4(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = fcntl$getown(r0, 0x9) r2 = getpgid(r1) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x400, 0x204) sendmsg$nfc_llcp(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000280)="920550208df005", 0x7}, {&(0x7f0000000380)="ddefabce3ff6d4221cbd4b7057e61a22b482b5803a8dd210e21888939a2028ba107162e38bc5f6bd5c45a3c5b9528fedcbaa080a5ec480e1848dbef93472bbc5f67d0c8576eafefbd311d6c249eae69e24656c9abcd48f762bd6ec052a65933fe9460961ded18b79599bc7f3b1191b91a1bb39aecf2aa7f76412532f3254a017ae5dfea85643fbdf36b231a37523fdc9f38b525a16e029e07d68d8d1fd854c4a2283ea06a5c1981ab969d5d3185925", 0xaf}, {&(0x7f0000000b40)="e471b57f9d26414a01c61b3a5c3ecaa51f8ff3939784f39959bf2b449e77d9eaccfbb76e1f0416b49ecfae0ceac76ba3d235c5d7abe10255cd01df6f48d59f4130f7", 0x42}, {&(0x7f00000004c0)="fe1a650b27e1f1c9c27248eff54e284ab22fa9d01c9415c40d4bca063917c5acaff2c8756a4f7cd78ca22b502439cde4a00703dfdcc908e8f5fdb454e0f6f85b1d84cef3f7286028193cb8f313a923f94eeb28dad08026a08d949a3e16176fd99d44f4fb5212cb350cac2b5e8d895a5b29eac844cde45963ad3a6950fb2337c8154ab721ea3461e2b101f128bb6292344b5c9a020f26b0b3832d5786a9cf06655f87bbcb11eceeec73dde64adfe2a1346da2abcd9af8288f736e9c", 0xbb}, {&(0x7f00000005c0)="6ff730a030471c92b454ece6fcd4b4649c0551a224b37a59708f3546d9125e9e09987a8e1244902a71335ec36cbb9e99d9b76ad93754a1f9be2fe229710a8635678fe60f50f0b7e5fb8c6d70b57ef234e36adca830e770d21b9c98c4b12ce8b3c46bfbdcc90737996109bc3392873688e4902d98c51c6c15c9c89b9f64b2b1e5bcbafdc92436d43b6b69413e9672acc961ebb97f7512b6db7ce8f48501b81a1a3b284a6f7819df852cd67e7c3f687e0cec91f55b8f6553392cede98f61ac991a5b6b3d42735bdeee0c14741e9c4ddbc11af4245aee7ddb3dc4", 0xd9}], 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="3000000000000000130182e275aa0139e2fc93ce0139715d8e15fcd38c0000000000000000000000e2788b71d7e5fcb7920b0862d275a95712d2de33839cf778e06bea58defdf35e1d6b33c2596b184b93047d5467cf0573ca97fc9da512c51c961f1f382643886dd755008e8df3d4dd35ecffcd3a199b4ea773207bb34eb2e331d83ecb6267928c2f5e627c225e0427db26df2cb33c8b65a18acde1fd6ff5696a56fb551d3d7ea4b195db4cd552c31bb1e83ded8c71337139c5dfd246672427ef15cb8c1d9395277845860aa9d7057c423509a72f81ccb5187bdefb281bcb3524bc1560bb8f"], 0xe6, 0x8041}, 0x337a1e4977f1ce5b) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r2) r4 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r4, &(0x7f0000000280)={&(0x7f0000000140)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000380)="df", 0x1}], 0x1, &(0x7f0000000980)=[@sndrcv={0x30, 0x84, 0x1, {0x9}}], 0x30}, 0x0) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) capset(&(0x7f00000002c0)={0x20080522, r2}, &(0x7f0000000580)={0x4c, 0x2, 0x89, 0xffffffff, 0x57a, 0xca2c}) getpgrp(r2) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r6, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14}]}, 0x30}}, 0x0) r7 = open(&(0x7f0000000240)='./bus\x00', 0x2, 0x0) ioctl$int_in(r7, 0x5452, &(0x7f0000000000)=0x10000000200000) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) r9 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getsockname$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000008c0)={&(0x7f00000009c0)={0x4c, r6, 0x19, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1f, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r12}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8005}, 0x850) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x76b00, 0x108) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000006c0)={0x2}, 0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x4, 0x0, 0x0, 0x10000000002) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000840)=0x5, 0x4) 05:05:30 executing program 3: wait4(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = fcntl$getown(r0, 0x9) r2 = getpgid(r1) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x400, 0x204) sendmsg$nfc_llcp(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000280)="920550208df005", 0x7}, {&(0x7f0000000380)="ddefabce3ff6d4221cbd4b7057e61a22b482b5803a8dd210e21888939a2028ba107162e38bc5f6bd5c45a3c5b9528fedcbaa080a5ec480e1848dbef93472bbc5f67d0c8576eafefbd311d6c249eae69e24656c9abcd48f762bd6ec052a65933fe9460961ded18b79599bc7f3b1191b91a1bb39aecf2aa7f76412532f3254a017ae5dfea85643fbdf36b231a37523fdc9f38b525a16e029e07d68d8d1fd854c4a2283ea06a5c1981ab969d5d3185925", 0xaf}, {&(0x7f0000000b40)="e471b57f9d26414a01c61b3a5c3ecaa51f8ff3939784f39959bf2b449e77d9eaccfbb76e1f0416b49ecfae0ceac76ba3d235c5d7abe10255cd01df6f48d59f4130f7", 0x42}, {&(0x7f00000004c0)="fe1a650b27e1f1c9c27248eff54e284ab22fa9d01c9415c40d4bca063917c5acaff2c8756a4f7cd78ca22b502439cde4a00703dfdcc908e8f5fdb454e0f6f85b1d84cef3f7286028193cb8f313a923f94eeb28dad08026a08d949a3e16176fd99d44f4fb5212cb350cac2b5e8d895a5b29eac844cde45963ad3a6950fb2337c8154ab721ea3461e2b101f128bb6292344b5c9a020f26b0b3832d5786a9cf06655f87bbcb11eceeec73dde64adfe2a1346da2abcd9af8288f736e9c", 0xbb}, {&(0x7f00000005c0)="6ff730a030471c92b454ece6fcd4b4649c0551a224b37a59708f3546d9125e9e09987a8e1244902a71335ec36cbb9e99d9b76ad93754a1f9be2fe229710a8635678fe60f50f0b7e5fb8c6d70b57ef234e36adca830e770d21b9c98c4b12ce8b3c46bfbdcc90737996109bc3392873688e4902d98c51c6c15c9c89b9f64b2b1e5bcbafdc92436d43b6b69413e9672acc961ebb97f7512b6db7ce8f48501b81a1a3b284a6f7819df852cd67e7c3f687e0cec91f55b8f6553392cede98f61ac991a5b6b3d42735bdeee0c14741e9c4ddbc11af4245aee7ddb3dc4", 0xd9}], 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="3000000000000000130182e275aa0139e2fc93ce0139715d8e15fcd38c0000000000000000000000e2788b71d7e5fcb7920b0862d275a95712d2de33839cf778e06bea58defdf35e1d6b33c2596b184b93047d5467cf0573ca97fc9da512c51c961f1f382643886dd755008e8df3d4dd35ecffcd3a199b4ea773207bb34eb2e331d83ecb6267928c2f5e627c225e0427db26df2cb33c8b65a18acde1fd6ff5696a56fb551d3d7ea4b195db4cd552c31bb1e83ded8c71337139c5dfd246672427ef15cb8c1d9395277845860aa9d7057c423509a72f81ccb5187bdefb281bcb3524bc1560bb8f"], 0xe6, 0x8041}, 0x337a1e4977f1ce5b) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r2) r4 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r4, &(0x7f0000000280)={&(0x7f0000000140)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000380)="df", 0x1}], 0x1, &(0x7f0000000980)=[@sndrcv={0x30, 0x84, 0x1, {0x9}}], 0x30}, 0x0) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) capset(&(0x7f00000002c0)={0x20080522, r2}, &(0x7f0000000580)={0x4c, 0x2, 0x89, 0xffffffff, 0x57a, 0xca2c}) getpgrp(r2) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r6, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14}]}, 0x30}}, 0x0) r7 = open(&(0x7f0000000240)='./bus\x00', 0x2, 0x0) ioctl$int_in(r7, 0x5452, &(0x7f0000000000)=0x10000000200000) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) r9 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getsockname$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000008c0)={&(0x7f00000009c0)={0x4c, r6, 0x19, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1f, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r12}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8005}, 0x850) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x76b00, 0x108) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000006c0)={0x2}, 0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x4, 0x0, 0x0, 0x10000000002) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000840)=0x5, 0x4) 05:05:30 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x882, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$UHID_INPUT(r0, &(0x7f0000000380), 0x1006) r1 = socket$alg(0x26, 0x5, 0x0) dup2(r1, r0) 05:05:30 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x8340) dup(r0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) fstatfs(r1, &(0x7f0000000640)=""/132) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="56d1630000555e7089d91bc3e5f95449568f043449e7286209877eab5f78f08b257c444f28e39cd5e2fce180b8b3568b808cf738540f750e3ac49a5c31581ee8b48e43aa"], 0x44) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) 05:05:30 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x882, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$UHID_INPUT(r0, &(0x7f0000000380), 0x1006) r1 = socket$alg(0x26, 0x5, 0x0) dup2(r1, r0) 05:05:30 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x882, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$UHID_INPUT(r0, &(0x7f0000000380), 0x1006) r1 = socket$alg(0x26, 0x5, 0x0) dup2(r1, r0) 05:05:31 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000003c0)={0x7, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe, 0xfffe, 0x0, 0x0, 0xfffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd]}}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f0000000240)=""/44) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) clone3(&(0x7f0000000600)={0x11020100, &(0x7f0000000080), &(0x7f0000000140)=0x0, &(0x7f00000001c0), {0x21}, &(0x7f0000000540)=""/144, 0x90, &(0x7f00000006c0)=""/168, &(0x7f0000000300)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x3}, 0x50) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ubi_ctrl\x00', 0x100, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x7, 0x45, 0x0, 0x7, 0x0, 0x60a, 0x88, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0xc3}, 0xd2d0510075ebf944, 0x6, 0x0, 0x5, 0x7e9, 0x5b, 0x3}, r2, 0xb, r3, 0x8) socket$inet6(0xa, 0x40000080806, 0x0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x4e22, @broadcast}, 0xfffffffffffffde5) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0xa42000, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r5 = open(&(0x7f0000000a00)='./file0\x00', 0x100, 0x0) openat$cgroup_procs(r5, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r5, 0x80085617, &(0x7f0000000780)) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0, 0x0}, &(0x7f0000000940)=0xc) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r9, 0x0) r10 = getegid() r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r12, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000980)={0x0, 0x0, 0x0}, &(0x7f00000009c0)=0xc) r14 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r14, 0x0, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r14, 0x0, 0x11, &(0x7f0000001340)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000000b00)=0xffffffffffffff87) r16 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r17, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000000c00)=0x0, &(0x7f0000000c40), &(0x7f0000000c80)) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r20) write$FUSE_DIRENTPLUS(r6, &(0x7f0000002380)=ANY=[@ANYBLOB="000400000000000004000000000000000300000000000000010000000000000006000000000000006d0a00000000000007000000ff00000006000000000000000500000000000000040000000000000006000000000000008000000000", @ANYRES32=r7, @ANYBLOB="070000002000000000000000050000000000000000040000000000000a000000000000802f6465762f7662692300000000000000000000000000000000000000000000007f0000000000000000000000000000c00500000085d7000002000000000000000200000000000000bac2bc2800000000000000000000000001000000000000000500000000000000060000003186000003000000ff03000008000000", @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="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", @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="c1ffffff01000000000000000500000000000000ff0300000000000013000000800000002f6465762f62747266732d636f6e74726f6c0000000000000300000000000000010000000000000005000000000000000700000000000000020000000300000003000000000000000200000000000000ff00000000000000070000000000000009000000000000000e02e757000000000400000003000000070000000800000003000000", @ANYRES32=r15, @ANYRES32=0xee01, @ANYBLOB="fffeffff03000000000000000100000000000000010100000000000008000000050000002f5d766d6e657431030000000000000000000000000000003f000000000000001f00000000000000080000005600000002000000000000000400000000000000080000000000000005000000000000000500000000000000003b000000000000080000000180ffff0400000003000000feffffff", @ANYRES32=r18, @ANYBLOB="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", @ANYRES32=r19, @ANYRES32=r20, @ANYBLOB="070000007f000000000000000300000000000000010001000000000012000000070000002e2f6367726f75702e6e65742f73797a3100000000000000"], 0x49f) ioctl$TCSETAF(r4, 0x50009405, &(0x7f0000000040)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r21 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r21, 0x0, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r21, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@initdev, @in=@multicast2}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000000a40)=0xe8) 05:05:31 executing program 0: wait4(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = fcntl$getown(r0, 0x9) r2 = getpgid(r1) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x400, 0x204) sendmsg$nfc_llcp(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000280)="920550208df005", 0x7}, {&(0x7f0000000380)="ddefabce3ff6d4221cbd4b7057e61a22b482b5803a8dd210e21888939a2028ba107162e38bc5f6bd5c45a3c5b9528fedcbaa080a5ec480e1848dbef93472bbc5f67d0c8576eafefbd311d6c249eae69e24656c9abcd48f762bd6ec052a65933fe9460961ded18b79599bc7f3b1191b91a1bb39aecf2aa7f76412532f3254a017ae5dfea85643fbdf36b231a37523fdc9f38b525a16e029e07d68d8d1fd854c4a2283ea06a5c1981ab969d5d3185925", 0xaf}, {&(0x7f0000000b40)="e471b57f9d26414a01c61b3a5c3ecaa51f8ff3939784f39959bf2b449e77d9eaccfbb76e1f0416b49ecfae0ceac76ba3d235c5d7abe10255cd01df6f48d59f4130f7", 0x42}, {&(0x7f00000004c0)="fe1a650b27e1f1c9c27248eff54e284ab22fa9d01c9415c40d4bca063917c5acaff2c8756a4f7cd78ca22b502439cde4a00703dfdcc908e8f5fdb454e0f6f85b1d84cef3f7286028193cb8f313a923f94eeb28dad08026a08d949a3e16176fd99d44f4fb5212cb350cac2b5e8d895a5b29eac844cde45963ad3a6950fb2337c8154ab721ea3461e2b101f128bb6292344b5c9a020f26b0b3832d5786a9cf06655f87bbcb11eceeec73dde64adfe2a1346da2abcd9af8288f736e9c", 0xbb}, {&(0x7f00000005c0)="6ff730a030471c92b454ece6fcd4b4649c0551a224b37a59708f3546d9125e9e09987a8e1244902a71335ec36cbb9e99d9b76ad93754a1f9be2fe229710a8635678fe60f50f0b7e5fb8c6d70b57ef234e36adca830e770d21b9c98c4b12ce8b3c46bfbdcc90737996109bc3392873688e4902d98c51c6c15c9c89b9f64b2b1e5bcbafdc92436d43b6b69413e9672acc961ebb97f7512b6db7ce8f48501b81a1a3b284a6f7819df852cd67e7c3f687e0cec91f55b8f6553392cede98f61ac991a5b6b3d42735bdeee0c14741e9c4ddbc11af4245aee7ddb3dc4", 0xd9}], 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="3000000000000000130182e275aa0139e2fc93ce0139715d8e15fcd38c0000000000000000000000e2788b71d7e5fcb7920b0862d275a95712d2de33839cf778e06bea58defdf35e1d6b33c2596b184b93047d5467cf0573ca97fc9da512c51c961f1f382643886dd755008e8df3d4dd35ecffcd3a199b4ea773207bb34eb2e331d83ecb6267928c2f5e627c225e0427db26df2cb33c8b65a18acde1fd6ff5696a56fb551d3d7ea4b195db4cd552c31bb1e83ded8c71337139c5dfd246672427ef15cb8c1d9395277845860aa9d7057c423509a72f81ccb5187bdefb281bcb3524bc1560bb8f"], 0xe6, 0x8041}, 0x337a1e4977f1ce5b) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r2) r4 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r4, &(0x7f0000000280)={&(0x7f0000000140)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000380)="df", 0x1}], 0x1, &(0x7f0000000980)=[@sndrcv={0x30, 0x84, 0x1, {0x9}}], 0x30}, 0x0) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) capset(&(0x7f00000002c0)={0x20080522, r2}, &(0x7f0000000580)={0x4c, 0x2, 0x89, 0xffffffff, 0x57a, 0xca2c}) getpgrp(r2) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r6, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14}]}, 0x30}}, 0x0) r7 = open(&(0x7f0000000240)='./bus\x00', 0x2, 0x0) ioctl$int_in(r7, 0x5452, &(0x7f0000000000)=0x10000000200000) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) r9 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getsockname$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000008c0)={&(0x7f00000009c0)={0x4c, r6, 0x19, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1f, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r12}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8005}, 0x850) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x76b00, 0x108) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000006c0)={0x2}, 0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x4, 0x0, 0x0, 0x10000000002) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000840)=0x5, 0x4) 05:05:33 executing program 5: wait4(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = fcntl$getown(r0, 0x9) r2 = getpgid(r1) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x400, 0x204) sendmsg$nfc_llcp(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000280)="920550208df005", 0x7}, {&(0x7f0000000380)="ddefabce3ff6d4221cbd4b7057e61a22b482b5803a8dd210e21888939a2028ba107162e38bc5f6bd5c45a3c5b9528fedcbaa080a5ec480e1848dbef93472bbc5f67d0c8576eafefbd311d6c249eae69e24656c9abcd48f762bd6ec052a65933fe9460961ded18b79599bc7f3b1191b91a1bb39aecf2aa7f76412532f3254a017ae5dfea85643fbdf36b231a37523fdc9f38b525a16e029e07d68d8d1fd854c4a2283ea06a5c1981ab969d5d3185925", 0xaf}, {&(0x7f0000000b40)="e471b57f9d26414a01c61b3a5c3ecaa51f8ff3939784f39959bf2b449e77d9eaccfbb76e1f0416b49ecfae0ceac76ba3d235c5d7abe10255cd01df6f48d59f4130f7", 0x42}, {&(0x7f00000004c0)="fe1a650b27e1f1c9c27248eff54e284ab22fa9d01c9415c40d4bca063917c5acaff2c8756a4f7cd78ca22b502439cde4a00703dfdcc908e8f5fdb454e0f6f85b1d84cef3f7286028193cb8f313a923f94eeb28dad08026a08d949a3e16176fd99d44f4fb5212cb350cac2b5e8d895a5b29eac844cde45963ad3a6950fb2337c8154ab721ea3461e2b101f128bb6292344b5c9a020f26b0b3832d5786a9cf06655f87bbcb11eceeec73dde64adfe2a1346da2abcd9af8288f736e9c", 0xbb}, {&(0x7f00000005c0)="6ff730a030471c92b454ece6fcd4b4649c0551a224b37a59708f3546d9125e9e09987a8e1244902a71335ec36cbb9e99d9b76ad93754a1f9be2fe229710a8635678fe60f50f0b7e5fb8c6d70b57ef234e36adca830e770d21b9c98c4b12ce8b3c46bfbdcc90737996109bc3392873688e4902d98c51c6c15c9c89b9f64b2b1e5bcbafdc92436d43b6b69413e9672acc961ebb97f7512b6db7ce8f48501b81a1a3b284a6f7819df852cd67e7c3f687e0cec91f55b8f6553392cede98f61ac991a5b6b3d42735bdeee0c14741e9c4ddbc11af4245aee7ddb3dc4", 0xd9}], 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="3000000000000000130182e275aa0139e2fc93ce0139715d8e15fcd38c0000000000000000000000e2788b71d7e5fcb7920b0862d275a95712d2de33839cf778e06bea58defdf35e1d6b33c2596b184b93047d5467cf0573ca97fc9da512c51c961f1f382643886dd755008e8df3d4dd35ecffcd3a199b4ea773207bb34eb2e331d83ecb6267928c2f5e627c225e0427db26df2cb33c8b65a18acde1fd6ff5696a56fb551d3d7ea4b195db4cd552c31bb1e83ded8c71337139c5dfd246672427ef15cb8c1d9395277845860aa9d7057c423509a72f81ccb5187bdefb281bcb3524bc1560bb8f"], 0xe6, 0x8041}, 0x337a1e4977f1ce5b) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r2) r4 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r4, &(0x7f0000000280)={&(0x7f0000000140)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000380)="df", 0x1}], 0x1, &(0x7f0000000980)=[@sndrcv={0x30, 0x84, 0x1, {0x9}}], 0x30}, 0x0) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) capset(&(0x7f00000002c0)={0x20080522, r2}, &(0x7f0000000580)={0x4c, 0x2, 0x89, 0xffffffff, 0x57a, 0xca2c}) getpgrp(r2) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r6, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14}]}, 0x30}}, 0x0) r7 = open(&(0x7f0000000240)='./bus\x00', 0x2, 0x0) ioctl$int_in(r7, 0x5452, &(0x7f0000000000)=0x10000000200000) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) r9 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getsockname$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000008c0)={&(0x7f00000009c0)={0x4c, r6, 0x19, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1f, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r12}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8005}, 0x850) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x76b00, 0x108) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000006c0)={0x2}, 0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x4, 0x0, 0x0, 0x10000000002) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000840)=0x5, 0x4) 05:05:33 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x8340) dup(r0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) fstatfs(r1, &(0x7f0000000640)=""/132) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="56d1630000555e7089d91bc3e5f95449568f043449e7286209877eab5f78f08b257c444f28e39cd5e2fce180b8b3568b808cf738540f750e3ac49a5c31581ee8b48e43aa"], 0x44) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) 05:05:33 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000003c0)={0x7, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe, 0xfffe, 0x0, 0x0, 0xfffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd]}}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f0000000240)=""/44) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) clone3(&(0x7f0000000600)={0x11020100, &(0x7f0000000080), &(0x7f0000000140)=0x0, &(0x7f00000001c0), {0x21}, &(0x7f0000000540)=""/144, 0x90, &(0x7f00000006c0)=""/168, &(0x7f0000000300)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x3}, 0x50) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ubi_ctrl\x00', 0x100, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x7, 0x45, 0x0, 0x7, 0x0, 0x60a, 0x88, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0xc3}, 0xd2d0510075ebf944, 0x6, 0x0, 0x5, 0x7e9, 0x5b, 0x3}, r2, 0xb, r3, 0x8) socket$inet6(0xa, 0x40000080806, 0x0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x4e22, @broadcast}, 0xfffffffffffffde5) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0xa42000, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r5 = open(&(0x7f0000000a00)='./file0\x00', 0x100, 0x0) openat$cgroup_procs(r5, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r5, 0x80085617, &(0x7f0000000780)) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0, 0x0}, &(0x7f0000000940)=0xc) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r9, 0x0) r10 = getegid() r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r12, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000980)={0x0, 0x0, 0x0}, &(0x7f00000009c0)=0xc) r14 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r14, 0x0, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r14, 0x0, 0x11, &(0x7f0000001340)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000000b00)=0xffffffffffffff87) r16 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r17, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000000c00)=0x0, &(0x7f0000000c40), &(0x7f0000000c80)) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r20) write$FUSE_DIRENTPLUS(r6, &(0x7f0000002380)=ANY=[@ANYBLOB="000400000000000004000000000000000300000000000000010000000000000006000000000000006d0a00000000000007000000ff00000006000000000000000500000000000000040000000000000006000000000000008000000000", @ANYRES32=r7, @ANYBLOB="070000002000000000000000050000000000000000040000000000000a000000000000802f6465762f7662692300000000000000000000000000000000000000000000007f0000000000000000000000000000c00500000085d7000002000000000000000200000000000000bac2bc2800000000000000000000000001000000000000000500000000000000060000003186000003000000ff03000008000000", @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="e25dfc560405c1d983d7bddcf9055d692e79c4ec6ff9758cefadd0915c5e4ff189c0964753ae3aa3d203ba52d3eebf0b3ea79c18d0840fbba9a954d983d1d9d9fa38c4e7e6c55f5d3fe6832bc4ebed8581c474bb6290fc37248b992c4b9170aeaa87fd17c537d8aef3443fde58b0c77f250e3ad23011ff7545860c279403c1a01c9e92ee08f74a852a2fc44b965fecf87e9530fe91a7eb173def8633204a9821f92129804c41f74d197c4e9d766ca3b1a32f1d15d970e21806c972594b5125aa61c68624ef73aefaf399dec09d383e1cc410b3ca50c7f1cdf8d836c2608df5d78f25943bb84f69c084a4b2c14f8b5254b875b45b2d8a2b768e247c8aebe6823e5e3fedf9cd3a8a8226a15d695a3310205c5b73beb210b66f57b07ebad6908ab02043cfbaa6476f59812702580c5c6d0ffe3dc5267532d8488d22588ff101fb7a532a99faede6a12254cfddf211bb17c65e71f9a46848a67445c056d401b7b05248f09c10017d6ae11de610b38d854e53587a030c8b81eb7f5e93f3f7deeaf155073f888120b37cc3ce199c5a168e9f824a93fe7c7c589296e6eb89b5008f0003a40f437fd0383901905e29143d8147e718fc5c3ba9cf27259972df7e4f03825ef884800f8851edc99fb7358a8aae4c09e36f80c8942ebf2134559489bb764fd213b418a70a6be8d90822bf89b1e9e3c41f1c35f3b085bdbe383ccbe7da478741b2f0fed505cb1d66dab29e9c8ba450d665f6483b048c465b95aff527a3402a385cfd8a7424e6a4", @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="c1ffffff01000000000000000500000000000000ff0300000000000013000000800000002f6465762f62747266732d636f6e74726f6c0000000000000300000000000000010000000000000005000000000000000700000000000000020000000300000003000000000000000200000000000000ff00000000000000070000000000000009000000000000000e02e757000000000400000003000000070000000800000003000000", @ANYRES32=r15, @ANYRES32=0xee01, @ANYBLOB="fffeffff03000000000000000100000000000000010100000000000008000000050000002f5d766d6e657431030000000000000000000000000000003f000000000000001f00000000000000080000005600000002000000000000000400000000000000080000000000000005000000000000000500000000000000003b000000000000080000000180ffff0400000003000000feffffff", @ANYRES32=r18, @ANYBLOB="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", @ANYRES32=r19, @ANYRES32=r20, @ANYBLOB="070000007f000000000000000300000000000000010001000000000012000000070000002e2f6367726f75702e6e65742f73797a3100000000000000"], 0x49f) ioctl$TCSETAF(r4, 0x50009405, &(0x7f0000000040)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r21 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r21, 0x0, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r21, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@initdev, @in=@multicast2}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000000a40)=0xe8) 05:05:34 executing program 3: wait4(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = fcntl$getown(r0, 0x9) r2 = getpgid(r1) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x400, 0x204) sendmsg$nfc_llcp(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000280)="920550208df005", 0x7}, {&(0x7f0000000380)="ddefabce3ff6d4221cbd4b7057e61a22b482b5803a8dd210e21888939a2028ba107162e38bc5f6bd5c45a3c5b9528fedcbaa080a5ec480e1848dbef93472bbc5f67d0c8576eafefbd311d6c249eae69e24656c9abcd48f762bd6ec052a65933fe9460961ded18b79599bc7f3b1191b91a1bb39aecf2aa7f76412532f3254a017ae5dfea85643fbdf36b231a37523fdc9f38b525a16e029e07d68d8d1fd854c4a2283ea06a5c1981ab969d5d3185925", 0xaf}, {&(0x7f0000000b40)="e471b57f9d26414a01c61b3a5c3ecaa51f8ff3939784f39959bf2b449e77d9eaccfbb76e1f0416b49ecfae0ceac76ba3d235c5d7abe10255cd01df6f48d59f4130f7", 0x42}, {&(0x7f00000004c0)="fe1a650b27e1f1c9c27248eff54e284ab22fa9d01c9415c40d4bca063917c5acaff2c8756a4f7cd78ca22b502439cde4a00703dfdcc908e8f5fdb454e0f6f85b1d84cef3f7286028193cb8f313a923f94eeb28dad08026a08d949a3e16176fd99d44f4fb5212cb350cac2b5e8d895a5b29eac844cde45963ad3a6950fb2337c8154ab721ea3461e2b101f128bb6292344b5c9a020f26b0b3832d5786a9cf06655f87bbcb11eceeec73dde64adfe2a1346da2abcd9af8288f736e9c", 0xbb}, {&(0x7f00000005c0)="6ff730a030471c92b454ece6fcd4b4649c0551a224b37a59708f3546d9125e9e09987a8e1244902a71335ec36cbb9e99d9b76ad93754a1f9be2fe229710a8635678fe60f50f0b7e5fb8c6d70b57ef234e36adca830e770d21b9c98c4b12ce8b3c46bfbdcc90737996109bc3392873688e4902d98c51c6c15c9c89b9f64b2b1e5bcbafdc92436d43b6b69413e9672acc961ebb97f7512b6db7ce8f48501b81a1a3b284a6f7819df852cd67e7c3f687e0cec91f55b8f6553392cede98f61ac991a5b6b3d42735bdeee0c14741e9c4ddbc11af4245aee7ddb3dc4", 0xd9}], 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="3000000000000000130182e275aa0139e2fc93ce0139715d8e15fcd38c0000000000000000000000e2788b71d7e5fcb7920b0862d275a95712d2de33839cf778e06bea58defdf35e1d6b33c2596b184b93047d5467cf0573ca97fc9da512c51c961f1f382643886dd755008e8df3d4dd35ecffcd3a199b4ea773207bb34eb2e331d83ecb6267928c2f5e627c225e0427db26df2cb33c8b65a18acde1fd6ff5696a56fb551d3d7ea4b195db4cd552c31bb1e83ded8c71337139c5dfd246672427ef15cb8c1d9395277845860aa9d7057c423509a72f81ccb5187bdefb281bcb3524bc1560bb8f"], 0xe6, 0x8041}, 0x337a1e4977f1ce5b) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r2) r4 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r4, &(0x7f0000000280)={&(0x7f0000000140)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000380)="df", 0x1}], 0x1, &(0x7f0000000980)=[@sndrcv={0x30, 0x84, 0x1, {0x9}}], 0x30}, 0x0) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) capset(&(0x7f00000002c0)={0x20080522, r2}, &(0x7f0000000580)={0x4c, 0x2, 0x89, 0xffffffff, 0x57a, 0xca2c}) getpgrp(r2) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r6, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14}]}, 0x30}}, 0x0) r7 = open(&(0x7f0000000240)='./bus\x00', 0x2, 0x0) ioctl$int_in(r7, 0x5452, &(0x7f0000000000)=0x10000000200000) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) r9 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getsockname$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000008c0)={&(0x7f00000009c0)={0x4c, r6, 0x19, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1f, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r12}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8005}, 0x850) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x76b00, 0x108) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000006c0)={0x2}, 0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x4, 0x0, 0x0, 0x10000000002) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000840)=0x5, 0x4) 05:05:35 executing program 4: wait4(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = fcntl$getown(r0, 0x9) r2 = getpgid(r1) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x400, 0x204) sendmsg$nfc_llcp(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000280)="920550208df005", 0x7}, {&(0x7f0000000380)="ddefabce3ff6d4221cbd4b7057e61a22b482b5803a8dd210e21888939a2028ba107162e38bc5f6bd5c45a3c5b9528fedcbaa080a5ec480e1848dbef93472bbc5f67d0c8576eafefbd311d6c249eae69e24656c9abcd48f762bd6ec052a65933fe9460961ded18b79599bc7f3b1191b91a1bb39aecf2aa7f76412532f3254a017ae5dfea85643fbdf36b231a37523fdc9f38b525a16e029e07d68d8d1fd854c4a2283ea06a5c1981ab969d5d3185925", 0xaf}, {&(0x7f0000000b40)="e471b57f9d26414a01c61b3a5c3ecaa51f8ff3939784f39959bf2b449e77d9eaccfbb76e1f0416b49ecfae0ceac76ba3d235c5d7abe10255cd01df6f48d59f4130f7", 0x42}, {&(0x7f00000004c0)="fe1a650b27e1f1c9c27248eff54e284ab22fa9d01c9415c40d4bca063917c5acaff2c8756a4f7cd78ca22b502439cde4a00703dfdcc908e8f5fdb454e0f6f85b1d84cef3f7286028193cb8f313a923f94eeb28dad08026a08d949a3e16176fd99d44f4fb5212cb350cac2b5e8d895a5b29eac844cde45963ad3a6950fb2337c8154ab721ea3461e2b101f128bb6292344b5c9a020f26b0b3832d5786a9cf06655f87bbcb11eceeec73dde64adfe2a1346da2abcd9af8288f736e9c", 0xbb}, {&(0x7f00000005c0)="6ff730a030471c92b454ece6fcd4b4649c0551a224b37a59708f3546d9125e9e09987a8e1244902a71335ec36cbb9e99d9b76ad93754a1f9be2fe229710a8635678fe60f50f0b7e5fb8c6d70b57ef234e36adca830e770d21b9c98c4b12ce8b3c46bfbdcc90737996109bc3392873688e4902d98c51c6c15c9c89b9f64b2b1e5bcbafdc92436d43b6b69413e9672acc961ebb97f7512b6db7ce8f48501b81a1a3b284a6f7819df852cd67e7c3f687e0cec91f55b8f6553392cede98f61ac991a5b6b3d42735bdeee0c14741e9c4ddbc11af4245aee7ddb3dc4", 0xd9}], 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="3000000000000000130182e275aa0139e2fc93ce0139715d8e15fcd38c0000000000000000000000e2788b71d7e5fcb7920b0862d275a95712d2de33839cf778e06bea58defdf35e1d6b33c2596b184b93047d5467cf0573ca97fc9da512c51c961f1f382643886dd755008e8df3d4dd35ecffcd3a199b4ea773207bb34eb2e331d83ecb6267928c2f5e627c225e0427db26df2cb33c8b65a18acde1fd6ff5696a56fb551d3d7ea4b195db4cd552c31bb1e83ded8c71337139c5dfd246672427ef15cb8c1d9395277845860aa9d7057c423509a72f81ccb5187bdefb281bcb3524bc1560bb8f"], 0xe6, 0x8041}, 0x337a1e4977f1ce5b) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r2) r4 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r4, &(0x7f0000000280)={&(0x7f0000000140)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000380)="df", 0x1}], 0x1, &(0x7f0000000980)=[@sndrcv={0x30, 0x84, 0x1, {0x9}}], 0x30}, 0x0) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) capset(&(0x7f00000002c0)={0x20080522, r2}, &(0x7f0000000580)={0x4c, 0x2, 0x89, 0xffffffff, 0x57a, 0xca2c}) getpgrp(r2) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r6, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14}]}, 0x30}}, 0x0) r7 = open(&(0x7f0000000240)='./bus\x00', 0x2, 0x0) ioctl$int_in(r7, 0x5452, &(0x7f0000000000)=0x10000000200000) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) r9 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getsockname$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000008c0)={&(0x7f00000009c0)={0x4c, r6, 0x19, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1f, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r12}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8005}, 0x850) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x76b00, 0x108) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000006c0)={0x2}, 0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x4, 0x0, 0x0, 0x10000000002) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000840)=0x5, 0x4) 05:05:35 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x8340) dup(r0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) fstatfs(r1, &(0x7f0000000640)=""/132) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="56d1630000555e7089d91bc3e5f95449568f043449e7286209877eab5f78f08b257c444f28e39cd5e2fce180b8b3568b808cf738540f750e3ac49a5c31581ee8b48e43aa"], 0x44) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) 05:05:35 executing program 1: wait4(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = fcntl$getown(r0, 0x9) r2 = getpgid(r1) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x400, 0x204) sendmsg$nfc_llcp(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000280)="920550208df005", 0x7}, {&(0x7f0000000380)="ddefabce3ff6d4221cbd4b7057e61a22b482b5803a8dd210e21888939a2028ba107162e38bc5f6bd5c45a3c5b9528fedcbaa080a5ec480e1848dbef93472bbc5f67d0c8576eafefbd311d6c249eae69e24656c9abcd48f762bd6ec052a65933fe9460961ded18b79599bc7f3b1191b91a1bb39aecf2aa7f76412532f3254a017ae5dfea85643fbdf36b231a37523fdc9f38b525a16e029e07d68d8d1fd854c4a2283ea06a5c1981ab969d5d3185925", 0xaf}, {&(0x7f0000000b40)="e471b57f9d26414a01c61b3a5c3ecaa51f8ff3939784f39959bf2b449e77d9eaccfbb76e1f0416b49ecfae0ceac76ba3d235c5d7abe10255cd01df6f48d59f4130f7", 0x42}, {&(0x7f00000004c0)="fe1a650b27e1f1c9c27248eff54e284ab22fa9d01c9415c40d4bca063917c5acaff2c8756a4f7cd78ca22b502439cde4a00703dfdcc908e8f5fdb454e0f6f85b1d84cef3f7286028193cb8f313a923f94eeb28dad08026a08d949a3e16176fd99d44f4fb5212cb350cac2b5e8d895a5b29eac844cde45963ad3a6950fb2337c8154ab721ea3461e2b101f128bb6292344b5c9a020f26b0b3832d5786a9cf06655f87bbcb11eceeec73dde64adfe2a1346da2abcd9af8288f736e9c", 0xbb}, {&(0x7f00000005c0)="6ff730a030471c92b454ece6fcd4b4649c0551a224b37a59708f3546d9125e9e09987a8e1244902a71335ec36cbb9e99d9b76ad93754a1f9be2fe229710a8635678fe60f50f0b7e5fb8c6d70b57ef234e36adca830e770d21b9c98c4b12ce8b3c46bfbdcc90737996109bc3392873688e4902d98c51c6c15c9c89b9f64b2b1e5bcbafdc92436d43b6b69413e9672acc961ebb97f7512b6db7ce8f48501b81a1a3b284a6f7819df852cd67e7c3f687e0cec91f55b8f6553392cede98f61ac991a5b6b3d42735bdeee0c14741e9c4ddbc11af4245aee7ddb3dc4", 0xd9}], 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="3000000000000000130182e275aa0139e2fc93ce0139715d8e15fcd38c0000000000000000000000e2788b71d7e5fcb7920b0862d275a95712d2de33839cf778e06bea58defdf35e1d6b33c2596b184b93047d5467cf0573ca97fc9da512c51c961f1f382643886dd755008e8df3d4dd35ecffcd3a199b4ea773207bb34eb2e331d83ecb6267928c2f5e627c225e0427db26df2cb33c8b65a18acde1fd6ff5696a56fb551d3d7ea4b195db4cd552c31bb1e83ded8c71337139c5dfd246672427ef15cb8c1d9395277845860aa9d7057c423509a72f81ccb5187bdefb281bcb3524bc1560bb8f"], 0xe6, 0x8041}, 0x337a1e4977f1ce5b) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r2) r4 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r4, &(0x7f0000000280)={&(0x7f0000000140)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000380)="df", 0x1}], 0x1, &(0x7f0000000980)=[@sndrcv={0x30, 0x84, 0x1, {0x9}}], 0x30}, 0x0) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) capset(&(0x7f00000002c0)={0x20080522, r2}, &(0x7f0000000580)={0x4c, 0x2, 0x89, 0xffffffff, 0x57a, 0xca2c}) getpgrp(r2) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r6, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14}]}, 0x30}}, 0x0) r7 = open(&(0x7f0000000240)='./bus\x00', 0x2, 0x0) ioctl$int_in(r7, 0x5452, &(0x7f0000000000)=0x10000000200000) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) r9 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getsockname$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000008c0)={&(0x7f00000009c0)={0x4c, r6, 0x19, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1f, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r12}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8005}, 0x850) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x76b00, 0x108) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000006c0)={0x2}, 0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x4, 0x0, 0x0, 0x10000000002) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000840)=0x5, 0x4) 05:05:35 executing program 0: wait4(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = fcntl$getown(r0, 0x9) r2 = getpgid(r1) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x400, 0x204) sendmsg$nfc_llcp(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000280)="920550208df005", 0x7}, {&(0x7f0000000380)="ddefabce3ff6d4221cbd4b7057e61a22b482b5803a8dd210e21888939a2028ba107162e38bc5f6bd5c45a3c5b9528fedcbaa080a5ec480e1848dbef93472bbc5f67d0c8576eafefbd311d6c249eae69e24656c9abcd48f762bd6ec052a65933fe9460961ded18b79599bc7f3b1191b91a1bb39aecf2aa7f76412532f3254a017ae5dfea85643fbdf36b231a37523fdc9f38b525a16e029e07d68d8d1fd854c4a2283ea06a5c1981ab969d5d3185925", 0xaf}, {&(0x7f0000000b40)="e471b57f9d26414a01c61b3a5c3ecaa51f8ff3939784f39959bf2b449e77d9eaccfbb76e1f0416b49ecfae0ceac76ba3d235c5d7abe10255cd01df6f48d59f4130f7", 0x42}, {&(0x7f00000004c0)="fe1a650b27e1f1c9c27248eff54e284ab22fa9d01c9415c40d4bca063917c5acaff2c8756a4f7cd78ca22b502439cde4a00703dfdcc908e8f5fdb454e0f6f85b1d84cef3f7286028193cb8f313a923f94eeb28dad08026a08d949a3e16176fd99d44f4fb5212cb350cac2b5e8d895a5b29eac844cde45963ad3a6950fb2337c8154ab721ea3461e2b101f128bb6292344b5c9a020f26b0b3832d5786a9cf06655f87bbcb11eceeec73dde64adfe2a1346da2abcd9af8288f736e9c", 0xbb}, {&(0x7f00000005c0)="6ff730a030471c92b454ece6fcd4b4649c0551a224b37a59708f3546d9125e9e09987a8e1244902a71335ec36cbb9e99d9b76ad93754a1f9be2fe229710a8635678fe60f50f0b7e5fb8c6d70b57ef234e36adca830e770d21b9c98c4b12ce8b3c46bfbdcc90737996109bc3392873688e4902d98c51c6c15c9c89b9f64b2b1e5bcbafdc92436d43b6b69413e9672acc961ebb97f7512b6db7ce8f48501b81a1a3b284a6f7819df852cd67e7c3f687e0cec91f55b8f6553392cede98f61ac991a5b6b3d42735bdeee0c14741e9c4ddbc11af4245aee7ddb3dc4", 0xd9}], 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="3000000000000000130182e275aa0139e2fc93ce0139715d8e15fcd38c0000000000000000000000e2788b71d7e5fcb7920b0862d275a95712d2de33839cf778e06bea58defdf35e1d6b33c2596b184b93047d5467cf0573ca97fc9da512c51c961f1f382643886dd755008e8df3d4dd35ecffcd3a199b4ea773207bb34eb2e331d83ecb6267928c2f5e627c225e0427db26df2cb33c8b65a18acde1fd6ff5696a56fb551d3d7ea4b195db4cd552c31bb1e83ded8c71337139c5dfd246672427ef15cb8c1d9395277845860aa9d7057c423509a72f81ccb5187bdefb281bcb3524bc1560bb8f"], 0xe6, 0x8041}, 0x337a1e4977f1ce5b) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r2) r4 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r4, &(0x7f0000000280)={&(0x7f0000000140)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000380)="df", 0x1}], 0x1, &(0x7f0000000980)=[@sndrcv={0x30, 0x84, 0x1, {0x9}}], 0x30}, 0x0) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) capset(&(0x7f00000002c0)={0x20080522, r2}, &(0x7f0000000580)={0x4c, 0x2, 0x89, 0xffffffff, 0x57a, 0xca2c}) getpgrp(r2) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r6, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14}]}, 0x30}}, 0x0) r7 = open(&(0x7f0000000240)='./bus\x00', 0x2, 0x0) ioctl$int_in(r7, 0x5452, &(0x7f0000000000)=0x10000000200000) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) r9 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getsockname$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000008c0)={&(0x7f00000009c0)={0x4c, r6, 0x19, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1f, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r12}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8005}, 0x850) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x76b00, 0x108) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000006c0)={0x2}, 0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x4, 0x0, 0x0, 0x10000000002) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000840)=0x5, 0x4) 05:05:37 executing program 2: wait4(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = fcntl$getown(r0, 0x9) r2 = getpgid(r1) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x400, 0x204) sendmsg$nfc_llcp(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000280)="920550208df005", 0x7}, {&(0x7f0000000380)="ddefabce3ff6d4221cbd4b7057e61a22b482b5803a8dd210e21888939a2028ba107162e38bc5f6bd5c45a3c5b9528fedcbaa080a5ec480e1848dbef93472bbc5f67d0c8576eafefbd311d6c249eae69e24656c9abcd48f762bd6ec052a65933fe9460961ded18b79599bc7f3b1191b91a1bb39aecf2aa7f76412532f3254a017ae5dfea85643fbdf36b231a37523fdc9f38b525a16e029e07d68d8d1fd854c4a2283ea06a5c1981ab969d5d3185925", 0xaf}, {&(0x7f0000000b40)="e471b57f9d26414a01c61b3a5c3ecaa51f8ff3939784f39959bf2b449e77d9eaccfbb76e1f0416b49ecfae0ceac76ba3d235c5d7abe10255cd01df6f48d59f4130f7", 0x42}, {&(0x7f00000004c0)="fe1a650b27e1f1c9c27248eff54e284ab22fa9d01c9415c40d4bca063917c5acaff2c8756a4f7cd78ca22b502439cde4a00703dfdcc908e8f5fdb454e0f6f85b1d84cef3f7286028193cb8f313a923f94eeb28dad08026a08d949a3e16176fd99d44f4fb5212cb350cac2b5e8d895a5b29eac844cde45963ad3a6950fb2337c8154ab721ea3461e2b101f128bb6292344b5c9a020f26b0b3832d5786a9cf06655f87bbcb11eceeec73dde64adfe2a1346da2abcd9af8288f736e9c", 0xbb}, {&(0x7f00000005c0)="6ff730a030471c92b454ece6fcd4b4649c0551a224b37a59708f3546d9125e9e09987a8e1244902a71335ec36cbb9e99d9b76ad93754a1f9be2fe229710a8635678fe60f50f0b7e5fb8c6d70b57ef234e36adca830e770d21b9c98c4b12ce8b3c46bfbdcc90737996109bc3392873688e4902d98c51c6c15c9c89b9f64b2b1e5bcbafdc92436d43b6b69413e9672acc961ebb97f7512b6db7ce8f48501b81a1a3b284a6f7819df852cd67e7c3f687e0cec91f55b8f6553392cede98f61ac991a5b6b3d42735bdeee0c14741e9c4ddbc11af4245aee7ddb3dc4", 0xd9}], 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="3000000000000000130182e275aa0139e2fc93ce0139715d8e15fcd38c0000000000000000000000e2788b71d7e5fcb7920b0862d275a95712d2de33839cf778e06bea58defdf35e1d6b33c2596b184b93047d5467cf0573ca97fc9da512c51c961f1f382643886dd755008e8df3d4dd35ecffcd3a199b4ea773207bb34eb2e331d83ecb6267928c2f5e627c225e0427db26df2cb33c8b65a18acde1fd6ff5696a56fb551d3d7ea4b195db4cd552c31bb1e83ded8c71337139c5dfd246672427ef15cb8c1d9395277845860aa9d7057c423509a72f81ccb5187bdefb281bcb3524bc1560bb8f"], 0xe6, 0x8041}, 0x337a1e4977f1ce5b) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r2) r4 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r4, &(0x7f0000000280)={&(0x7f0000000140)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000380)="df", 0x1}], 0x1, &(0x7f0000000980)=[@sndrcv={0x30, 0x84, 0x1, {0x9}}], 0x30}, 0x0) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) capset(&(0x7f00000002c0)={0x20080522, r2}, &(0x7f0000000580)={0x4c, 0x2, 0x89, 0xffffffff, 0x57a, 0xca2c}) getpgrp(r2) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r6, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14}]}, 0x30}}, 0x0) r7 = open(&(0x7f0000000240)='./bus\x00', 0x2, 0x0) ioctl$int_in(r7, 0x5452, &(0x7f0000000000)=0x10000000200000) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) r9 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getsockname$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000008c0)={&(0x7f00000009c0)={0x4c, r6, 0x19, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1f, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r12}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8005}, 0x850) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x76b00, 0x108) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000006c0)={0x2}, 0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x4, 0x0, 0x0, 0x10000000002) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000840)=0x5, 0x4) 05:05:38 executing program 5: wait4(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = fcntl$getown(r0, 0x9) r2 = getpgid(r1) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x400, 0x204) sendmsg$nfc_llcp(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000280)="920550208df005", 0x7}, {&(0x7f0000000380)="ddefabce3ff6d4221cbd4b7057e61a22b482b5803a8dd210e21888939a2028ba107162e38bc5f6bd5c45a3c5b9528fedcbaa080a5ec480e1848dbef93472bbc5f67d0c8576eafefbd311d6c249eae69e24656c9abcd48f762bd6ec052a65933fe9460961ded18b79599bc7f3b1191b91a1bb39aecf2aa7f76412532f3254a017ae5dfea85643fbdf36b231a37523fdc9f38b525a16e029e07d68d8d1fd854c4a2283ea06a5c1981ab969d5d3185925", 0xaf}, {&(0x7f0000000b40)="e471b57f9d26414a01c61b3a5c3ecaa51f8ff3939784f39959bf2b449e77d9eaccfbb76e1f0416b49ecfae0ceac76ba3d235c5d7abe10255cd01df6f48d59f4130f7", 0x42}, {&(0x7f00000004c0)="fe1a650b27e1f1c9c27248eff54e284ab22fa9d01c9415c40d4bca063917c5acaff2c8756a4f7cd78ca22b502439cde4a00703dfdcc908e8f5fdb454e0f6f85b1d84cef3f7286028193cb8f313a923f94eeb28dad08026a08d949a3e16176fd99d44f4fb5212cb350cac2b5e8d895a5b29eac844cde45963ad3a6950fb2337c8154ab721ea3461e2b101f128bb6292344b5c9a020f26b0b3832d5786a9cf06655f87bbcb11eceeec73dde64adfe2a1346da2abcd9af8288f736e9c", 0xbb}, {&(0x7f00000005c0)="6ff730a030471c92b454ece6fcd4b4649c0551a224b37a59708f3546d9125e9e09987a8e1244902a71335ec36cbb9e99d9b76ad93754a1f9be2fe229710a8635678fe60f50f0b7e5fb8c6d70b57ef234e36adca830e770d21b9c98c4b12ce8b3c46bfbdcc90737996109bc3392873688e4902d98c51c6c15c9c89b9f64b2b1e5bcbafdc92436d43b6b69413e9672acc961ebb97f7512b6db7ce8f48501b81a1a3b284a6f7819df852cd67e7c3f687e0cec91f55b8f6553392cede98f61ac991a5b6b3d42735bdeee0c14741e9c4ddbc11af4245aee7ddb3dc4", 0xd9}], 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="3000000000000000130182e275aa0139e2fc93ce0139715d8e15fcd38c0000000000000000000000e2788b71d7e5fcb7920b0862d275a95712d2de33839cf778e06bea58defdf35e1d6b33c2596b184b93047d5467cf0573ca97fc9da512c51c961f1f382643886dd755008e8df3d4dd35ecffcd3a199b4ea773207bb34eb2e331d83ecb6267928c2f5e627c225e0427db26df2cb33c8b65a18acde1fd6ff5696a56fb551d3d7ea4b195db4cd552c31bb1e83ded8c71337139c5dfd246672427ef15cb8c1d9395277845860aa9d7057c423509a72f81ccb5187bdefb281bcb3524bc1560bb8f"], 0xe6, 0x8041}, 0x337a1e4977f1ce5b) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r2) r4 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r4, &(0x7f0000000280)={&(0x7f0000000140)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000380)="df", 0x1}], 0x1, &(0x7f0000000980)=[@sndrcv={0x30, 0x84, 0x1, {0x9}}], 0x30}, 0x0) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) capset(&(0x7f00000002c0)={0x20080522, r2}, &(0x7f0000000580)={0x4c, 0x2, 0x89, 0xffffffff, 0x57a, 0xca2c}) getpgrp(r2) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r6, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14}]}, 0x30}}, 0x0) r7 = open(&(0x7f0000000240)='./bus\x00', 0x2, 0x0) ioctl$int_in(r7, 0x5452, &(0x7f0000000000)=0x10000000200000) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) r9 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getsockname$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000008c0)={&(0x7f00000009c0)={0x4c, r6, 0x19, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1f, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r12}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8005}, 0x850) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x76b00, 0x108) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000006c0)={0x2}, 0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x4, 0x0, 0x0, 0x10000000002) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000840)=0x5, 0x4) 05:05:38 executing program 1: wait4(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = fcntl$getown(r0, 0x9) r2 = getpgid(r1) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x400, 0x204) sendmsg$nfc_llcp(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000280)="920550208df005", 0x7}, {&(0x7f0000000380)="ddefabce3ff6d4221cbd4b7057e61a22b482b5803a8dd210e21888939a2028ba107162e38bc5f6bd5c45a3c5b9528fedcbaa080a5ec480e1848dbef93472bbc5f67d0c8576eafefbd311d6c249eae69e24656c9abcd48f762bd6ec052a65933fe9460961ded18b79599bc7f3b1191b91a1bb39aecf2aa7f76412532f3254a017ae5dfea85643fbdf36b231a37523fdc9f38b525a16e029e07d68d8d1fd854c4a2283ea06a5c1981ab969d5d3185925", 0xaf}, {&(0x7f0000000b40)="e471b57f9d26414a01c61b3a5c3ecaa51f8ff3939784f39959bf2b449e77d9eaccfbb76e1f0416b49ecfae0ceac76ba3d235c5d7abe10255cd01df6f48d59f4130f7", 0x42}, {&(0x7f00000004c0)="fe1a650b27e1f1c9c27248eff54e284ab22fa9d01c9415c40d4bca063917c5acaff2c8756a4f7cd78ca22b502439cde4a00703dfdcc908e8f5fdb454e0f6f85b1d84cef3f7286028193cb8f313a923f94eeb28dad08026a08d949a3e16176fd99d44f4fb5212cb350cac2b5e8d895a5b29eac844cde45963ad3a6950fb2337c8154ab721ea3461e2b101f128bb6292344b5c9a020f26b0b3832d5786a9cf06655f87bbcb11eceeec73dde64adfe2a1346da2abcd9af8288f736e9c", 0xbb}, {&(0x7f00000005c0)="6ff730a030471c92b454ece6fcd4b4649c0551a224b37a59708f3546d9125e9e09987a8e1244902a71335ec36cbb9e99d9b76ad93754a1f9be2fe229710a8635678fe60f50f0b7e5fb8c6d70b57ef234e36adca830e770d21b9c98c4b12ce8b3c46bfbdcc90737996109bc3392873688e4902d98c51c6c15c9c89b9f64b2b1e5bcbafdc92436d43b6b69413e9672acc961ebb97f7512b6db7ce8f48501b81a1a3b284a6f7819df852cd67e7c3f687e0cec91f55b8f6553392cede98f61ac991a5b6b3d42735bdeee0c14741e9c4ddbc11af4245aee7ddb3dc4", 0xd9}], 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="3000000000000000130182e275aa0139e2fc93ce0139715d8e15fcd38c0000000000000000000000e2788b71d7e5fcb7920b0862d275a95712d2de33839cf778e06bea58defdf35e1d6b33c2596b184b93047d5467cf0573ca97fc9da512c51c961f1f382643886dd755008e8df3d4dd35ecffcd3a199b4ea773207bb34eb2e331d83ecb6267928c2f5e627c225e0427db26df2cb33c8b65a18acde1fd6ff5696a56fb551d3d7ea4b195db4cd552c31bb1e83ded8c71337139c5dfd246672427ef15cb8c1d9395277845860aa9d7057c423509a72f81ccb5187bdefb281bcb3524bc1560bb8f"], 0xe6, 0x8041}, 0x337a1e4977f1ce5b) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r2) r4 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r4, &(0x7f0000000280)={&(0x7f0000000140)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000380)="df", 0x1}], 0x1, &(0x7f0000000980)=[@sndrcv={0x30, 0x84, 0x1, {0x9}}], 0x30}, 0x0) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) capset(&(0x7f00000002c0)={0x20080522, r2}, &(0x7f0000000580)={0x4c, 0x2, 0x89, 0xffffffff, 0x57a, 0xca2c}) getpgrp(r2) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r6, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14}]}, 0x30}}, 0x0) r7 = open(&(0x7f0000000240)='./bus\x00', 0x2, 0x0) ioctl$int_in(r7, 0x5452, &(0x7f0000000000)=0x10000000200000) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) r9 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getsockname$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000008c0)={&(0x7f00000009c0)={0x4c, r6, 0x19, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1f, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r12}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8005}, 0x850) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x76b00, 0x108) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000006c0)={0x2}, 0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x4, 0x0, 0x0, 0x10000000002) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000840)=0x5, 0x4) 05:05:38 executing program 3: wait4(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = fcntl$getown(r0, 0x9) r2 = getpgid(r1) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x400, 0x204) sendmsg$nfc_llcp(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000280)="920550208df005", 0x7}, {&(0x7f0000000380)="ddefabce3ff6d4221cbd4b7057e61a22b482b5803a8dd210e21888939a2028ba107162e38bc5f6bd5c45a3c5b9528fedcbaa080a5ec480e1848dbef93472bbc5f67d0c8576eafefbd311d6c249eae69e24656c9abcd48f762bd6ec052a65933fe9460961ded18b79599bc7f3b1191b91a1bb39aecf2aa7f76412532f3254a017ae5dfea85643fbdf36b231a37523fdc9f38b525a16e029e07d68d8d1fd854c4a2283ea06a5c1981ab969d5d3185925", 0xaf}, {&(0x7f0000000b40)="e471b57f9d26414a01c61b3a5c3ecaa51f8ff3939784f39959bf2b449e77d9eaccfbb76e1f0416b49ecfae0ceac76ba3d235c5d7abe10255cd01df6f48d59f4130f7", 0x42}, {&(0x7f00000004c0)="fe1a650b27e1f1c9c27248eff54e284ab22fa9d01c9415c40d4bca063917c5acaff2c8756a4f7cd78ca22b502439cde4a00703dfdcc908e8f5fdb454e0f6f85b1d84cef3f7286028193cb8f313a923f94eeb28dad08026a08d949a3e16176fd99d44f4fb5212cb350cac2b5e8d895a5b29eac844cde45963ad3a6950fb2337c8154ab721ea3461e2b101f128bb6292344b5c9a020f26b0b3832d5786a9cf06655f87bbcb11eceeec73dde64adfe2a1346da2abcd9af8288f736e9c", 0xbb}, {&(0x7f00000005c0)="6ff730a030471c92b454ece6fcd4b4649c0551a224b37a59708f3546d9125e9e09987a8e1244902a71335ec36cbb9e99d9b76ad93754a1f9be2fe229710a8635678fe60f50f0b7e5fb8c6d70b57ef234e36adca830e770d21b9c98c4b12ce8b3c46bfbdcc90737996109bc3392873688e4902d98c51c6c15c9c89b9f64b2b1e5bcbafdc92436d43b6b69413e9672acc961ebb97f7512b6db7ce8f48501b81a1a3b284a6f7819df852cd67e7c3f687e0cec91f55b8f6553392cede98f61ac991a5b6b3d42735bdeee0c14741e9c4ddbc11af4245aee7ddb3dc4", 0xd9}], 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="3000000000000000130182e275aa0139e2fc93ce0139715d8e15fcd38c0000000000000000000000e2788b71d7e5fcb7920b0862d275a95712d2de33839cf778e06bea58defdf35e1d6b33c2596b184b93047d5467cf0573ca97fc9da512c51c961f1f382643886dd755008e8df3d4dd35ecffcd3a199b4ea773207bb34eb2e331d83ecb6267928c2f5e627c225e0427db26df2cb33c8b65a18acde1fd6ff5696a56fb551d3d7ea4b195db4cd552c31bb1e83ded8c71337139c5dfd246672427ef15cb8c1d9395277845860aa9d7057c423509a72f81ccb5187bdefb281bcb3524bc1560bb8f"], 0xe6, 0x8041}, 0x337a1e4977f1ce5b) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r2) r4 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r4, &(0x7f0000000280)={&(0x7f0000000140)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000380)="df", 0x1}], 0x1, &(0x7f0000000980)=[@sndrcv={0x30, 0x84, 0x1, {0x9}}], 0x30}, 0x0) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) capset(&(0x7f00000002c0)={0x20080522, r2}, &(0x7f0000000580)={0x4c, 0x2, 0x89, 0xffffffff, 0x57a, 0xca2c}) getpgrp(r2) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r6, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14}]}, 0x30}}, 0x0) r7 = open(&(0x7f0000000240)='./bus\x00', 0x2, 0x0) ioctl$int_in(r7, 0x5452, &(0x7f0000000000)=0x10000000200000) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) r9 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getsockname$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000008c0)={&(0x7f00000009c0)={0x4c, r6, 0x19, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1f, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r12}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8005}, 0x850) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x76b00, 0x108) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000006c0)={0x2}, 0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x4, 0x0, 0x0, 0x10000000002) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000840)=0x5, 0x4) 05:05:39 executing program 4: wait4(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = fcntl$getown(r0, 0x9) r2 = getpgid(r1) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x400, 0x204) sendmsg$nfc_llcp(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000280)="920550208df005", 0x7}, {&(0x7f0000000380)="ddefabce3ff6d4221cbd4b7057e61a22b482b5803a8dd210e21888939a2028ba107162e38bc5f6bd5c45a3c5b9528fedcbaa080a5ec480e1848dbef93472bbc5f67d0c8576eafefbd311d6c249eae69e24656c9abcd48f762bd6ec052a65933fe9460961ded18b79599bc7f3b1191b91a1bb39aecf2aa7f76412532f3254a017ae5dfea85643fbdf36b231a37523fdc9f38b525a16e029e07d68d8d1fd854c4a2283ea06a5c1981ab969d5d3185925", 0xaf}, {&(0x7f0000000b40)="e471b57f9d26414a01c61b3a5c3ecaa51f8ff3939784f39959bf2b449e77d9eaccfbb76e1f0416b49ecfae0ceac76ba3d235c5d7abe10255cd01df6f48d59f4130f7", 0x42}, {&(0x7f00000004c0)="fe1a650b27e1f1c9c27248eff54e284ab22fa9d01c9415c40d4bca063917c5acaff2c8756a4f7cd78ca22b502439cde4a00703dfdcc908e8f5fdb454e0f6f85b1d84cef3f7286028193cb8f313a923f94eeb28dad08026a08d949a3e16176fd99d44f4fb5212cb350cac2b5e8d895a5b29eac844cde45963ad3a6950fb2337c8154ab721ea3461e2b101f128bb6292344b5c9a020f26b0b3832d5786a9cf06655f87bbcb11eceeec73dde64adfe2a1346da2abcd9af8288f736e9c", 0xbb}, {&(0x7f00000005c0)="6ff730a030471c92b454ece6fcd4b4649c0551a224b37a59708f3546d9125e9e09987a8e1244902a71335ec36cbb9e99d9b76ad93754a1f9be2fe229710a8635678fe60f50f0b7e5fb8c6d70b57ef234e36adca830e770d21b9c98c4b12ce8b3c46bfbdcc90737996109bc3392873688e4902d98c51c6c15c9c89b9f64b2b1e5bcbafdc92436d43b6b69413e9672acc961ebb97f7512b6db7ce8f48501b81a1a3b284a6f7819df852cd67e7c3f687e0cec91f55b8f6553392cede98f61ac991a5b6b3d42735bdeee0c14741e9c4ddbc11af4245aee7ddb3dc4", 0xd9}], 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="3000000000000000130182e275aa0139e2fc93ce0139715d8e15fcd38c0000000000000000000000e2788b71d7e5fcb7920b0862d275a95712d2de33839cf778e06bea58defdf35e1d6b33c2596b184b93047d5467cf0573ca97fc9da512c51c961f1f382643886dd755008e8df3d4dd35ecffcd3a199b4ea773207bb34eb2e331d83ecb6267928c2f5e627c225e0427db26df2cb33c8b65a18acde1fd6ff5696a56fb551d3d7ea4b195db4cd552c31bb1e83ded8c71337139c5dfd246672427ef15cb8c1d9395277845860aa9d7057c423509a72f81ccb5187bdefb281bcb3524bc1560bb8f"], 0xe6, 0x8041}, 0x337a1e4977f1ce5b) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r2) r4 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r4, &(0x7f0000000280)={&(0x7f0000000140)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000380)="df", 0x1}], 0x1, &(0x7f0000000980)=[@sndrcv={0x30, 0x84, 0x1, {0x9}}], 0x30}, 0x0) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) capset(&(0x7f00000002c0)={0x20080522, r2}, &(0x7f0000000580)={0x4c, 0x2, 0x89, 0xffffffff, 0x57a, 0xca2c}) getpgrp(r2) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r6, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14}]}, 0x30}}, 0x0) r7 = open(&(0x7f0000000240)='./bus\x00', 0x2, 0x0) ioctl$int_in(r7, 0x5452, &(0x7f0000000000)=0x10000000200000) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) r9 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getsockname$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000008c0)={&(0x7f00000009c0)={0x4c, r6, 0x19, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1f, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r12}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8005}, 0x850) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x76b00, 0x108) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000006c0)={0x2}, 0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x4, 0x0, 0x0, 0x10000000002) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000840)=0x5, 0x4) 05:05:40 executing program 0: wait4(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = fcntl$getown(r0, 0x9) r2 = getpgid(r1) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x400, 0x204) sendmsg$nfc_llcp(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000280)="920550208df005", 0x7}, {&(0x7f0000000380)="ddefabce3ff6d4221cbd4b7057e61a22b482b5803a8dd210e21888939a2028ba107162e38bc5f6bd5c45a3c5b9528fedcbaa080a5ec480e1848dbef93472bbc5f67d0c8576eafefbd311d6c249eae69e24656c9abcd48f762bd6ec052a65933fe9460961ded18b79599bc7f3b1191b91a1bb39aecf2aa7f76412532f3254a017ae5dfea85643fbdf36b231a37523fdc9f38b525a16e029e07d68d8d1fd854c4a2283ea06a5c1981ab969d5d3185925", 0xaf}, {&(0x7f0000000b40)="e471b57f9d26414a01c61b3a5c3ecaa51f8ff3939784f39959bf2b449e77d9eaccfbb76e1f0416b49ecfae0ceac76ba3d235c5d7abe10255cd01df6f48d59f4130f7", 0x42}, {&(0x7f00000004c0)="fe1a650b27e1f1c9c27248eff54e284ab22fa9d01c9415c40d4bca063917c5acaff2c8756a4f7cd78ca22b502439cde4a00703dfdcc908e8f5fdb454e0f6f85b1d84cef3f7286028193cb8f313a923f94eeb28dad08026a08d949a3e16176fd99d44f4fb5212cb350cac2b5e8d895a5b29eac844cde45963ad3a6950fb2337c8154ab721ea3461e2b101f128bb6292344b5c9a020f26b0b3832d5786a9cf06655f87bbcb11eceeec73dde64adfe2a1346da2abcd9af8288f736e9c", 0xbb}, {&(0x7f00000005c0)="6ff730a030471c92b454ece6fcd4b4649c0551a224b37a59708f3546d9125e9e09987a8e1244902a71335ec36cbb9e99d9b76ad93754a1f9be2fe229710a8635678fe60f50f0b7e5fb8c6d70b57ef234e36adca830e770d21b9c98c4b12ce8b3c46bfbdcc90737996109bc3392873688e4902d98c51c6c15c9c89b9f64b2b1e5bcbafdc92436d43b6b69413e9672acc961ebb97f7512b6db7ce8f48501b81a1a3b284a6f7819df852cd67e7c3f687e0cec91f55b8f6553392cede98f61ac991a5b6b3d42735bdeee0c14741e9c4ddbc11af4245aee7ddb3dc4", 0xd9}], 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="3000000000000000130182e275aa0139e2fc93ce0139715d8e15fcd38c0000000000000000000000e2788b71d7e5fcb7920b0862d275a95712d2de33839cf778e06bea58defdf35e1d6b33c2596b184b93047d5467cf0573ca97fc9da512c51c961f1f382643886dd755008e8df3d4dd35ecffcd3a199b4ea773207bb34eb2e331d83ecb6267928c2f5e627c225e0427db26df2cb33c8b65a18acde1fd6ff5696a56fb551d3d7ea4b195db4cd552c31bb1e83ded8c71337139c5dfd246672427ef15cb8c1d9395277845860aa9d7057c423509a72f81ccb5187bdefb281bcb3524bc1560bb8f"], 0xe6, 0x8041}, 0x337a1e4977f1ce5b) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r2) r4 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r4, &(0x7f0000000280)={&(0x7f0000000140)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000380)="df", 0x1}], 0x1, &(0x7f0000000980)=[@sndrcv={0x30, 0x84, 0x1, {0x9}}], 0x30}, 0x0) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) capset(&(0x7f00000002c0)={0x20080522, r2}, &(0x7f0000000580)={0x4c, 0x2, 0x89, 0xffffffff, 0x57a, 0xca2c}) getpgrp(r2) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r6, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14}]}, 0x30}}, 0x0) r7 = open(&(0x7f0000000240)='./bus\x00', 0x2, 0x0) ioctl$int_in(r7, 0x5452, &(0x7f0000000000)=0x10000000200000) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) r9 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getsockname$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000008c0)={&(0x7f00000009c0)={0x4c, r6, 0x19, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1f, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r12}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8005}, 0x850) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x76b00, 0x108) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000006c0)={0x2}, 0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x4, 0x0, 0x0, 0x10000000002) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000840)=0x5, 0x4) 05:05:41 executing program 2: wait4(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = fcntl$getown(r0, 0x9) r2 = getpgid(r1) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x400, 0x204) sendmsg$nfc_llcp(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000280)="920550208df005", 0x7}, {&(0x7f0000000380)="ddefabce3ff6d4221cbd4b7057e61a22b482b5803a8dd210e21888939a2028ba107162e38bc5f6bd5c45a3c5b9528fedcbaa080a5ec480e1848dbef93472bbc5f67d0c8576eafefbd311d6c249eae69e24656c9abcd48f762bd6ec052a65933fe9460961ded18b79599bc7f3b1191b91a1bb39aecf2aa7f76412532f3254a017ae5dfea85643fbdf36b231a37523fdc9f38b525a16e029e07d68d8d1fd854c4a2283ea06a5c1981ab969d5d3185925", 0xaf}, {&(0x7f0000000b40)="e471b57f9d26414a01c61b3a5c3ecaa51f8ff3939784f39959bf2b449e77d9eaccfbb76e1f0416b49ecfae0ceac76ba3d235c5d7abe10255cd01df6f48d59f4130f7", 0x42}, {&(0x7f00000004c0)="fe1a650b27e1f1c9c27248eff54e284ab22fa9d01c9415c40d4bca063917c5acaff2c8756a4f7cd78ca22b502439cde4a00703dfdcc908e8f5fdb454e0f6f85b1d84cef3f7286028193cb8f313a923f94eeb28dad08026a08d949a3e16176fd99d44f4fb5212cb350cac2b5e8d895a5b29eac844cde45963ad3a6950fb2337c8154ab721ea3461e2b101f128bb6292344b5c9a020f26b0b3832d5786a9cf06655f87bbcb11eceeec73dde64adfe2a1346da2abcd9af8288f736e9c", 0xbb}, {&(0x7f00000005c0)="6ff730a030471c92b454ece6fcd4b4649c0551a224b37a59708f3546d9125e9e09987a8e1244902a71335ec36cbb9e99d9b76ad93754a1f9be2fe229710a8635678fe60f50f0b7e5fb8c6d70b57ef234e36adca830e770d21b9c98c4b12ce8b3c46bfbdcc90737996109bc3392873688e4902d98c51c6c15c9c89b9f64b2b1e5bcbafdc92436d43b6b69413e9672acc961ebb97f7512b6db7ce8f48501b81a1a3b284a6f7819df852cd67e7c3f687e0cec91f55b8f6553392cede98f61ac991a5b6b3d42735bdeee0c14741e9c4ddbc11af4245aee7ddb3dc4", 0xd9}], 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="3000000000000000130182e275aa0139e2fc93ce0139715d8e15fcd38c0000000000000000000000e2788b71d7e5fcb7920b0862d275a95712d2de33839cf778e06bea58defdf35e1d6b33c2596b184b93047d5467cf0573ca97fc9da512c51c961f1f382643886dd755008e8df3d4dd35ecffcd3a199b4ea773207bb34eb2e331d83ecb6267928c2f5e627c225e0427db26df2cb33c8b65a18acde1fd6ff5696a56fb551d3d7ea4b195db4cd552c31bb1e83ded8c71337139c5dfd246672427ef15cb8c1d9395277845860aa9d7057c423509a72f81ccb5187bdefb281bcb3524bc1560bb8f"], 0xe6, 0x8041}, 0x337a1e4977f1ce5b) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r2) r4 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r4, &(0x7f0000000280)={&(0x7f0000000140)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000380)="df", 0x1}], 0x1, &(0x7f0000000980)=[@sndrcv={0x30, 0x84, 0x1, {0x9}}], 0x30}, 0x0) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) capset(&(0x7f00000002c0)={0x20080522, r2}, &(0x7f0000000580)={0x4c, 0x2, 0x89, 0xffffffff, 0x57a, 0xca2c}) getpgrp(r2) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r6, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14}]}, 0x30}}, 0x0) r7 = open(&(0x7f0000000240)='./bus\x00', 0x2, 0x0) ioctl$int_in(r7, 0x5452, &(0x7f0000000000)=0x10000000200000) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) r9 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getsockname$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000008c0)={&(0x7f00000009c0)={0x4c, r6, 0x19, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1f, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r12}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8005}, 0x850) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x76b00, 0x108) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000006c0)={0x2}, 0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x4, 0x0, 0x0, 0x10000000002) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000840)=0x5, 0x4) 05:05:41 executing program 1: wait4(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = fcntl$getown(r0, 0x9) r2 = getpgid(r1) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x400, 0x204) sendmsg$nfc_llcp(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000280)="920550208df005", 0x7}, {&(0x7f0000000380)="ddefabce3ff6d4221cbd4b7057e61a22b482b5803a8dd210e21888939a2028ba107162e38bc5f6bd5c45a3c5b9528fedcbaa080a5ec480e1848dbef93472bbc5f67d0c8576eafefbd311d6c249eae69e24656c9abcd48f762bd6ec052a65933fe9460961ded18b79599bc7f3b1191b91a1bb39aecf2aa7f76412532f3254a017ae5dfea85643fbdf36b231a37523fdc9f38b525a16e029e07d68d8d1fd854c4a2283ea06a5c1981ab969d5d3185925", 0xaf}, {&(0x7f0000000b40)="e471b57f9d26414a01c61b3a5c3ecaa51f8ff3939784f39959bf2b449e77d9eaccfbb76e1f0416b49ecfae0ceac76ba3d235c5d7abe10255cd01df6f48d59f4130f7", 0x42}, {&(0x7f00000004c0)="fe1a650b27e1f1c9c27248eff54e284ab22fa9d01c9415c40d4bca063917c5acaff2c8756a4f7cd78ca22b502439cde4a00703dfdcc908e8f5fdb454e0f6f85b1d84cef3f7286028193cb8f313a923f94eeb28dad08026a08d949a3e16176fd99d44f4fb5212cb350cac2b5e8d895a5b29eac844cde45963ad3a6950fb2337c8154ab721ea3461e2b101f128bb6292344b5c9a020f26b0b3832d5786a9cf06655f87bbcb11eceeec73dde64adfe2a1346da2abcd9af8288f736e9c", 0xbb}, {&(0x7f00000005c0)="6ff730a030471c92b454ece6fcd4b4649c0551a224b37a59708f3546d9125e9e09987a8e1244902a71335ec36cbb9e99d9b76ad93754a1f9be2fe229710a8635678fe60f50f0b7e5fb8c6d70b57ef234e36adca830e770d21b9c98c4b12ce8b3c46bfbdcc90737996109bc3392873688e4902d98c51c6c15c9c89b9f64b2b1e5bcbafdc92436d43b6b69413e9672acc961ebb97f7512b6db7ce8f48501b81a1a3b284a6f7819df852cd67e7c3f687e0cec91f55b8f6553392cede98f61ac991a5b6b3d42735bdeee0c14741e9c4ddbc11af4245aee7ddb3dc4", 0xd9}], 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="3000000000000000130182e275aa0139e2fc93ce0139715d8e15fcd38c0000000000000000000000e2788b71d7e5fcb7920b0862d275a95712d2de33839cf778e06bea58defdf35e1d6b33c2596b184b93047d5467cf0573ca97fc9da512c51c961f1f382643886dd755008e8df3d4dd35ecffcd3a199b4ea773207bb34eb2e331d83ecb6267928c2f5e627c225e0427db26df2cb33c8b65a18acde1fd6ff5696a56fb551d3d7ea4b195db4cd552c31bb1e83ded8c71337139c5dfd246672427ef15cb8c1d9395277845860aa9d7057c423509a72f81ccb5187bdefb281bcb3524bc1560bb8f"], 0xe6, 0x8041}, 0x337a1e4977f1ce5b) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r2) r4 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r4, &(0x7f0000000280)={&(0x7f0000000140)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000380)="df", 0x1}], 0x1, &(0x7f0000000980)=[@sndrcv={0x30, 0x84, 0x1, {0x9}}], 0x30}, 0x0) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) capset(&(0x7f00000002c0)={0x20080522, r2}, &(0x7f0000000580)={0x4c, 0x2, 0x89, 0xffffffff, 0x57a, 0xca2c}) getpgrp(r2) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r6, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14}]}, 0x30}}, 0x0) r7 = open(&(0x7f0000000240)='./bus\x00', 0x2, 0x0) ioctl$int_in(r7, 0x5452, &(0x7f0000000000)=0x10000000200000) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) r9 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getsockname$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000008c0)={&(0x7f00000009c0)={0x4c, r6, 0x19, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1f, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r12}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8005}, 0x850) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x76b00, 0x108) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000006c0)={0x2}, 0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x4, 0x0, 0x0, 0x10000000002) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000840)=0x5, 0x4) 05:05:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000100000004000180100002800c0001800800010009a892b346b7d98d7e003fd545262bae534b5c91c1091ad7356627000090d7dd80a57116928f993e2b924bff44b58125c87b3c2dc3e59f63d2297c97d64413b02a827b755f1b6d1468f112592daaf6"], 0x28}}, 0x0) 05:05:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000100000004000180100002800c0001800800010009a892b346b7d98d7e003fd545262bae534b5c91c1091ad7356627000090d7dd80a57116928f993e2b924bff44b58125c87b3c2dc3e59f63d2297c97d64413b02a827b755f1b6d1468f112592daaf6"], 0x28}}, 0x0) 05:05:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_RULES={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_DFS_REGION={0x5}]}, 0x28}}, 0x0) 05:05:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x2) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0, 0x0, "34972f626452469a9aa9a664d1f2983b6c43df"}) dup3(r4, r3, 0x0) 05:05:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000100000004000180100002800c0001800800010009a892b346b7d98d7e003fd545262bae534b5c91c1091ad7356627000090d7dd80a57116928f993e2b924bff44b58125c87b3c2dc3e59f63d2297c97d64413b02a827b755f1b6d1468f112592daaf6"], 0x28}}, 0x0) 05:05:43 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x0, 0x1000}, 0x18) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xfffe) ptrace$getenv(0x4201, r3, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.swap.current\x00', 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(0xffffffffffffffff, &(0x7f0000000900), 0x10) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, &(0x7f0000001400)={0x300000, {{0x2, 0x4e22, @broadcast}}, 0x1, 0x2, [{{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x37}}}, {{0x2, 0x4e22, @remote}}]}, 0x190) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r7, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) 05:05:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000100000004000180100002800c0001800800010009a892b346b7d98d7e003fd545262bae534b5c91c1091ad7356627000090d7dd80a57116928f993e2b924bff44b58125c87b3c2dc3e59f63d2297c97d64413b02a827b755f1b6d1468f112592daaf6"], 0x28}}, 0x0) 05:05:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x2) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0, 0x0, "34972f626452469a9aa9a664d1f2983b6c43df"}) dup3(r4, r3, 0x0) 05:05:44 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) semop(0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0x14, 0x0) 05:05:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cb56b6be0407002b89d55cac2ca31c2d", 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000004c0)={0x228, 0x0, 0x0, 0x70bd2c, 0x0, {}, [@TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x601}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_SOCK={0xc0, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_LINK={0x7c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x24, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x228}, 0x1, 0x0, 0x0, 0x1}, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000080)="5531f5e79d1230ddde98e2f96ff18ba1390fc35e67d75c5a6808890339fb4c7d", 0x220}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e101b8da27a3185d39bb2f03d0a65a822100b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x3c0}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x0) 05:05:45 executing program 2: wait4(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = fcntl$getown(r0, 0x9) r2 = getpgid(r1) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x400, 0x204) sendmsg$nfc_llcp(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000280)="920550208df005", 0x7}, {&(0x7f0000000380)="ddefabce3ff6d4221cbd4b7057e61a22b482b5803a8dd210e21888939a2028ba107162e38bc5f6bd5c45a3c5b9528fedcbaa080a5ec480e1848dbef93472bbc5f67d0c8576eafefbd311d6c249eae69e24656c9abcd48f762bd6ec052a65933fe9460961ded18b79599bc7f3b1191b91a1bb39aecf2aa7f76412532f3254a017ae5dfea85643fbdf36b231a37523fdc9f38b525a16e029e07d68d8d1fd854c4a2283ea06a5c1981ab969d5d3185925", 0xaf}, {&(0x7f0000000b40)="e471b57f9d26414a01c61b3a5c3ecaa51f8ff3939784f39959bf2b449e77d9eaccfbb76e1f0416b49ecfae0ceac76ba3d235c5d7abe10255cd01df6f48d59f4130f7", 0x42}, {&(0x7f00000004c0)="fe1a650b27e1f1c9c27248eff54e284ab22fa9d01c9415c40d4bca063917c5acaff2c8756a4f7cd78ca22b502439cde4a00703dfdcc908e8f5fdb454e0f6f85b1d84cef3f7286028193cb8f313a923f94eeb28dad08026a08d949a3e16176fd99d44f4fb5212cb350cac2b5e8d895a5b29eac844cde45963ad3a6950fb2337c8154ab721ea3461e2b101f128bb6292344b5c9a020f26b0b3832d5786a9cf06655f87bbcb11eceeec73dde64adfe2a1346da2abcd9af8288f736e9c", 0xbb}, {&(0x7f00000005c0)="6ff730a030471c92b454ece6fcd4b4649c0551a224b37a59708f3546d9125e9e09987a8e1244902a71335ec36cbb9e99d9b76ad93754a1f9be2fe229710a8635678fe60f50f0b7e5fb8c6d70b57ef234e36adca830e770d21b9c98c4b12ce8b3c46bfbdcc90737996109bc3392873688e4902d98c51c6c15c9c89b9f64b2b1e5bcbafdc92436d43b6b69413e9672acc961ebb97f7512b6db7ce8f48501b81a1a3b284a6f7819df852cd67e7c3f687e0cec91f55b8f6553392cede98f61ac991a5b6b3d42735bdeee0c14741e9c4ddbc11af4245aee7ddb3dc4", 0xd9}], 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="3000000000000000130182e275aa0139e2fc93ce0139715d8e15fcd38c0000000000000000000000e2788b71d7e5fcb7920b0862d275a95712d2de33839cf778e06bea58defdf35e1d6b33c2596b184b93047d5467cf0573ca97fc9da512c51c961f1f382643886dd755008e8df3d4dd35ecffcd3a199b4ea773207bb34eb2e331d83ecb6267928c2f5e627c225e0427db26df2cb33c8b65a18acde1fd6ff5696a56fb551d3d7ea4b195db4cd552c31bb1e83ded8c71337139c5dfd246672427ef15cb8c1d9395277845860aa9d7057c423509a72f81ccb5187bdefb281bcb3524bc1560bb8f"], 0xe6, 0x8041}, 0x337a1e4977f1ce5b) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r2) r4 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r4, &(0x7f0000000280)={&(0x7f0000000140)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000380)="df", 0x1}], 0x1, &(0x7f0000000980)=[@sndrcv={0x30, 0x84, 0x1, {0x9}}], 0x30}, 0x0) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) capset(&(0x7f00000002c0)={0x20080522, r2}, &(0x7f0000000580)={0x4c, 0x2, 0x89, 0xffffffff, 0x57a, 0xca2c}) getpgrp(r2) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x30, r6, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14}]}, 0x30}}, 0x0) r7 = open(&(0x7f0000000240)='./bus\x00', 0x2, 0x0) ioctl$int_in(r7, 0x5452, &(0x7f0000000000)=0x10000000200000) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) r9 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getsockname$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000008c0)={&(0x7f00000009c0)={0x4c, r6, 0x19, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1f, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r12}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8005}, 0x850) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x76b00, 0x108) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000006c0)={0x2}, 0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x4, 0x0, 0x0, 0x10000000002) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000840)=0x5, 0x4) 05:05:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x2) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0, 0x0, "34972f626452469a9aa9a664d1f2983b6c43df"}) dup3(r4, r3, 0x0) 05:05:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cb56b6be0407002b89d55cac2ca31c2d", 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000004c0)={0x228, 0x0, 0x0, 0x70bd2c, 0x0, {}, [@TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x601}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_SOCK={0xc0, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_LINK={0x7c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x24, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x228}, 0x1, 0x0, 0x0, 0x1}, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000080)="5531f5e79d1230ddde98e2f96ff18ba1390fc35e67d75c5a6808890339fb4c7d", 0x220}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e101b8da27a3185d39bb2f03d0a65a822100b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x3c0}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x0) 05:05:46 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = timerfd_create(0x9, 0x0) dup2(r3, r4) 05:05:46 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) [ 656.299304][ T27] audit: type=1400 audit(1582088746.517:169): avc: denied { wake_alarm } for pid=21379 comm="syz-executor.5" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 05:05:46 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = timerfd_create(0x9, 0x0) dup2(r3, r4) 05:05:47 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) [ 656.807724][T21351] syz-executor.3 (21351) used greatest stack depth: 21016 bytes left 05:05:47 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x0, 0x1000}, 0x18) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xfffe) ptrace$getenv(0x4201, r3, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.swap.current\x00', 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(0xffffffffffffffff, &(0x7f0000000900), 0x10) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, &(0x7f0000001400)={0x300000, {{0x2, 0x4e22, @broadcast}}, 0x1, 0x2, [{{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x37}}}, {{0x2, 0x4e22, @remote}}]}, 0x190) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r7, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) 05:05:47 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = timerfd_create(0x9, 0x0) dup2(r3, r4) 05:05:47 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 05:05:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x2) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0, 0x0, "34972f626452469a9aa9a664d1f2983b6c43df"}) dup3(r4, r3, 0x0) 05:05:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cb56b6be0407002b89d55cac2ca31c2d", 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000004c0)={0x228, 0x0, 0x0, 0x70bd2c, 0x0, {}, [@TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x601}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_SOCK={0xc0, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_LINK={0x7c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x24, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x228}, 0x1, 0x0, 0x0, 0x1}, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000080)="5531f5e79d1230ddde98e2f96ff18ba1390fc35e67d75c5a6808890339fb4c7d", 0x220}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e101b8da27a3185d39bb2f03d0a65a822100b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x3c0}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x0) 05:05:49 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = timerfd_create(0x9, 0x0) dup2(r3, r4) 05:05:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cb56b6be0407002b89d55cac2ca31c2d", 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000004c0)={0x228, 0x0, 0x0, 0x70bd2c, 0x0, {}, [@TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x601}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_SOCK={0xc0, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_LINK={0x7c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x24, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x228}, 0x1, 0x0, 0x0, 0x1}, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000080)="5531f5e79d1230ddde98e2f96ff18ba1390fc35e67d75c5a6808890339fb4c7d", 0x220}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e101b8da27a3185d39bb2f03d0a65a822100b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x3c0}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x0) 05:05:49 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 05:05:49 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x0, 0x1000}, 0x18) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xfffe) ptrace$getenv(0x4201, r3, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.swap.current\x00', 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(0xffffffffffffffff, &(0x7f0000000900), 0x10) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, &(0x7f0000001400)={0x300000, {{0x2, 0x4e22, @broadcast}}, 0x1, 0x2, [{{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x37}}}, {{0x2, 0x4e22, @remote}}]}, 0x190) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r7, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) 05:05:49 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x0, 0x1000}, 0x18) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xfffe) ptrace$getenv(0x4201, r3, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.swap.current\x00', 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(0xffffffffffffffff, &(0x7f0000000900), 0x10) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, &(0x7f0000001400)={0x300000, {{0x2, 0x4e22, @broadcast}}, 0x1, 0x2, [{{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x37}}}, {{0x2, 0x4e22, @remote}}]}, 0x190) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r7, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) 05:05:49 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 05:05:49 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 05:05:50 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 05:05:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653070002053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d01000080", 0x29}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:05:50 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 05:05:50 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 05:05:50 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 05:05:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@empty, 0x86}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x29) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 05:05:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b5173514"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) [ 660.426303][T21562] warning: process `syz-executor.0' used the obsolete bdflush system call 05:05:50 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r0, 0x0, r2, 0x0, 0x20000000010002, 0x0) [ 660.475945][T21562] Fix your initscripts? [ 660.631235][T21571] selinux_netlink_send: 54 callbacks suppressed [ 660.631250][T21571] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=21571 comm=syz-executor.2 [ 660.666664][T21571] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=21571 comm=syz-executor.2 [ 660.701118][T21571] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=21571 comm=syz-executor.2 [ 660.721840][T21571] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=21571 comm=syz-executor.2 [ 660.744604][T21571] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=21571 comm=syz-executor.2 [ 660.804285][T21571] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=21571 comm=syz-executor.2 [ 660.880965][T21571] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=21571 comm=syz-executor.2 [ 660.925325][T21571] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=21571 comm=syz-executor.2 [ 661.024112][T21571] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=21571 comm=syz-executor.2 [ 661.153327][T21571] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=21571 comm=syz-executor.2 05:05:52 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x0, 0x1000}, 0x18) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xfffe) ptrace$getenv(0x4201, r3, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.swap.current\x00', 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(0xffffffffffffffff, &(0x7f0000000900), 0x10) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, &(0x7f0000001400)={0x300000, {{0x2, 0x4e22, @broadcast}}, 0x1, 0x2, [{{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x37}}}, {{0x2, 0x4e22, @remote}}]}, 0x190) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r7, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) 05:05:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b5173514"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) 05:05:52 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$char_usb(r0, &(0x7f0000000100)='6', 0x1) 05:05:52 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x0, 0x1000}, 0x18) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xfffe) ptrace$getenv(0x4201, r3, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.swap.current\x00', 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(0xffffffffffffffff, &(0x7f0000000900), 0x10) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, &(0x7f0000001400)={0x300000, {{0x2, 0x4e22, @broadcast}}, 0x1, 0x2, [{{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x37}}}, {{0x2, 0x4e22, @remote}}]}, 0x190) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r7, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) [ 662.124581][ T27] audit: type=1400 audit(1582088752.279:170): avc: denied { open } for pid=21582 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 662.203796][ T27] audit: type=1400 audit(1582088752.279:171): avc: denied { confidentiality } for pid=21582 comm="syz-executor.5" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 [ 662.257927][ T27] audit: type=1400 audit(1582088752.289:172): avc: denied { kernel } for pid=21584 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 662.291097][ T27] audit: type=1400 audit(1582088752.289:173): avc: denied { prog_load } for pid=21582 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 662.327256][ T27] audit: type=1400 audit(1582088752.358:174): avc: denied { map } for pid=21588 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 05:05:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376", 0xb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x69811d8bbf261119, 0x0, 0xffffffffffffff92, 0x0, 0xfffffffffffffe48}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 662.371906][ T27] audit: type=1400 audit(1582088752.408:175): avc: denied { map } for pid=21584 comm="syz-executor.3" path="/dev/nullb0" dev="devtmpfs" ino=1519 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 [ 662.486267][ T27] audit: type=1400 audit(1582088752.418:176): avc: denied { watch } for pid=14175 comm="udevd" path="/dev/loop4" dev="devtmpfs" ino=1150 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 662.581707][ T27] audit: type=1400 audit(1582088752.458:177): avc: denied { prog_run } for pid=21582 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 05:05:53 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000280)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300000000000000c27ed0e81f000200000000000000677a2ce29a00"/58}, 0x4a) 05:05:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b5173514"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) [ 663.171635][T21604] SELinux: failed to load policy 05:05:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000040)=""/86, 0x56, 0x22, &(0x7f00000000c0)=@phonet={0x23, 0x0, 0xff, 0x80}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) eventfd2(0x6, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') sendfile(r1, r3, 0x0, 0x7ffff000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="79f43700c98657920000000000000400"}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x7, 0x9, 0x8308, 0xa19, 0x2, 0x8, 0x0, 0x1, 0x0}, &(0x7f0000000180)=0x20) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f00000001c0)={r6, 0x5, 0x8, [0x7, 0x682e, 0x9, 0xb73c, 0x2, 0x2, 0x6, 0xf5da]}, 0x18) 05:05:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b5173514"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) 05:05:53 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) pipe(&(0x7f0000000200)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x2000000000000072, &(0x7f0000000080)) 05:05:54 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc08c5334, &(0x7f0000000200)) 05:05:54 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) pipe(&(0x7f0000000200)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x2000000000000072, &(0x7f0000000080)) [ 664.254878][ T27] audit: type=1400 audit(1582088754.401:178): avc: denied { watch } for pid=14175 comm="udevd" path="/dev/nullb0" dev="devtmpfs" ino=1519 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 05:05:54 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x0, 0x1000}, 0x18) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xfffe) ptrace$getenv(0x4201, r3, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.swap.current\x00', 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(0xffffffffffffffff, &(0x7f0000000900), 0x10) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, &(0x7f0000001400)={0x300000, {{0x2, 0x4e22, @broadcast}}, 0x1, 0x2, [{{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x37}}}, {{0x2, 0x4e22, @remote}}]}, 0x190) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r7, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) 05:05:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000040)=""/86, 0x56, 0x22, &(0x7f00000000c0)=@phonet={0x23, 0x0, 0xff, 0x80}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) eventfd2(0x6, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') sendfile(r1, r3, 0x0, 0x7ffff000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="79f43700c98657920000000000000400"}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x7, 0x9, 0x8308, 0xa19, 0x2, 0x8, 0x0, 0x1, 0x0}, &(0x7f0000000180)=0x20) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f00000001c0)={r6, 0x5, 0x8, [0x7, 0x682e, 0x9, 0xb73c, 0x2, 0x2, 0x6, 0xf5da]}, 0x18) 05:05:54 executing program 5: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 05:05:54 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(0x0, 0x0, 0x0) migrate_pages(r1, 0x0, 0x0, &(0x7f0000000040)=0x3ff) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f00000001c0)) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x37, 0x1, {0x0, 0x0, 0xffffffffffffffff, r3, 0x2, '-:'}}, 0x20) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) r5 = syz_open_dev$usbfs(0x0, 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r5, 0x0) eventfd2(0x401, 0x800) [ 664.513300][ T27] audit: type=1400 audit(1582088754.649:179): avc: denied { map } for pid=21731 comm="syz-executor.3" path="/dev/bus/usb/007/001" dev="devtmpfs" ino=1631 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usb_device_t:s0 tclass=chr_file permissive=1 05:05:55 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000240), 0x4) 05:05:55 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) pipe(&(0x7f0000000200)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x2000000000000072, &(0x7f0000000080)) 05:05:55 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x1}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 05:05:55 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(0x0, 0x0, 0x0) migrate_pages(r1, 0x0, 0x0, &(0x7f0000000040)=0x3ff) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f00000001c0)) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x37, 0x1, {0x0, 0x0, 0xffffffffffffffff, r3, 0x2, '-:'}}, 0x20) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) r5 = syz_open_dev$usbfs(0x0, 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r5, 0x0) eventfd2(0x401, 0x800) 05:05:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000040)=""/86, 0x56, 0x22, &(0x7f00000000c0)=@phonet={0x23, 0x0, 0xff, 0x80}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) eventfd2(0x6, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') sendfile(r1, r3, 0x0, 0x7ffff000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="79f43700c98657920000000000000400"}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x7, 0x9, 0x8308, 0xa19, 0x2, 0x8, 0x0, 0x1, 0x0}, &(0x7f0000000180)=0x20) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f00000001c0)={r6, 0x5, 0x8, [0x7, 0x682e, 0x9, 0xb73c, 0x2, 0x2, 0x6, 0xf5da]}, 0x18) 05:05:55 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(0x0, 0x0, 0x0) migrate_pages(r1, 0x0, 0x0, &(0x7f0000000040)=0x3ff) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f00000001c0)) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x37, 0x1, {0x0, 0x0, 0xffffffffffffffff, r3, 0x2, '-:'}}, 0x20) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) r5 = syz_open_dev$usbfs(0x0, 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r5, 0x0) eventfd2(0x401, 0x800) 05:05:55 executing program 5: add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000540)="ba6380d20f55f810ec217b118bd4dbec69864bf7d5b21fd1d4c78360dea85f86308261b2dd0bb71a19d260a4bd0613b849475c2ef1eda1bf008dcb921678fa325bbdf33cd465dc8e7c18cbfeb2f5509d304ed1d73d80be47adf37118be3eca0dad0e7cb7511c4c8298991db6", 0xffffffffffffff96, 0x0) 05:05:56 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) pipe(&(0x7f0000000200)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x2000000000000072, &(0x7f0000000080)) 05:05:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=@newlink={0x34, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 05:05:56 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(0x0, 0x0, 0x0) migrate_pages(r1, 0x0, 0x0, &(0x7f0000000040)=0x3ff) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f00000001c0)) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x37, 0x1, {0x0, 0x0, 0xffffffffffffffff, r3, 0x2, '-:'}}, 0x20) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) r5 = syz_open_dev$usbfs(0x0, 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r5, 0x0) eventfd2(0x401, 0x800) 05:05:56 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r2+30000000}, 0x0) 05:05:56 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(0x0, 0x0, 0x0) migrate_pages(r1, 0x0, 0x0, &(0x7f0000000040)=0x3ff) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f00000001c0)) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x37, 0x1, {0x0, 0x0, 0xffffffffffffffff, r3, 0x2, '-:'}}, 0x20) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) r5 = syz_open_dev$usbfs(0x0, 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r5, 0x0) eventfd2(0x401, 0x800) 05:05:56 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x101641) r1 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000040)={&(0x7f0000000000)=[0x0], 0x1}) 05:05:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000040)=""/86, 0x56, 0x22, &(0x7f00000000c0)=@phonet={0x23, 0x0, 0xff, 0x80}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) eventfd2(0x6, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') sendfile(r1, r3, 0x0, 0x7ffff000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="79f43700c98657920000000000000400"}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x7, 0x9, 0x8308, 0xa19, 0x2, 0x8, 0x0, 0x1, 0x0}, &(0x7f0000000180)=0x20) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f00000001c0)={r6, 0x5, 0x8, [0x7, 0x682e, 0x9, 0xb73c, 0x2, 0x2, 0x6, 0xf5da]}, 0x18) 05:05:56 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(0x0, 0x0, 0x0) migrate_pages(r1, 0x0, 0x0, &(0x7f0000000040)=0x3ff) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f00000001c0)) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x37, 0x1, {0x0, 0x0, 0xffffffffffffffff, r3, 0x2, '-:'}}, 0x20) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) r5 = syz_open_dev$usbfs(0x0, 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r5, 0x0) eventfd2(0x401, 0x800) 05:05:56 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x1, 0xb3550aa4ba878254}, 0x9c) 05:05:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x55}, [@call={0x54}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 05:05:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) socket$inet6_tcp(0xa, 0x1, 0x0) rt_sigpending(&(0x7f0000000000), 0x8) sendmmsg(r0, &(0x7f0000008440), 0x400000000000107, 0x8002) 05:05:56 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(0x0, 0x0, 0x0) migrate_pages(r1, 0x0, 0x0, &(0x7f0000000040)=0x3ff) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f00000001c0)) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x37, 0x1, {0x0, 0x0, 0xffffffffffffffff, r3, 0x2, '-:'}}, 0x20) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) r5 = syz_open_dev$usbfs(0x0, 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r5, 0x0) eventfd2(0x401, 0x800) 05:05:57 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) mount$9p_unix(0x0, &(0x7f0000000100)='./bus\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000300)={'trans=unix,', {[{@version_L='version=9p2000.L'}]}}) 05:05:57 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000000c0)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00\x00\x00\x00\x00', 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3836d0a99c858c02595e822eddf01713ba7a4d20ca385d9e", @ANYRES16=0x0, @ANYBLOB="000000000000000000000300000014004c2c80a7ec4669469d7d96060cd9a61bd464"], 0xfffffd33}}, 0x8000051) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) 05:05:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x9d, 0x0, &(0x7f0000000080)="0000000000000000000000001000", 0x0, 0xdc}, 0x28) 05:05:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0xff03000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x138, 0x138, 0x0, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 05:05:57 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r2+30000000}, 0x0) [ 667.607411][T21831] xt_connbytes: Forcing CT accounting to be enabled [ 667.645328][T21831] xt_CT: You must specify a L4 protocol and not use inversions on it 05:05:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x1, 0xb3550aa4ba878254}, 0x9c) 05:05:57 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000240)={[{@xino_auto='xino=auto'}], [{@fowner_gt={'fowner>'}}]}) mmap(&(0x7f00001c0000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 05:05:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0xff03000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x138, 0x138, 0x0, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 05:05:58 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000000c0)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00\x00\x00\x00\x00', 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3836d0a99c858c02595e822eddf01713ba7a4d20ca385d9e", @ANYRES16=0x0, @ANYBLOB="000000000000000000000300000014004c2c80a7ec4669469d7d96060cd9a61bd464"], 0xfffffd33}}, 0x8000051) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) 05:05:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) socket$inet6_tcp(0xa, 0x1, 0x0) rt_sigpending(&(0x7f0000000000), 0x8) sendmmsg(r0, &(0x7f0000008440), 0x400000000000107, 0x8002) [ 668.022832][T21947] overlayfs: unrecognized mount option "fowner>00000000000000000000" or missing value 05:05:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) socket$inet6_tcp(0xa, 0x1, 0x0) rt_sigpending(&(0x7f0000000000), 0x8) sendmmsg(r0, &(0x7f0000008440), 0x400000000000107, 0x8002) [ 668.086752][T21946] xt_CT: You must specify a L4 protocol and not use inversions on it 05:05:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0xff03000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x138, 0x138, 0x0, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ 668.614836][T21965] xt_CT: You must specify a L4 protocol and not use inversions on it 05:05:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0xff03000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x138, 0x138, 0x0, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 05:05:58 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r2+30000000}, 0x0) 05:05:59 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000000c0)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00\x00\x00\x00\x00', 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3836d0a99c858c02595e822eddf01713ba7a4d20ca385d9e", @ANYRES16=0x0, @ANYBLOB="000000000000000000000300000014004c2c80a7ec4669469d7d96060cd9a61bd464"], 0xfffffd33}}, 0x8000051) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) [ 669.111674][T21970] xt_CT: You must specify a L4 protocol and not use inversions on it 05:05:59 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x1, 0xb3550aa4ba878254}, 0x9c) 05:05:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) socket$inet6_tcp(0xa, 0x1, 0x0) rt_sigpending(&(0x7f0000000000), 0x8) sendmmsg(r0, &(0x7f0000008440), 0x400000000000107, 0x8002) 05:05:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) socket$inet6_tcp(0xa, 0x1, 0x0) rt_sigpending(&(0x7f0000000000), 0x8) sendmmsg(r0, &(0x7f0000008440), 0x400000000000107, 0x8002) 05:05:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) socket$inet6_tcp(0xa, 0x1, 0x0) rt_sigpending(&(0x7f0000000000), 0x8) sendmmsg(r0, &(0x7f0000008440), 0x400000000000107, 0x8002) 05:06:00 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r2+30000000}, 0x0) 05:06:00 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000000c0)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00\x00\x00\x00\x00', 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3836d0a99c858c02595e822eddf01713ba7a4d20ca385d9e", @ANYRES16=0x0, @ANYBLOB="000000000000000000000300000014004c2c80a7ec4669469d7d96060cd9a61bd464"], 0xfffffd33}}, 0x8000051) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) 05:06:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) socket$inet6_tcp(0xa, 0x1, 0x0) rt_sigpending(&(0x7f0000000000), 0x8) sendmmsg(r0, &(0x7f0000008440), 0x400000000000107, 0x8002) 05:06:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) socket$inet6_tcp(0xa, 0x1, 0x0) rt_sigpending(&(0x7f0000000000), 0x8) sendmmsg(r0, &(0x7f0000008440), 0x400000000000107, 0x8002) 05:06:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) socket$inet6_tcp(0xa, 0x1, 0x0) rt_sigpending(&(0x7f0000000000), 0x8) sendmmsg(r0, &(0x7f0000008440), 0x400000000000107, 0x8002) 05:06:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x1, 0xb3550aa4ba878254}, 0x9c) 05:06:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) 05:06:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) 05:06:02 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nullb0\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1262, 0xffffffffffffffff) 05:06:02 executing program 1: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x10000000000f, 0x0, 0x0) r2 = getpgrp(0x0) r3 = getpgid(0x0) memfd_create(0x0, 0x5) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r7, 0x10, &(0x7f0000000580)={0x0, 0x0}) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x46c000, 0x0) pipe(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$system_posix_acl(r9, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000c40)=ANY=[@ANYBLOB="93cf049886d0216d903e9da173b467d41f8846b08519c9e81446e2148a5eda0b95bdde1276597ecd3d787688b1359a9ec33a83a22e6077321efd1e4f8af6606e358464b9c0c88ceed9b1a6e056b18652efb9681f6d4a81d0024bf2ab6febd56f12e7db520a3b4ffcafaeecae29e88124b11b61c3f91f1d608629376b578b6727f2aa773fe634561118b01053a66b2dbcb4a463d26b8c3f8834debe0aa994153fafc4154f9bbe43a4ed2a4b148f07384730fdbbd9f5ec26eec758cbce60f02ace489f0982e397af7ef40d077df4522acfd13538c9932f7357fbe7d6d8bf50d464d1d06e2fe21ad5", @ANYRES16, @ANYRESHEX, @ANYRES16], @ANYBLOB="fbcf6b5da88ec9cd57a2e9bdd7b727a8c529e40d542686f69ed379827bf9e9a6f8b913849436e9da742d79d93ca114e55a1ca091a939acc211a7f408be370961b7d0c51bf465bd013046b4df937e83a55c3126b464d08b93c9b51dc2ef0e513365fd296c4b533ba983a7", @ANYRES32=0x0, @ANYRESHEX=r0], 0x4, 0x1) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xffb8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000b00), 0x2, &(0x7f0000000b80)) r10 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup2(0xffffffffffffffff, r10) prctl$PR_SET_PTRACER(0x59616d61, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee0796", 0x17}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x24}], 0x2) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r9, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r6, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r5, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r11}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="08000910", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000000b000000000c001473797a3100000000"], 0x28}}, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="a3", 0x1}, {&(0x7f0000000480)="c25621a8c3e0c2d04f65f9c6d3634c125ebd42d63a098d1fa8961d17533f1d6023e2d9cf3f8a447c0c172bbdf9acca26614285b0e723efbe569313ff0787ad1fb100c37884e0ce85", 0x48}, {&(0x7f00000009c0)="c0136417a74b73d9567439754638fe530a066f01f6ae31200da11c56f86d39ee99cabd5877f0d0b7ed280571a2b188d2d1207710c762d9b5daa30c19169c5c2f212997d4d4f7cf34eb5a98bd7b7b273f7d45721f466821985a12a2d8e9754f1a8329e89fd5784303", 0x68}], 0x3, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, 0xffffffffffffffff) sendfile(r12, r13, 0x0, 0x102000004) 05:06:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) socket$inet6_tcp(0xa, 0x1, 0x0) rt_sigpending(&(0x7f0000000000), 0x8) sendmmsg(r0, &(0x7f0000008440), 0x400000000000107, 0x8002) 05:06:02 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) capget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000004) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}}, 0x0) 05:06:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r4}, 0xc) 05:06:02 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x4e, 0x0, 0x0) recvmsg(r0, &(0x7f000001c340)={&(0x7f0000019e00)=@xdp, 0x80, &(0x7f000001c1c0)=[{&(0x7f0000019e80)=""/4096, 0x1000}, {&(0x7f000001ae80)=""/135, 0x87}, {&(0x7f000001af40)=""/118, 0x76}, {&(0x7f000001afc0)=""/233, 0xe9}, {&(0x7f000001b0c0)=""/4096, 0x1000}, {&(0x7f000001c0c0)=""/82, 0x52}, {&(0x7f000001c140)}], 0x7, &(0x7f000001c240)=""/204, 0xcc}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xc}, 0x4020, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r1, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)=0x401) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800002a000505d25a80648c63940d0f24fc60f64707400a000000053582c137153e370935178000f01700d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg$kcm(r3, 0x0, 0x40000000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) bpf$PROG_LOAD(0x5, &(0x7f000000e540)={0xc, 0xa, &(0x7f0000000a40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x8}, [@generic={0x81, 0x9, 0x6, 0x20, 0x401}, @map_val={0x18, 0xb, 0x2, 0x0, r2}, @generic={0x3, 0x5, 0x1, 0x6, 0x10000}, @jmp={0x5, 0x0, 0x8, 0x5, 0x0, 0x4, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000000ac0)='syzkaller\x00', 0x100000, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x18, r4, 0x8, &(0x7f000000e4c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f000000e500)={0x0, 0x8, 0xffffffff, 0x1ff}, 0x10}, 0x78) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4020}, 0x0, 0xffffffffffffffff, r5, 0x8) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000024000535d25a80648c63940d0124fc60100002400a000200053582c137153e370a00018003001700d1bd", 0x2e}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/171, 0xab}, {&(0x7f0000001300)=""/115, 0x73}, {&(0x7f0000001380)=""/227, 0xe3}], 0x3, &(0x7f00000014c0)=""/194, 0xc2}, 0x1) 05:06:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x3, 0x0, 0x0) 05:06:02 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f00000003c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$can_bcm(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x1d, r3}, 0x10, &(0x7f00000002c0)={&(0x7f0000000240)={0x4, 0x803, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "48fa09411def712d902f5004cff7a0fa2b3e6bea84278f39ab90c500da0bf211f87591351d3e104cd10787ac62ac70f16659993ef2e9e95189e6587acd26b8f3"}}, 0x80}}, 0x0) 05:06:03 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af13, &(0x7f0000000300)={0x0, 0x1, 0x0, 0x0, 0x0}) 05:06:03 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'ip_vti0\x00'}) [ 673.156272][ T27] audit: type=1400 audit(1582088763.227:180): avc: denied { create } for pid=22038 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 05:06:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) 05:06:03 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) capget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000004) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}}, 0x0) 05:06:03 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) capget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000004) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}}, 0x0) [ 673.318993][ T27] audit: type=1400 audit(1582088763.346:181): avc: denied { write } for pid=22038 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 05:06:03 executing program 1: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x10000000000f, 0x0, 0x0) r2 = getpgrp(0x0) r3 = getpgid(0x0) memfd_create(0x0, 0x5) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r7, 0x10, &(0x7f0000000580)={0x0, 0x0}) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x46c000, 0x0) pipe(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$system_posix_acl(r9, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000c40)=ANY=[@ANYBLOB="93cf049886d0216d903e9da173b467d41f8846b08519c9e81446e2148a5eda0b95bdde1276597ecd3d787688b1359a9ec33a83a22e6077321efd1e4f8af6606e358464b9c0c88ceed9b1a6e056b18652efb9681f6d4a81d0024bf2ab6febd56f12e7db520a3b4ffcafaeecae29e88124b11b61c3f91f1d608629376b578b6727f2aa773fe634561118b01053a66b2dbcb4a463d26b8c3f8834debe0aa994153fafc4154f9bbe43a4ed2a4b148f07384730fdbbd9f5ec26eec758cbce60f02ace489f0982e397af7ef40d077df4522acfd13538c9932f7357fbe7d6d8bf50d464d1d06e2fe21ad5", @ANYRES16, @ANYRESHEX, @ANYRES16], @ANYBLOB="fbcf6b5da88ec9cd57a2e9bdd7b727a8c529e40d542686f69ed379827bf9e9a6f8b913849436e9da742d79d93ca114e55a1ca091a939acc211a7f408be370961b7d0c51bf465bd013046b4df937e83a55c3126b464d08b93c9b51dc2ef0e513365fd296c4b533ba983a7", @ANYRES32=0x0, @ANYRESHEX=r0], 0x4, 0x1) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xffb8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000b00), 0x2, &(0x7f0000000b80)) r10 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup2(0xffffffffffffffff, r10) prctl$PR_SET_PTRACER(0x59616d61, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee0796", 0x17}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x24}], 0x2) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r9, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r6, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r5, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r11}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="08000910", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000000b000000000c001473797a3100000000"], 0x28}}, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="a3", 0x1}, {&(0x7f0000000480)="c25621a8c3e0c2d04f65f9c6d3634c125ebd42d63a098d1fa8961d17533f1d6023e2d9cf3f8a447c0c172bbdf9acca26614285b0e723efbe569313ff0787ad1fb100c37884e0ce85", 0x48}, {&(0x7f00000009c0)="c0136417a74b73d9567439754638fe530a066f01f6ae31200da11c56f86d39ee99cabd5877f0d0b7ed280571a2b188d2d1207710c762d9b5daa30c19169c5c2f212997d4d4f7cf34eb5a98bd7b7b273f7d45721f466821985a12a2d8e9754f1a8329e89fd5784303", 0x68}], 0x3, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, 0xffffffffffffffff) sendfile(r12, r13, 0x0, 0x102000004) 05:06:03 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0xa, 0x2, 0x11) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a1400000011000200717901000000080000000c00010087"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 673.555828][ T27] audit: type=1400 audit(1582088763.624:182): avc: denied { create } for pid=22169 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 673.613362][T22171] netlink: 29 bytes leftover after parsing attributes in process `syz-executor.2'. 05:06:03 executing program 2: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x10000000000f, 0x0, 0x0) r2 = getpgrp(0x0) r3 = getpgid(0x0) memfd_create(0x0, 0x5) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r7, 0x10, &(0x7f0000000580)={0x0, 0x0}) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x46c000, 0x0) pipe(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$system_posix_acl(r9, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000c40)=ANY=[@ANYBLOB="93cf049886d0216d903e9da173b467d41f8846b08519c9e81446e2148a5eda0b95bdde1276597ecd3d787688b1359a9ec33a83a22e6077321efd1e4f8af6606e358464b9c0c88ceed9b1a6e056b18652efb9681f6d4a81d0024bf2ab6febd56f12e7db520a3b4ffcafaeecae29e88124b11b61c3f91f1d608629376b578b6727f2aa773fe634561118b01053a66b2dbcb4a463d26b8c3f8834debe0aa994153fafc4154f9bbe43a4ed2a4b148f07384730fdbbd9f5ec26eec758cbce60f02ace489f0982e397af7ef40d077df4522acfd13538c9932f7357fbe7d6d8bf50d464d1d06e2fe21ad5", @ANYRES16, @ANYRESHEX, @ANYRES16], @ANYBLOB="fbcf6b5da88ec9cd57a2e9bdd7b727a8c529e40d542686f69ed379827bf9e9a6f8b913849436e9da742d79d93ca114e55a1ca091a939acc211a7f408be370961b7d0c51bf465bd013046b4df937e83a55c3126b464d08b93c9b51dc2ef0e513365fd296c4b533ba983a7", @ANYRES32=0x0, @ANYRESHEX=r0], 0x4, 0x1) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xffb8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000b00), 0x2, &(0x7f0000000b80)) r10 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup2(0xffffffffffffffff, r10) prctl$PR_SET_PTRACER(0x59616d61, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee0796", 0x17}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x24}], 0x2) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r9, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r6, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r5, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r11}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="08000910", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000000b000000000c001473797a3100000000"], 0x28}}, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="a3", 0x1}, {&(0x7f0000000480)="c25621a8c3e0c2d04f65f9c6d3634c125ebd42d63a098d1fa8961d17533f1d6023e2d9cf3f8a447c0c172bbdf9acca26614285b0e723efbe569313ff0787ad1fb100c37884e0ce85", 0x48}, {&(0x7f00000009c0)="c0136417a74b73d9567439754638fe530a066f01f6ae31200da11c56f86d39ee99cabd5877f0d0b7ed280571a2b188d2d1207710c762d9b5daa30c19169c5c2f212997d4d4f7cf34eb5a98bd7b7b273f7d45721f466821985a12a2d8e9754f1a8329e89fd5784303", 0x68}], 0x3, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, 0xffffffffffffffff) sendfile(r12, r13, 0x0, 0x102000004) 05:06:03 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) capget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000004) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}}, 0x0) [ 673.760532][T22038] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 673.939303][T22182] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 05:06:04 executing program 4: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x10000000000f, 0x0, 0x0) r2 = getpgrp(0x0) r3 = getpgid(0x0) memfd_create(0x0, 0x5) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r7, 0x10, &(0x7f0000000580)={0x0, 0x0}) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x46c000, 0x0) pipe(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$system_posix_acl(r9, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000c40)=ANY=[@ANYBLOB="93cf049886d0216d903e9da173b467d41f8846b08519c9e81446e2148a5eda0b95bdde1276597ecd3d787688b1359a9ec33a83a22e6077321efd1e4f8af6606e358464b9c0c88ceed9b1a6e056b18652efb9681f6d4a81d0024bf2ab6febd56f12e7db520a3b4ffcafaeecae29e88124b11b61c3f91f1d608629376b578b6727f2aa773fe634561118b01053a66b2dbcb4a463d26b8c3f8834debe0aa994153fafc4154f9bbe43a4ed2a4b148f07384730fdbbd9f5ec26eec758cbce60f02ace489f0982e397af7ef40d077df4522acfd13538c9932f7357fbe7d6d8bf50d464d1d06e2fe21ad5", @ANYRES16, @ANYRESHEX, @ANYRES16], @ANYBLOB="fbcf6b5da88ec9cd57a2e9bdd7b727a8c529e40d542686f69ed379827bf9e9a6f8b913849436e9da742d79d93ca114e55a1ca091a939acc211a7f408be370961b7d0c51bf465bd013046b4df937e83a55c3126b464d08b93c9b51dc2ef0e513365fd296c4b533ba983a7", @ANYRES32=0x0, @ANYRESHEX=r0], 0x4, 0x1) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xffb8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000b00), 0x2, &(0x7f0000000b80)) r10 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup2(0xffffffffffffffff, r10) prctl$PR_SET_PTRACER(0x59616d61, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee0796", 0x17}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x24}], 0x2) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r9, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r6, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r5, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r11}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="08000910", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000000b000000000c001473797a3100000000"], 0x28}}, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="a3", 0x1}, {&(0x7f0000000480)="c25621a8c3e0c2d04f65f9c6d3634c125ebd42d63a098d1fa8961d17533f1d6023e2d9cf3f8a447c0c172bbdf9acca26614285b0e723efbe569313ff0787ad1fb100c37884e0ce85", 0x48}, {&(0x7f00000009c0)="c0136417a74b73d9567439754638fe530a066f01f6ae31200da11c56f86d39ee99cabd5877f0d0b7ed280571a2b188d2d1207710c762d9b5daa30c19169c5c2f212997d4d4f7cf34eb5a98bd7b7b273f7d45721f466821985a12a2d8e9754f1a8329e89fd5784303", 0x68}], 0x3, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, 0xffffffffffffffff) sendfile(r12, r13, 0x0, 0x102000004) 05:06:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) 05:06:04 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) capget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000004) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}}, 0x0) 05:06:04 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) capget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000004) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}}, 0x0) 05:06:04 executing program 2: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x10000000000f, 0x0, 0x0) r2 = getpgrp(0x0) r3 = getpgid(0x0) memfd_create(0x0, 0x5) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r7, 0x10, &(0x7f0000000580)={0x0, 0x0}) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x46c000, 0x0) pipe(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$system_posix_acl(r9, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000c40)=ANY=[@ANYBLOB="93cf049886d0216d903e9da173b467d41f8846b08519c9e81446e2148a5eda0b95bdde1276597ecd3d787688b1359a9ec33a83a22e6077321efd1e4f8af6606e358464b9c0c88ceed9b1a6e056b18652efb9681f6d4a81d0024bf2ab6febd56f12e7db520a3b4ffcafaeecae29e88124b11b61c3f91f1d608629376b578b6727f2aa773fe634561118b01053a66b2dbcb4a463d26b8c3f8834debe0aa994153fafc4154f9bbe43a4ed2a4b148f07384730fdbbd9f5ec26eec758cbce60f02ace489f0982e397af7ef40d077df4522acfd13538c9932f7357fbe7d6d8bf50d464d1d06e2fe21ad5", @ANYRES16, @ANYRESHEX, @ANYRES16], @ANYBLOB="fbcf6b5da88ec9cd57a2e9bdd7b727a8c529e40d542686f69ed379827bf9e9a6f8b913849436e9da742d79d93ca114e55a1ca091a939acc211a7f408be370961b7d0c51bf465bd013046b4df937e83a55c3126b464d08b93c9b51dc2ef0e513365fd296c4b533ba983a7", @ANYRES32=0x0, @ANYRESHEX=r0], 0x4, 0x1) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xffb8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000b00), 0x2, &(0x7f0000000b80)) r10 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup2(0xffffffffffffffff, r10) prctl$PR_SET_PTRACER(0x59616d61, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee0796", 0x17}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x24}], 0x2) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r9, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r6, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r5, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r11}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="08000910", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000000b000000000c001473797a3100000000"], 0x28}}, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="a3", 0x1}, {&(0x7f0000000480)="c25621a8c3e0c2d04f65f9c6d3634c125ebd42d63a098d1fa8961d17533f1d6023e2d9cf3f8a447c0c172bbdf9acca26614285b0e723efbe569313ff0787ad1fb100c37884e0ce85", 0x48}, {&(0x7f00000009c0)="c0136417a74b73d9567439754638fe530a066f01f6ae31200da11c56f86d39ee99cabd5877f0d0b7ed280571a2b188d2d1207710c762d9b5daa30c19169c5c2f212997d4d4f7cf34eb5a98bd7b7b273f7d45721f466821985a12a2d8e9754f1a8329e89fd5784303", 0x68}], 0x3, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, 0xffffffffffffffff) sendfile(r12, r13, 0x0, 0x102000004) 05:06:04 executing program 1: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x10000000000f, 0x0, 0x0) r2 = getpgrp(0x0) r3 = getpgid(0x0) memfd_create(0x0, 0x5) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r7, 0x10, &(0x7f0000000580)={0x0, 0x0}) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x46c000, 0x0) pipe(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$system_posix_acl(r9, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000c40)=ANY=[@ANYBLOB="93cf049886d0216d903e9da173b467d41f8846b08519c9e81446e2148a5eda0b95bdde1276597ecd3d787688b1359a9ec33a83a22e6077321efd1e4f8af6606e358464b9c0c88ceed9b1a6e056b18652efb9681f6d4a81d0024bf2ab6febd56f12e7db520a3b4ffcafaeecae29e88124b11b61c3f91f1d608629376b578b6727f2aa773fe634561118b01053a66b2dbcb4a463d26b8c3f8834debe0aa994153fafc4154f9bbe43a4ed2a4b148f07384730fdbbd9f5ec26eec758cbce60f02ace489f0982e397af7ef40d077df4522acfd13538c9932f7357fbe7d6d8bf50d464d1d06e2fe21ad5", @ANYRES16, @ANYRESHEX, @ANYRES16], @ANYBLOB="fbcf6b5da88ec9cd57a2e9bdd7b727a8c529e40d542686f69ed379827bf9e9a6f8b913849436e9da742d79d93ca114e55a1ca091a939acc211a7f408be370961b7d0c51bf465bd013046b4df937e83a55c3126b464d08b93c9b51dc2ef0e513365fd296c4b533ba983a7", @ANYRES32=0x0, @ANYRESHEX=r0], 0x4, 0x1) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xffb8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000b00), 0x2, &(0x7f0000000b80)) r10 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup2(0xffffffffffffffff, r10) prctl$PR_SET_PTRACER(0x59616d61, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee0796", 0x17}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x24}], 0x2) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r9, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r6, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r5, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r11}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="08000910", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000000b000000000c001473797a3100000000"], 0x28}}, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="a3", 0x1}, {&(0x7f0000000480)="c25621a8c3e0c2d04f65f9c6d3634c125ebd42d63a098d1fa8961d17533f1d6023e2d9cf3f8a447c0c172bbdf9acca26614285b0e723efbe569313ff0787ad1fb100c37884e0ce85", 0x48}, {&(0x7f00000009c0)="c0136417a74b73d9567439754638fe530a066f01f6ae31200da11c56f86d39ee99cabd5877f0d0b7ed280571a2b188d2d1207710c762d9b5daa30c19169c5c2f212997d4d4f7cf34eb5a98bd7b7b273f7d45721f466821985a12a2d8e9754f1a8329e89fd5784303", 0x68}], 0x3, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, 0xffffffffffffffff) sendfile(r12, r13, 0x0, 0x102000004) 05:06:04 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) capget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000004) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}}, 0x0) 05:06:04 executing program 5: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x10000000000f, 0x0, 0x0) r2 = getpgrp(0x0) r3 = getpgid(0x0) memfd_create(0x0, 0x5) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r7, 0x10, &(0x7f0000000580)={0x0, 0x0}) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x46c000, 0x0) pipe(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$system_posix_acl(r9, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000c40)=ANY=[@ANYBLOB="93cf049886d0216d903e9da173b467d41f8846b08519c9e81446e2148a5eda0b95bdde1276597ecd3d787688b1359a9ec33a83a22e6077321efd1e4f8af6606e358464b9c0c88ceed9b1a6e056b18652efb9681f6d4a81d0024bf2ab6febd56f12e7db520a3b4ffcafaeecae29e88124b11b61c3f91f1d608629376b578b6727f2aa773fe634561118b01053a66b2dbcb4a463d26b8c3f8834debe0aa994153fafc4154f9bbe43a4ed2a4b148f07384730fdbbd9f5ec26eec758cbce60f02ace489f0982e397af7ef40d077df4522acfd13538c9932f7357fbe7d6d8bf50d464d1d06e2fe21ad5", @ANYRES16, @ANYRESHEX, @ANYRES16], @ANYBLOB="fbcf6b5da88ec9cd57a2e9bdd7b727a8c529e40d542686f69ed379827bf9e9a6f8b913849436e9da742d79d93ca114e55a1ca091a939acc211a7f408be370961b7d0c51bf465bd013046b4df937e83a55c3126b464d08b93c9b51dc2ef0e513365fd296c4b533ba983a7", @ANYRES32=0x0, @ANYRESHEX=r0], 0x4, 0x1) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xffb8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000b00), 0x2, &(0x7f0000000b80)) r10 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup2(0xffffffffffffffff, r10) prctl$PR_SET_PTRACER(0x59616d61, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee0796", 0x17}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x24}], 0x2) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r9, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r6, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r5, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r11}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="08000910", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000000b000000000c001473797a3100000000"], 0x28}}, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="a3", 0x1}, {&(0x7f0000000480)="c25621a8c3e0c2d04f65f9c6d3634c125ebd42d63a098d1fa8961d17533f1d6023e2d9cf3f8a447c0c172bbdf9acca26614285b0e723efbe569313ff0787ad1fb100c37884e0ce85", 0x48}, {&(0x7f00000009c0)="c0136417a74b73d9567439754638fe530a066f01f6ae31200da11c56f86d39ee99cabd5877f0d0b7ed280571a2b188d2d1207710c762d9b5daa30c19169c5c2f212997d4d4f7cf34eb5a98bd7b7b273f7d45721f466821985a12a2d8e9754f1a8329e89fd5784303", 0x68}], 0x3, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, 0xffffffffffffffff) sendfile(r12, r13, 0x0, 0x102000004) 05:06:05 executing program 4: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x10000000000f, 0x0, 0x0) r2 = getpgrp(0x0) r3 = getpgid(0x0) memfd_create(0x0, 0x5) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r7, 0x10, &(0x7f0000000580)={0x0, 0x0}) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x46c000, 0x0) pipe(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$system_posix_acl(r9, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000c40)=ANY=[@ANYBLOB="93cf049886d0216d903e9da173b467d41f8846b08519c9e81446e2148a5eda0b95bdde1276597ecd3d787688b1359a9ec33a83a22e6077321efd1e4f8af6606e358464b9c0c88ceed9b1a6e056b18652efb9681f6d4a81d0024bf2ab6febd56f12e7db520a3b4ffcafaeecae29e88124b11b61c3f91f1d608629376b578b6727f2aa773fe634561118b01053a66b2dbcb4a463d26b8c3f8834debe0aa994153fafc4154f9bbe43a4ed2a4b148f07384730fdbbd9f5ec26eec758cbce60f02ace489f0982e397af7ef40d077df4522acfd13538c9932f7357fbe7d6d8bf50d464d1d06e2fe21ad5", @ANYRES16, @ANYRESHEX, @ANYRES16], @ANYBLOB="fbcf6b5da88ec9cd57a2e9bdd7b727a8c529e40d542686f69ed379827bf9e9a6f8b913849436e9da742d79d93ca114e55a1ca091a939acc211a7f408be370961b7d0c51bf465bd013046b4df937e83a55c3126b464d08b93c9b51dc2ef0e513365fd296c4b533ba983a7", @ANYRES32=0x0, @ANYRESHEX=r0], 0x4, 0x1) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xffb8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000b00), 0x2, &(0x7f0000000b80)) r10 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup2(0xffffffffffffffff, r10) prctl$PR_SET_PTRACER(0x59616d61, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee0796", 0x17}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x24}], 0x2) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r9, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r6, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r5, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r11}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="08000910", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000000b000000000c001473797a3100000000"], 0x28}}, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="a3", 0x1}, {&(0x7f0000000480)="c25621a8c3e0c2d04f65f9c6d3634c125ebd42d63a098d1fa8961d17533f1d6023e2d9cf3f8a447c0c172bbdf9acca26614285b0e723efbe569313ff0787ad1fb100c37884e0ce85", 0x48}, {&(0x7f00000009c0)="c0136417a74b73d9567439754638fe530a066f01f6ae31200da11c56f86d39ee99cabd5877f0d0b7ed280571a2b188d2d1207710c762d9b5daa30c19169c5c2f212997d4d4f7cf34eb5a98bd7b7b273f7d45721f466821985a12a2d8e9754f1a8329e89fd5784303", 0x68}], 0x3, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, 0xffffffffffffffff) sendfile(r12, r13, 0x0, 0x102000004) 05:06:05 executing program 2: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x10000000000f, 0x0, 0x0) r2 = getpgrp(0x0) r3 = getpgid(0x0) memfd_create(0x0, 0x5) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r7, 0x10, &(0x7f0000000580)={0x0, 0x0}) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x46c000, 0x0) pipe(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$system_posix_acl(r9, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000c40)=ANY=[@ANYBLOB="93cf049886d0216d903e9da173b467d41f8846b08519c9e81446e2148a5eda0b95bdde1276597ecd3d787688b1359a9ec33a83a22e6077321efd1e4f8af6606e358464b9c0c88ceed9b1a6e056b18652efb9681f6d4a81d0024bf2ab6febd56f12e7db520a3b4ffcafaeecae29e88124b11b61c3f91f1d608629376b578b6727f2aa773fe634561118b01053a66b2dbcb4a463d26b8c3f8834debe0aa994153fafc4154f9bbe43a4ed2a4b148f07384730fdbbd9f5ec26eec758cbce60f02ace489f0982e397af7ef40d077df4522acfd13538c9932f7357fbe7d6d8bf50d464d1d06e2fe21ad5", @ANYRES16, @ANYRESHEX, @ANYRES16], @ANYBLOB="fbcf6b5da88ec9cd57a2e9bdd7b727a8c529e40d542686f69ed379827bf9e9a6f8b913849436e9da742d79d93ca114e55a1ca091a939acc211a7f408be370961b7d0c51bf465bd013046b4df937e83a55c3126b464d08b93c9b51dc2ef0e513365fd296c4b533ba983a7", @ANYRES32=0x0, @ANYRESHEX=r0], 0x4, 0x1) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xffb8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000b00), 0x2, &(0x7f0000000b80)) r10 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup2(0xffffffffffffffff, r10) prctl$PR_SET_PTRACER(0x59616d61, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee0796", 0x17}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x24}], 0x2) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r9, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r6, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r5, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r11}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="08000910", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000000b000000000c001473797a3100000000"], 0x28}}, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="a3", 0x1}, {&(0x7f0000000480)="c25621a8c3e0c2d04f65f9c6d3634c125ebd42d63a098d1fa8961d17533f1d6023e2d9cf3f8a447c0c172bbdf9acca26614285b0e723efbe569313ff0787ad1fb100c37884e0ce85", 0x48}, {&(0x7f00000009c0)="c0136417a74b73d9567439754638fe530a066f01f6ae31200da11c56f86d39ee99cabd5877f0d0b7ed280571a2b188d2d1207710c762d9b5daa30c19169c5c2f212997d4d4f7cf34eb5a98bd7b7b273f7d45721f466821985a12a2d8e9754f1a8329e89fd5784303", 0x68}], 0x3, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, 0xffffffffffffffff) sendfile(r12, r13, 0x0, 0x102000004) 05:06:05 executing program 5: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x10000000000f, 0x0, 0x0) r2 = getpgrp(0x0) r3 = getpgid(0x0) memfd_create(0x0, 0x5) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r7, 0x10, &(0x7f0000000580)={0x0, 0x0}) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x46c000, 0x0) pipe(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$system_posix_acl(r9, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000c40)=ANY=[@ANYBLOB="93cf049886d0216d903e9da173b467d41f8846b08519c9e81446e2148a5eda0b95bdde1276597ecd3d787688b1359a9ec33a83a22e6077321efd1e4f8af6606e358464b9c0c88ceed9b1a6e056b18652efb9681f6d4a81d0024bf2ab6febd56f12e7db520a3b4ffcafaeecae29e88124b11b61c3f91f1d608629376b578b6727f2aa773fe634561118b01053a66b2dbcb4a463d26b8c3f8834debe0aa994153fafc4154f9bbe43a4ed2a4b148f07384730fdbbd9f5ec26eec758cbce60f02ace489f0982e397af7ef40d077df4522acfd13538c9932f7357fbe7d6d8bf50d464d1d06e2fe21ad5", @ANYRES16, @ANYRESHEX, @ANYRES16], @ANYBLOB="fbcf6b5da88ec9cd57a2e9bdd7b727a8c529e40d542686f69ed379827bf9e9a6f8b913849436e9da742d79d93ca114e55a1ca091a939acc211a7f408be370961b7d0c51bf465bd013046b4df937e83a55c3126b464d08b93c9b51dc2ef0e513365fd296c4b533ba983a7", @ANYRES32=0x0, @ANYRESHEX=r0], 0x4, 0x1) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xffb8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000b00), 0x2, &(0x7f0000000b80)) r10 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup2(0xffffffffffffffff, r10) prctl$PR_SET_PTRACER(0x59616d61, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee0796", 0x17}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x24}], 0x2) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r9, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r6, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r5, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r11}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="08000910", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000000b000000000c001473797a3100000000"], 0x28}}, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="a3", 0x1}, {&(0x7f0000000480)="c25621a8c3e0c2d04f65f9c6d3634c125ebd42d63a098d1fa8961d17533f1d6023e2d9cf3f8a447c0c172bbdf9acca26614285b0e723efbe569313ff0787ad1fb100c37884e0ce85", 0x48}, {&(0x7f00000009c0)="c0136417a74b73d9567439754638fe530a066f01f6ae31200da11c56f86d39ee99cabd5877f0d0b7ed280571a2b188d2d1207710c762d9b5daa30c19169c5c2f212997d4d4f7cf34eb5a98bd7b7b273f7d45721f466821985a12a2d8e9754f1a8329e89fd5784303", 0x68}], 0x3, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, 0xffffffffffffffff) sendfile(r12, r13, 0x0, 0x102000004) 05:06:05 executing program 1: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x10000000000f, 0x0, 0x0) r2 = getpgrp(0x0) r3 = getpgid(0x0) memfd_create(0x0, 0x5) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r7, 0x10, &(0x7f0000000580)={0x0, 0x0}) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x46c000, 0x0) pipe(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$system_posix_acl(r9, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000c40)=ANY=[@ANYBLOB="93cf049886d0216d903e9da173b467d41f8846b08519c9e81446e2148a5eda0b95bdde1276597ecd3d787688b1359a9ec33a83a22e6077321efd1e4f8af6606e358464b9c0c88ceed9b1a6e056b18652efb9681f6d4a81d0024bf2ab6febd56f12e7db520a3b4ffcafaeecae29e88124b11b61c3f91f1d608629376b578b6727f2aa773fe634561118b01053a66b2dbcb4a463d26b8c3f8834debe0aa994153fafc4154f9bbe43a4ed2a4b148f07384730fdbbd9f5ec26eec758cbce60f02ace489f0982e397af7ef40d077df4522acfd13538c9932f7357fbe7d6d8bf50d464d1d06e2fe21ad5", @ANYRES16, @ANYRESHEX, @ANYRES16], @ANYBLOB="fbcf6b5da88ec9cd57a2e9bdd7b727a8c529e40d542686f69ed379827bf9e9a6f8b913849436e9da742d79d93ca114e55a1ca091a939acc211a7f408be370961b7d0c51bf465bd013046b4df937e83a55c3126b464d08b93c9b51dc2ef0e513365fd296c4b533ba983a7", @ANYRES32=0x0, @ANYRESHEX=r0], 0x4, 0x1) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xffb8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000b00), 0x2, &(0x7f0000000b80)) r10 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup2(0xffffffffffffffff, r10) prctl$PR_SET_PTRACER(0x59616d61, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee0796", 0x17}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x24}], 0x2) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r9, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r6, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r5, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r11}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="08000910", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000000b000000000c001473797a3100000000"], 0x28}}, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="a3", 0x1}, {&(0x7f0000000480)="c25621a8c3e0c2d04f65f9c6d3634c125ebd42d63a098d1fa8961d17533f1d6023e2d9cf3f8a447c0c172bbdf9acca26614285b0e723efbe569313ff0787ad1fb100c37884e0ce85", 0x48}, {&(0x7f00000009c0)="c0136417a74b73d9567439754638fe530a066f01f6ae31200da11c56f86d39ee99cabd5877f0d0b7ed280571a2b188d2d1207710c762d9b5daa30c19169c5c2f212997d4d4f7cf34eb5a98bd7b7b273f7d45721f466821985a12a2d8e9754f1a8329e89fd5784303", 0x68}], 0x3, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, 0xffffffffffffffff) sendfile(r12, r13, 0x0, 0x102000004) 05:06:05 executing program 0: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x10000000000f, 0x0, 0x0) r2 = getpgrp(0x0) r3 = getpgid(0x0) memfd_create(0x0, 0x5) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r7, 0x10, &(0x7f0000000580)={0x0, 0x0}) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x46c000, 0x0) pipe(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$system_posix_acl(r9, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000c40)=ANY=[@ANYBLOB="93cf049886d0216d903e9da173b467d41f8846b08519c9e81446e2148a5eda0b95bdde1276597ecd3d787688b1359a9ec33a83a22e6077321efd1e4f8af6606e358464b9c0c88ceed9b1a6e056b18652efb9681f6d4a81d0024bf2ab6febd56f12e7db520a3b4ffcafaeecae29e88124b11b61c3f91f1d608629376b578b6727f2aa773fe634561118b01053a66b2dbcb4a463d26b8c3f8834debe0aa994153fafc4154f9bbe43a4ed2a4b148f07384730fdbbd9f5ec26eec758cbce60f02ace489f0982e397af7ef40d077df4522acfd13538c9932f7357fbe7d6d8bf50d464d1d06e2fe21ad5", @ANYRES16, @ANYRESHEX, @ANYRES16], @ANYBLOB="fbcf6b5da88ec9cd57a2e9bdd7b727a8c529e40d542686f69ed379827bf9e9a6f8b913849436e9da742d79d93ca114e55a1ca091a939acc211a7f408be370961b7d0c51bf465bd013046b4df937e83a55c3126b464d08b93c9b51dc2ef0e513365fd296c4b533ba983a7", @ANYRES32=0x0, @ANYRESHEX=r0], 0x4, 0x1) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xffb8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000b00), 0x2, &(0x7f0000000b80)) r10 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup2(0xffffffffffffffff, r10) prctl$PR_SET_PTRACER(0x59616d61, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee0796", 0x17}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x24}], 0x2) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r9, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r6, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r5, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r11}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="08000910", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000000b000000000c001473797a3100000000"], 0x28}}, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="a3", 0x1}, {&(0x7f0000000480)="c25621a8c3e0c2d04f65f9c6d3634c125ebd42d63a098d1fa8961d17533f1d6023e2d9cf3f8a447c0c172bbdf9acca26614285b0e723efbe569313ff0787ad1fb100c37884e0ce85", 0x48}, {&(0x7f00000009c0)="c0136417a74b73d9567439754638fe530a066f01f6ae31200da11c56f86d39ee99cabd5877f0d0b7ed280571a2b188d2d1207710c762d9b5daa30c19169c5c2f212997d4d4f7cf34eb5a98bd7b7b273f7d45721f466821985a12a2d8e9754f1a8329e89fd5784303", 0x68}], 0x3, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, 0xffffffffffffffff) sendfile(r12, r13, 0x0, 0x102000004) 05:06:05 executing program 4: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x10000000000f, 0x0, 0x0) r2 = getpgrp(0x0) r3 = getpgid(0x0) memfd_create(0x0, 0x5) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r7, 0x10, &(0x7f0000000580)={0x0, 0x0}) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x46c000, 0x0) pipe(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$system_posix_acl(r9, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000c40)=ANY=[@ANYBLOB="93cf049886d0216d903e9da173b467d41f8846b08519c9e81446e2148a5eda0b95bdde1276597ecd3d787688b1359a9ec33a83a22e6077321efd1e4f8af6606e358464b9c0c88ceed9b1a6e056b18652efb9681f6d4a81d0024bf2ab6febd56f12e7db520a3b4ffcafaeecae29e88124b11b61c3f91f1d608629376b578b6727f2aa773fe634561118b01053a66b2dbcb4a463d26b8c3f8834debe0aa994153fafc4154f9bbe43a4ed2a4b148f07384730fdbbd9f5ec26eec758cbce60f02ace489f0982e397af7ef40d077df4522acfd13538c9932f7357fbe7d6d8bf50d464d1d06e2fe21ad5", @ANYRES16, @ANYRESHEX, @ANYRES16], @ANYBLOB="fbcf6b5da88ec9cd57a2e9bdd7b727a8c529e40d542686f69ed379827bf9e9a6f8b913849436e9da742d79d93ca114e55a1ca091a939acc211a7f408be370961b7d0c51bf465bd013046b4df937e83a55c3126b464d08b93c9b51dc2ef0e513365fd296c4b533ba983a7", @ANYRES32=0x0, @ANYRESHEX=r0], 0x4, 0x1) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xffb8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000b00), 0x2, &(0x7f0000000b80)) r10 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup2(0xffffffffffffffff, r10) prctl$PR_SET_PTRACER(0x59616d61, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee0796", 0x17}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x24}], 0x2) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r9, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r6, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r5, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r11}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="08000910", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000000b000000000c001473797a3100000000"], 0x28}}, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="a3", 0x1}, {&(0x7f0000000480)="c25621a8c3e0c2d04f65f9c6d3634c125ebd42d63a098d1fa8961d17533f1d6023e2d9cf3f8a447c0c172bbdf9acca26614285b0e723efbe569313ff0787ad1fb100c37884e0ce85", 0x48}, {&(0x7f00000009c0)="c0136417a74b73d9567439754638fe530a066f01f6ae31200da11c56f86d39ee99cabd5877f0d0b7ed280571a2b188d2d1207710c762d9b5daa30c19169c5c2f212997d4d4f7cf34eb5a98bd7b7b273f7d45721f466821985a12a2d8e9754f1a8329e89fd5784303", 0x68}], 0x3, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, 0xffffffffffffffff) sendfile(r12, r13, 0x0, 0x102000004) 05:06:05 executing program 2: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x10000000000f, 0x0, 0x0) r2 = getpgrp(0x0) r3 = getpgid(0x0) memfd_create(0x0, 0x5) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r7, 0x10, &(0x7f0000000580)={0x0, 0x0}) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x46c000, 0x0) pipe(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$system_posix_acl(r9, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000c40)=ANY=[@ANYBLOB="93cf049886d0216d903e9da173b467d41f8846b08519c9e81446e2148a5eda0b95bdde1276597ecd3d787688b1359a9ec33a83a22e6077321efd1e4f8af6606e358464b9c0c88ceed9b1a6e056b18652efb9681f6d4a81d0024bf2ab6febd56f12e7db520a3b4ffcafaeecae29e88124b11b61c3f91f1d608629376b578b6727f2aa773fe634561118b01053a66b2dbcb4a463d26b8c3f8834debe0aa994153fafc4154f9bbe43a4ed2a4b148f07384730fdbbd9f5ec26eec758cbce60f02ace489f0982e397af7ef40d077df4522acfd13538c9932f7357fbe7d6d8bf50d464d1d06e2fe21ad5", @ANYRES16, @ANYRESHEX, @ANYRES16], @ANYBLOB="fbcf6b5da88ec9cd57a2e9bdd7b727a8c529e40d542686f69ed379827bf9e9a6f8b913849436e9da742d79d93ca114e55a1ca091a939acc211a7f408be370961b7d0c51bf465bd013046b4df937e83a55c3126b464d08b93c9b51dc2ef0e513365fd296c4b533ba983a7", @ANYRES32=0x0, @ANYRESHEX=r0], 0x4, 0x1) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xffb8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000b00), 0x2, &(0x7f0000000b80)) r10 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup2(0xffffffffffffffff, r10) prctl$PR_SET_PTRACER(0x59616d61, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee0796", 0x17}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x24}], 0x2) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r9, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r6, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r5, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r11}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="08000910", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000000b000000000c001473797a3100000000"], 0x28}}, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="a3", 0x1}, {&(0x7f0000000480)="c25621a8c3e0c2d04f65f9c6d3634c125ebd42d63a098d1fa8961d17533f1d6023e2d9cf3f8a447c0c172bbdf9acca26614285b0e723efbe569313ff0787ad1fb100c37884e0ce85", 0x48}, {&(0x7f00000009c0)="c0136417a74b73d9567439754638fe530a066f01f6ae31200da11c56f86d39ee99cabd5877f0d0b7ed280571a2b188d2d1207710c762d9b5daa30c19169c5c2f212997d4d4f7cf34eb5a98bd7b7b273f7d45721f466821985a12a2d8e9754f1a8329e89fd5784303", 0x68}], 0x3, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, 0xffffffffffffffff) sendfile(r12, r13, 0x0, 0x102000004) 05:06:06 executing program 3: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x10000000000f, 0x0, 0x0) r2 = getpgrp(0x0) r3 = getpgid(0x0) memfd_create(0x0, 0x5) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r7, 0x10, &(0x7f0000000580)={0x0, 0x0}) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x46c000, 0x0) pipe(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$system_posix_acl(r9, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000c40)=ANY=[@ANYBLOB="93cf049886d0216d903e9da173b467d41f8846b08519c9e81446e2148a5eda0b95bdde1276597ecd3d787688b1359a9ec33a83a22e6077321efd1e4f8af6606e358464b9c0c88ceed9b1a6e056b18652efb9681f6d4a81d0024bf2ab6febd56f12e7db520a3b4ffcafaeecae29e88124b11b61c3f91f1d608629376b578b6727f2aa773fe634561118b01053a66b2dbcb4a463d26b8c3f8834debe0aa994153fafc4154f9bbe43a4ed2a4b148f07384730fdbbd9f5ec26eec758cbce60f02ace489f0982e397af7ef40d077df4522acfd13538c9932f7357fbe7d6d8bf50d464d1d06e2fe21ad5", @ANYRES16, @ANYRESHEX, @ANYRES16], @ANYBLOB="fbcf6b5da88ec9cd57a2e9bdd7b727a8c529e40d542686f69ed379827bf9e9a6f8b913849436e9da742d79d93ca114e55a1ca091a939acc211a7f408be370961b7d0c51bf465bd013046b4df937e83a55c3126b464d08b93c9b51dc2ef0e513365fd296c4b533ba983a7", @ANYRES32=0x0, @ANYRESHEX=r0], 0x4, 0x1) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xffb8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000b00), 0x2, &(0x7f0000000b80)) r10 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup2(0xffffffffffffffff, r10) prctl$PR_SET_PTRACER(0x59616d61, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee0796", 0x17}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x24}], 0x2) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r9, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r6, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r5, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r11}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="08000910", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000000b000000000c001473797a3100000000"], 0x28}}, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="a3", 0x1}, {&(0x7f0000000480)="c25621a8c3e0c2d04f65f9c6d3634c125ebd42d63a098d1fa8961d17533f1d6023e2d9cf3f8a447c0c172bbdf9acca26614285b0e723efbe569313ff0787ad1fb100c37884e0ce85", 0x48}, {&(0x7f00000009c0)="c0136417a74b73d9567439754638fe530a066f01f6ae31200da11c56f86d39ee99cabd5877f0d0b7ed280571a2b188d2d1207710c762d9b5daa30c19169c5c2f212997d4d4f7cf34eb5a98bd7b7b273f7d45721f466821985a12a2d8e9754f1a8329e89fd5784303", 0x68}], 0x3, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, 0xffffffffffffffff) sendfile(r12, r13, 0x0, 0x102000004) 05:06:06 executing program 5: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x10000000000f, 0x0, 0x0) r2 = getpgrp(0x0) r3 = getpgid(0x0) memfd_create(0x0, 0x5) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r7, 0x10, &(0x7f0000000580)={0x0, 0x0}) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x46c000, 0x0) pipe(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$system_posix_acl(r9, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000c40)=ANY=[@ANYBLOB="93cf049886d0216d903e9da173b467d41f8846b08519c9e81446e2148a5eda0b95bdde1276597ecd3d787688b1359a9ec33a83a22e6077321efd1e4f8af6606e358464b9c0c88ceed9b1a6e056b18652efb9681f6d4a81d0024bf2ab6febd56f12e7db520a3b4ffcafaeecae29e88124b11b61c3f91f1d608629376b578b6727f2aa773fe634561118b01053a66b2dbcb4a463d26b8c3f8834debe0aa994153fafc4154f9bbe43a4ed2a4b148f07384730fdbbd9f5ec26eec758cbce60f02ace489f0982e397af7ef40d077df4522acfd13538c9932f7357fbe7d6d8bf50d464d1d06e2fe21ad5", @ANYRES16, @ANYRESHEX, @ANYRES16], @ANYBLOB="fbcf6b5da88ec9cd57a2e9bdd7b727a8c529e40d542686f69ed379827bf9e9a6f8b913849436e9da742d79d93ca114e55a1ca091a939acc211a7f408be370961b7d0c51bf465bd013046b4df937e83a55c3126b464d08b93c9b51dc2ef0e513365fd296c4b533ba983a7", @ANYRES32=0x0, @ANYRESHEX=r0], 0x4, 0x1) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xffb8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000b00), 0x2, &(0x7f0000000b80)) r10 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup2(0xffffffffffffffff, r10) prctl$PR_SET_PTRACER(0x59616d61, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee0796", 0x17}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x24}], 0x2) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r9, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r6, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r5, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r11}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="08000910", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000000b000000000c001473797a3100000000"], 0x28}}, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="a3", 0x1}, {&(0x7f0000000480)="c25621a8c3e0c2d04f65f9c6d3634c125ebd42d63a098d1fa8961d17533f1d6023e2d9cf3f8a447c0c172bbdf9acca26614285b0e723efbe569313ff0787ad1fb100c37884e0ce85", 0x48}, {&(0x7f00000009c0)="c0136417a74b73d9567439754638fe530a066f01f6ae31200da11c56f86d39ee99cabd5877f0d0b7ed280571a2b188d2d1207710c762d9b5daa30c19169c5c2f212997d4d4f7cf34eb5a98bd7b7b273f7d45721f466821985a12a2d8e9754f1a8329e89fd5784303", 0x68}], 0x3, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, 0xffffffffffffffff) sendfile(r12, r13, 0x0, 0x102000004) 05:06:06 executing program 1: io_setup(0x3, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x8000000000002b9, &(0x7f0000d83f60), 0x0) r1 = memfd_create(&(0x7f0000000140)='sec]ritynodev:ppp1bdev\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_destroy(r0) 05:06:06 executing program 0: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x10000000000f, 0x0, 0x0) r2 = getpgrp(0x0) r3 = getpgid(0x0) memfd_create(0x0, 0x5) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r7, 0x10, &(0x7f0000000580)={0x0, 0x0}) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x46c000, 0x0) pipe(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$system_posix_acl(r9, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000c40)=ANY=[@ANYBLOB="93cf049886d0216d903e9da173b467d41f8846b08519c9e81446e2148a5eda0b95bdde1276597ecd3d787688b1359a9ec33a83a22e6077321efd1e4f8af6606e358464b9c0c88ceed9b1a6e056b18652efb9681f6d4a81d0024bf2ab6febd56f12e7db520a3b4ffcafaeecae29e88124b11b61c3f91f1d608629376b578b6727f2aa773fe634561118b01053a66b2dbcb4a463d26b8c3f8834debe0aa994153fafc4154f9bbe43a4ed2a4b148f07384730fdbbd9f5ec26eec758cbce60f02ace489f0982e397af7ef40d077df4522acfd13538c9932f7357fbe7d6d8bf50d464d1d06e2fe21ad5", @ANYRES16, @ANYRESHEX, @ANYRES16], @ANYBLOB="fbcf6b5da88ec9cd57a2e9bdd7b727a8c529e40d542686f69ed379827bf9e9a6f8b913849436e9da742d79d93ca114e55a1ca091a939acc211a7f408be370961b7d0c51bf465bd013046b4df937e83a55c3126b464d08b93c9b51dc2ef0e513365fd296c4b533ba983a7", @ANYRES32=0x0, @ANYRESHEX=r0], 0x4, 0x1) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xffb8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000b00), 0x2, &(0x7f0000000b80)) r10 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup2(0xffffffffffffffff, r10) prctl$PR_SET_PTRACER(0x59616d61, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee0796", 0x17}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x24}], 0x2) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r9, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r6, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r5, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r11}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="08000910", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000000b000000000c001473797a3100000000"], 0x28}}, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="a3", 0x1}, {&(0x7f0000000480)="c25621a8c3e0c2d04f65f9c6d3634c125ebd42d63a098d1fa8961d17533f1d6023e2d9cf3f8a447c0c172bbdf9acca26614285b0e723efbe569313ff0787ad1fb100c37884e0ce85", 0x48}, {&(0x7f00000009c0)="c0136417a74b73d9567439754638fe530a066f01f6ae31200da11c56f86d39ee99cabd5877f0d0b7ed280571a2b188d2d1207710c762d9b5daa30c19169c5c2f212997d4d4f7cf34eb5a98bd7b7b273f7d45721f466821985a12a2d8e9754f1a8329e89fd5784303", 0x68}], 0x3, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, 0xffffffffffffffff) sendfile(r12, r13, 0x0, 0x102000004) 05:06:06 executing program 2: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x10000000000f, 0x0, 0x0) r2 = getpgrp(0x0) r3 = getpgid(0x0) memfd_create(0x0, 0x5) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r7, 0x10, &(0x7f0000000580)={0x0, 0x0}) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x46c000, 0x0) pipe(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$system_posix_acl(r9, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000c40)=ANY=[@ANYBLOB="93cf049886d0216d903e9da173b467d41f8846b08519c9e81446e2148a5eda0b95bdde1276597ecd3d787688b1359a9ec33a83a22e6077321efd1e4f8af6606e358464b9c0c88ceed9b1a6e056b18652efb9681f6d4a81d0024bf2ab6febd56f12e7db520a3b4ffcafaeecae29e88124b11b61c3f91f1d608629376b578b6727f2aa773fe634561118b01053a66b2dbcb4a463d26b8c3f8834debe0aa994153fafc4154f9bbe43a4ed2a4b148f07384730fdbbd9f5ec26eec758cbce60f02ace489f0982e397af7ef40d077df4522acfd13538c9932f7357fbe7d6d8bf50d464d1d06e2fe21ad5", @ANYRES16, @ANYRESHEX, @ANYRES16], @ANYBLOB="fbcf6b5da88ec9cd57a2e9bdd7b727a8c529e40d542686f69ed379827bf9e9a6f8b913849436e9da742d79d93ca114e55a1ca091a939acc211a7f408be370961b7d0c51bf465bd013046b4df937e83a55c3126b464d08b93c9b51dc2ef0e513365fd296c4b533ba983a7", @ANYRES32=0x0, @ANYRESHEX=r0], 0x4, 0x1) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xffb8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000b00), 0x2, &(0x7f0000000b80)) r10 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup2(0xffffffffffffffff, r10) prctl$PR_SET_PTRACER(0x59616d61, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee0796", 0x17}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x24}], 0x2) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r9, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r6, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r5, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r11}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="08000910", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000000b000000000c001473797a3100000000"], 0x28}}, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="a3", 0x1}, {&(0x7f0000000480)="c25621a8c3e0c2d04f65f9c6d3634c125ebd42d63a098d1fa8961d17533f1d6023e2d9cf3f8a447c0c172bbdf9acca26614285b0e723efbe569313ff0787ad1fb100c37884e0ce85", 0x48}, {&(0x7f00000009c0)="c0136417a74b73d9567439754638fe530a066f01f6ae31200da11c56f86d39ee99cabd5877f0d0b7ed280571a2b188d2d1207710c762d9b5daa30c19169c5c2f212997d4d4f7cf34eb5a98bd7b7b273f7d45721f466821985a12a2d8e9754f1a8329e89fd5784303", 0x68}], 0x3, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, 0xffffffffffffffff) sendfile(r12, r13, 0x0, 0x102000004) 05:06:06 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x100020000) 05:06:06 executing program 3: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x10000000000f, 0x0, 0x0) r2 = getpgrp(0x0) r3 = getpgid(0x0) memfd_create(0x0, 0x5) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r7, 0x10, &(0x7f0000000580)={0x0, 0x0}) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x46c000, 0x0) pipe(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$system_posix_acl(r9, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000c40)=ANY=[@ANYBLOB="93cf049886d0216d903e9da173b467d41f8846b08519c9e81446e2148a5eda0b95bdde1276597ecd3d787688b1359a9ec33a83a22e6077321efd1e4f8af6606e358464b9c0c88ceed9b1a6e056b18652efb9681f6d4a81d0024bf2ab6febd56f12e7db520a3b4ffcafaeecae29e88124b11b61c3f91f1d608629376b578b6727f2aa773fe634561118b01053a66b2dbcb4a463d26b8c3f8834debe0aa994153fafc4154f9bbe43a4ed2a4b148f07384730fdbbd9f5ec26eec758cbce60f02ace489f0982e397af7ef40d077df4522acfd13538c9932f7357fbe7d6d8bf50d464d1d06e2fe21ad5", @ANYRES16, @ANYRESHEX, @ANYRES16], @ANYBLOB="fbcf6b5da88ec9cd57a2e9bdd7b727a8c529e40d542686f69ed379827bf9e9a6f8b913849436e9da742d79d93ca114e55a1ca091a939acc211a7f408be370961b7d0c51bf465bd013046b4df937e83a55c3126b464d08b93c9b51dc2ef0e513365fd296c4b533ba983a7", @ANYRES32=0x0, @ANYRESHEX=r0], 0x4, 0x1) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xffb8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000b00), 0x2, &(0x7f0000000b80)) r10 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup2(0xffffffffffffffff, r10) prctl$PR_SET_PTRACER(0x59616d61, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee0796", 0x17}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x24}], 0x2) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r9, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r6, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r5, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r11}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="08000910", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000000b000000000c001473797a3100000000"], 0x28}}, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="a3", 0x1}, {&(0x7f0000000480)="c25621a8c3e0c2d04f65f9c6d3634c125ebd42d63a098d1fa8961d17533f1d6023e2d9cf3f8a447c0c172bbdf9acca26614285b0e723efbe569313ff0787ad1fb100c37884e0ce85", 0x48}, {&(0x7f00000009c0)="c0136417a74b73d9567439754638fe530a066f01f6ae31200da11c56f86d39ee99cabd5877f0d0b7ed280571a2b188d2d1207710c762d9b5daa30c19169c5c2f212997d4d4f7cf34eb5a98bd7b7b273f7d45721f466821985a12a2d8e9754f1a8329e89fd5784303", 0x68}], 0x3, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, 0xffffffffffffffff) sendfile(r12, r13, 0x0, 0x102000004) 05:06:07 executing program 1: io_setup(0x3, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x8000000000002b9, &(0x7f0000d83f60), 0x0) r1 = memfd_create(&(0x7f0000000140)='sec]ritynodev:ppp1bdev\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_destroy(r0) 05:06:07 executing program 5: r0 = timerfd_create(0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40085400, 0x4001bf) 05:06:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='io.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, r0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000280), 0x8, 0x0) 05:06:07 executing program 5: r0 = timerfd_create(0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40085400, 0x4001bf) 05:06:07 executing program 1: io_setup(0x3, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x8000000000002b9, &(0x7f0000d83f60), 0x0) r1 = memfd_create(&(0x7f0000000140)='sec]ritynodev:ppp1bdev\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_destroy(r0) 05:06:07 executing program 0: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x10000000000f, 0x0, 0x0) r2 = getpgrp(0x0) r3 = getpgid(0x0) memfd_create(0x0, 0x5) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r7, 0x10, &(0x7f0000000580)={0x0, 0x0}) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x46c000, 0x0) pipe(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$system_posix_acl(r9, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000c40)=ANY=[@ANYBLOB="93cf049886d0216d903e9da173b467d41f8846b08519c9e81446e2148a5eda0b95bdde1276597ecd3d787688b1359a9ec33a83a22e6077321efd1e4f8af6606e358464b9c0c88ceed9b1a6e056b18652efb9681f6d4a81d0024bf2ab6febd56f12e7db520a3b4ffcafaeecae29e88124b11b61c3f91f1d608629376b578b6727f2aa773fe634561118b01053a66b2dbcb4a463d26b8c3f8834debe0aa994153fafc4154f9bbe43a4ed2a4b148f07384730fdbbd9f5ec26eec758cbce60f02ace489f0982e397af7ef40d077df4522acfd13538c9932f7357fbe7d6d8bf50d464d1d06e2fe21ad5", @ANYRES16, @ANYRESHEX, @ANYRES16], @ANYBLOB="fbcf6b5da88ec9cd57a2e9bdd7b727a8c529e40d542686f69ed379827bf9e9a6f8b913849436e9da742d79d93ca114e55a1ca091a939acc211a7f408be370961b7d0c51bf465bd013046b4df937e83a55c3126b464d08b93c9b51dc2ef0e513365fd296c4b533ba983a7", @ANYRES32=0x0, @ANYRESHEX=r0], 0x4, 0x1) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xffb8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000b00), 0x2, &(0x7f0000000b80)) r10 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup2(0xffffffffffffffff, r10) prctl$PR_SET_PTRACER(0x59616d61, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee0796", 0x17}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x24}], 0x2) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r9, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r6, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r5, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r11}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="08000910", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000000b000000000c001473797a3100000000"], 0x28}}, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="a3", 0x1}, {&(0x7f0000000480)="c25621a8c3e0c2d04f65f9c6d3634c125ebd42d63a098d1fa8961d17533f1d6023e2d9cf3f8a447c0c172bbdf9acca26614285b0e723efbe569313ff0787ad1fb100c37884e0ce85", 0x48}, {&(0x7f00000009c0)="c0136417a74b73d9567439754638fe530a066f01f6ae31200da11c56f86d39ee99cabd5877f0d0b7ed280571a2b188d2d1207710c762d9b5daa30c19169c5c2f212997d4d4f7cf34eb5a98bd7b7b273f7d45721f466821985a12a2d8e9754f1a8329e89fd5784303", 0x68}], 0x3, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, 0xffffffffffffffff) sendfile(r12, r13, 0x0, 0x102000004) [ 677.559854][ T27] audit: type=1400 audit(1582088767.591:183): avc: denied { map } for pid=22268 comm="syz-executor.4" path="/root/syzkaller-testdir066139100/syzkaller.UfCUfi/387/io.stat" dev="sda1" ino=16896 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 05:06:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='io.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, r0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000280), 0x8, 0x0) 05:06:07 executing program 5: r0 = timerfd_create(0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40085400, 0x4001bf) 05:06:07 executing program 3: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x10000000000f, 0x0, 0x0) r2 = getpgrp(0x0) r3 = getpgid(0x0) memfd_create(0x0, 0x5) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r7, 0x10, &(0x7f0000000580)={0x0, 0x0}) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x46c000, 0x0) pipe(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$system_posix_acl(r9, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000c40)=ANY=[@ANYBLOB="93cf049886d0216d903e9da173b467d41f8846b08519c9e81446e2148a5eda0b95bdde1276597ecd3d787688b1359a9ec33a83a22e6077321efd1e4f8af6606e358464b9c0c88ceed9b1a6e056b18652efb9681f6d4a81d0024bf2ab6febd56f12e7db520a3b4ffcafaeecae29e88124b11b61c3f91f1d608629376b578b6727f2aa773fe634561118b01053a66b2dbcb4a463d26b8c3f8834debe0aa994153fafc4154f9bbe43a4ed2a4b148f07384730fdbbd9f5ec26eec758cbce60f02ace489f0982e397af7ef40d077df4522acfd13538c9932f7357fbe7d6d8bf50d464d1d06e2fe21ad5", @ANYRES16, @ANYRESHEX, @ANYRES16], @ANYBLOB="fbcf6b5da88ec9cd57a2e9bdd7b727a8c529e40d542686f69ed379827bf9e9a6f8b913849436e9da742d79d93ca114e55a1ca091a939acc211a7f408be370961b7d0c51bf465bd013046b4df937e83a55c3126b464d08b93c9b51dc2ef0e513365fd296c4b533ba983a7", @ANYRES32=0x0, @ANYRESHEX=r0], 0x4, 0x1) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xffb8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000b00), 0x2, &(0x7f0000000b80)) r10 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup2(0xffffffffffffffff, r10) prctl$PR_SET_PTRACER(0x59616d61, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee0796", 0x17}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x24}], 0x2) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r9, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r6, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r5, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r11}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="08000910", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000000b000000000c001473797a3100000000"], 0x28}}, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="a3", 0x1}, {&(0x7f0000000480)="c25621a8c3e0c2d04f65f9c6d3634c125ebd42d63a098d1fa8961d17533f1d6023e2d9cf3f8a447c0c172bbdf9acca26614285b0e723efbe569313ff0787ad1fb100c37884e0ce85", 0x48}, {&(0x7f00000009c0)="c0136417a74b73d9567439754638fe530a066f01f6ae31200da11c56f86d39ee99cabd5877f0d0b7ed280571a2b188d2d1207710c762d9b5daa30c19169c5c2f212997d4d4f7cf34eb5a98bd7b7b273f7d45721f466821985a12a2d8e9754f1a8329e89fd5784303", 0x68}], 0x3, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, 0xffffffffffffffff) sendfile(r12, r13, 0x0, 0x102000004) 05:06:07 executing program 2: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x10000000000f, 0x0, 0x0) r2 = getpgrp(0x0) r3 = getpgid(0x0) memfd_create(0x0, 0x5) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(r7, 0x10, &(0x7f0000000580)={0x0, 0x0}) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x46c000, 0x0) pipe(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$system_posix_acl(r9, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000c40)=ANY=[@ANYBLOB="93cf049886d0216d903e9da173b467d41f8846b08519c9e81446e2148a5eda0b95bdde1276597ecd3d787688b1359a9ec33a83a22e6077321efd1e4f8af6606e358464b9c0c88ceed9b1a6e056b18652efb9681f6d4a81d0024bf2ab6febd56f12e7db520a3b4ffcafaeecae29e88124b11b61c3f91f1d608629376b578b6727f2aa773fe634561118b01053a66b2dbcb4a463d26b8c3f8834debe0aa994153fafc4154f9bbe43a4ed2a4b148f07384730fdbbd9f5ec26eec758cbce60f02ace489f0982e397af7ef40d077df4522acfd13538c9932f7357fbe7d6d8bf50d464d1d06e2fe21ad5", @ANYRES16, @ANYRESHEX, @ANYRES16], @ANYBLOB="fbcf6b5da88ec9cd57a2e9bdd7b727a8c529e40d542686f69ed379827bf9e9a6f8b913849436e9da742d79d93ca114e55a1ca091a939acc211a7f408be370961b7d0c51bf465bd013046b4df937e83a55c3126b464d08b93c9b51dc2ef0e513365fd296c4b533ba983a7", @ANYRES32=0x0, @ANYRESHEX=r0], 0x4, 0x1) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xffb8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000b00), 0x2, &(0x7f0000000b80)) r10 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup2(0xffffffffffffffff, r10) prctl$PR_SET_PTRACER(0x59616d61, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee0796", 0x17}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x24}], 0x2) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r9, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r6, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r5, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r11}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r12, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r13 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="08000910", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000000000000b000000000c001473797a3100000000"], 0x28}}, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="a3", 0x1}, {&(0x7f0000000480)="c25621a8c3e0c2d04f65f9c6d3634c125ebd42d63a098d1fa8961d17533f1d6023e2d9cf3f8a447c0c172bbdf9acca26614285b0e723efbe569313ff0787ad1fb100c37884e0ce85", 0x48}, {&(0x7f00000009c0)="c0136417a74b73d9567439754638fe530a066f01f6ae31200da11c56f86d39ee99cabd5877f0d0b7ed280571a2b188d2d1207710c762d9b5daa30c19169c5c2f212997d4d4f7cf34eb5a98bd7b7b273f7d45721f466821985a12a2d8e9754f1a8329e89fd5784303", 0x68}], 0x3, 0x81003) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, 0xffffffffffffffff) sendfile(r12, r13, 0x0, 0x102000004) 05:06:07 executing program 1: io_setup(0x3, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x8000000000002b9, &(0x7f0000d83f60), 0x0) r1 = memfd_create(&(0x7f0000000140)='sec]ritynodev:ppp1bdev\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_destroy(r0) 05:06:08 executing program 5: r0 = timerfd_create(0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40085400, 0x4001bf) 05:06:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='io.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, r0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000280), 0x8, 0x0) 05:06:08 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES64=r0], 0xfed3) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000000)=0x1) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @planes=0x0, 0xff00}) readv(r0, &(0x7f0000003600)=[{&(0x7f0000000180)=""/75, 0x200001a3}], 0x1) 05:06:08 executing program 1: clone(0x4100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x4207, r0, 0x0, 0x0) 05:06:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='io.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, r0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000280), 0x8, 0x0) 05:06:08 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1a, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 05:06:08 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0b62e8479071") r2 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000001400070000000000000000000aff0006667e27a039ffffffff00000000a00b32eadc2828417f000001e3d8760f65b27ee8125f42360500000500000053d50000009c7fb6a76dca036f42c707462124f827268beba660dbbb34ead196ece14436fac18cbc52af6879830d11e99bb79152e340385d23e3e901c0100a00000080000000003448b4da0e4c22a88600"/160], 0x48}}, 0x0) 05:06:08 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xe5fd, 0x0, 0x11, 0x0, @dev, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast}}}}}, 0x3a) 05:06:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@sb={'sb'}, 0x22}]}) 05:06:08 executing program 4: r0 = socket(0x22, 0x2, 0x2) bind$rose(r0, 0x0, 0x0) 05:06:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgsnd(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) [ 678.978357][T22431] EXT4-fs: Invalid sb specification: sb=0x0000000000000000",errors=continue 05:06:09 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_submit(r1, 0x2, &(0x7f0000000280)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0)="ba", 0x1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, r2, 0x0, 0xd}]) [ 679.020365][T22431] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 05:06:09 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES64=r0], 0xfed3) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000000)=0x1) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @planes=0x0, 0xff00}) readv(r0, &(0x7f0000003600)=[{&(0x7f0000000180)=""/75, 0x200001a3}], 0x1) 05:06:09 executing program 3: syz_emit_ethernet(0x76, &(0x7f0000000ac0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "00a300", 0x40, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xe]}, @mcast2, {[], @dest_unreach={0x1, 0x4, 0x0, 0x0, [], {0x0, 0x6, "6dde62", 0x0, 0x0, 0x0, @dev, @remote, [@hopopts={0x2f, 0x0, [], [@generic]}]}}}}}}}, 0x0) 05:06:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@sb={'sb'}, 0x22}]}) 05:06:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2000fffc) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x400000000002012, r0, 0x0) r1 = dup(r0) read(r1, 0x0, 0x0) [ 679.615819][T22455] EXT4-fs: Invalid sb specification: sb=0x0000000000000000",errors=continue [ 679.640261][T22455] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 05:06:09 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x2, 0x0) write$binfmt_elf64(r0, 0x0, 0x1a) [ 679.675018][ T27] audit: type=1400 audit(1582088769.693:184): avc: denied { map } for pid=22460 comm="syz-executor.4" path="/dev/ashmem" dev="devtmpfs" ino=24975 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 05:06:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2000fffc) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x400000000002012, r0, 0x0) r1 = dup(r0) read(r1, 0x0, 0x0) 05:06:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@sb={'sb'}, 0x22}]}) 05:06:10 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x100000002) 05:06:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2000fffc) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x400000000002012, r0, 0x0) r1 = dup(r0) read(r1, 0x0, 0x0) 05:06:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2000fffc) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x400000000002012, r0, 0x0) r1 = dup(r0) read(r1, 0x0, 0x0) 05:06:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2000fffc) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x400000000002012, r0, 0x0) r1 = dup(r0) read(r1, 0x0, 0x0) 05:06:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2000fffc) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x400000000002012, r0, 0x0) r1 = dup(r0) read(r1, 0x0, 0x0) [ 680.307617][T22577] EXT4-fs: Invalid sb specification: sb=0x0000000000000000",errors=continue [ 680.346715][T22577] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 05:06:10 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES64=r0], 0xfed3) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000000)=0x1) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @planes=0x0, 0xff00}) readv(r0, &(0x7f0000003600)=[{&(0x7f0000000180)=""/75, 0x200001a3}], 0x1) 05:06:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='rdma.current\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0xfffffffffffffffd, 0x0) 05:06:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2000fffc) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x400000000002012, r0, 0x0) r1 = dup(r0) read(r1, 0x0, 0x0) 05:06:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@sb={'sb'}, 0x22}]}) 05:06:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2000fffc) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x400000000002012, r0, 0x0) r1 = dup(r0) read(r1, 0x0, 0x0) 05:06:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2000fffc) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x400000000002012, r0, 0x0) r1 = dup(r0) read(r1, 0x0, 0x0) 05:06:10 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x64, &(0x7f00000004c0)={[{@bh='bh'}, {@nouser_xattr='nouser_xattr'}, {@min_batch_time={'min_batch_time'}}]}) [ 680.733427][T22605] EXT4-fs: Invalid sb specification: sb=0x0000000000000000",errors=continue [ 680.775680][T22605] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 05:06:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2000fffc) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x400000000002012, r0, 0x0) r1 = dup(r0) read(r1, 0x0, 0x0) 05:06:11 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000200)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x18, 0x3a, 0xff, @empty={[0x0, 0x0, 0x0, 0x2]}, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @dev, [{0x0, 0x0, "e670"}]}}}}}, 0x4a) 05:06:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 681.046883][T22619] EXT4-fs (sda1): Ignoring removed bh option 05:06:11 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$ax25(r0, 0x0, 0x0) [ 681.177337][T22619] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 681.177337][T22619] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 681.177337][T22619] [ 681.212088][T22619] EXT4-fs (sda1): re-mounted. Opts: bh,nouser_xattr,min_batch_time=0x0000000000000000, 05:06:11 executing program 0: r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000000), 0x4) [ 681.315689][T22628] EXT4-fs (sda1): Ignoring removed bh option [ 681.335005][T22628] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 681.335005][T22628] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 681.335005][T22628] 05:06:11 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES64=r0], 0xfed3) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000000)=0x1) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @planes=0x0, 0xff00}) readv(r0, &(0x7f0000003600)=[{&(0x7f0000000180)=""/75, 0x200001a3}], 0x1) 05:06:11 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$ax25(r0, 0x0, 0x0) [ 681.404621][T22628] EXT4-fs (sda1): re-mounted. Opts: bh,nouser_xattr,min_batch_time=0x0000000000000000, 05:06:11 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x64, &(0x7f00000004c0)={[{@bh='bh'}, {@nouser_xattr='nouser_xattr'}, {@min_batch_time={'min_batch_time'}}]}) 05:06:11 executing program 1: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) r1 = semget$private(0x0, 0x7, 0x0) semop(r1, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) semop(0x0, &(0x7f0000000240)=[{0x0, 0x0, 0x1800}], 0x1) 05:06:11 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$ax25(r0, 0x0, 0x0) 05:06:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') pread64(r0, 0x0, 0x0, 0x9a) 05:06:11 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$ax25(r0, 0x0, 0x0) 05:06:11 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) dup(0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in, 0x0, 0x4, 0x0, 0x2}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 681.926810][T22678] EXT4-fs (sda1): Ignoring removed bh option [ 681.946981][T22678] EXT4-fs (sda1): Mount option "nouser_xattr" will be removed by 3.5 [ 681.946981][T22678] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 681.946981][T22678] [ 682.106185][T22678] EXT4-fs (sda1): re-mounted. Opts: bh,nouser_xattr,min_batch_time=0x0000000000000000, 05:06:12 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) dup(0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in, 0x0, 0x4, 0x0, 0x2}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 05:06:12 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000000)) 05:06:12 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x8000000, 0xffffffffffffffff, 0x3}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000200)=[@in={0x2, 0x0, @remote}]}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x8c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 05:06:12 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x64, &(0x7f00000004c0)={[{@bh='bh'}, {@nouser_xattr='nouser_xattr'}, {@min_batch_time={'min_batch_time'}}]}) 05:06:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x50}}, 0x0) 05:06:12 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) dup(0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in, 0x0, 0x4, 0x0, 0x2}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 682.852781][T22880] usb usb7: usbfs: process 22880 (syz-executor.0) did not claim interface 0 before use 05:06:12 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) dup(0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in, 0x0, 0x4, 0x0, 0x2}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 682.975994][T22882] EXT4-fs (sda1): Ignoring removed bh option 05:06:13 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x64, &(0x7f00000004c0)={[{@bh='bh'}, {@nouser_xattr='nouser_xattr'}, {@min_batch_time={'min_batch_time'}}]}) 05:06:13 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) dup(0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in, 0x0, 0x4, 0x0, 0x2}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 05:06:13 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) dup(0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in, 0x0, 0x4, 0x0, 0x2}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 05:06:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x4013, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 05:06:13 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) dup(0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in, 0x0, 0x4, 0x0, 0x2}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 05:06:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x20) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) [ 683.974683][ T27] audit: type=1400 audit(1582088773.958:185): avc: denied { map } for pid=22970 comm="syz-executor.4" path="socket:[84372]" dev="sockfs" ino=84372 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 05:06:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x4013, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 05:06:14 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) dup(0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in, 0x0, 0x4, 0x0, 0x2}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 05:06:14 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) dup(0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in, 0x0, 0x4, 0x0, 0x2}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 05:06:14 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) dup(0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in, 0x0, 0x4, 0x0, 0x2}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 05:06:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x4013, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 05:06:14 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) dup(0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in, 0x0, 0x4, 0x0, 0x2}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 05:06:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x4013, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 05:06:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x10, 0x803, 0x0) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r11}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 05:06:15 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getpeername(r0, 0x0, 0x0) 05:06:15 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) dup(0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in, 0x0, 0x4, 0x0, 0x2}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 05:06:15 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) dup(0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in, 0x0, 0x4, 0x0, 0x2}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 05:06:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x20) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 05:06:16 executing program 2: r0 = getpid() ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000380)={0x0, 0x258, 0x320, 0x0, 0x1, 0x0, 0x1, 0x0, {0x81}, {0x0, 0x1ff}, {0x3, 0x401, 0x1}, {0x3, 0x1}, 0x1, 0x10, 0x7, 0x0, 0x0, 0x10001, 0x401, 0xa, 0x7fff, 0x0, 0x0, 0x8, 0x3a, 0x200, 0x3, 0x8}) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x1659, 0x6, 0x7ff, 0x97e3, 0x0, 0x4d, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], 0x10000, 0x36000}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r4, 0x40096100, 0x0) write$P9_RWALK(r4, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:06:16 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffa, 0x40c003) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000718ce8c57000500000000af"], 0x11) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000c85000)) r3 = epoll_create(0x7d) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) pkey_alloc(0x0, 0x0) r5 = fanotify_init(0x200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000000)={0x8}) fanotify_mark(r5, 0x1, 0x48000037, r4, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 05:06:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x10, 0x803, 0x0) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r11}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 05:06:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) 05:06:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x7ffffffffffff92, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000180)=0x6, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) [ 686.395106][ T27] audit: type=1804 audit(1582088776.357:186): pid=23064 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir680684905/syzkaller.qhkjX9/437/bus" dev="sda1" ino=16906 res=1 05:06:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) [ 686.565904][ T27] audit: type=1400 audit(1582088776.357:187): avc: denied { watch watch_reads } for pid=23056 comm="syz-executor.1" path="/root/syzkaller-testdir680684905/syzkaller.qhkjX9/437/bus" dev="sda1" ino=16906 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 05:06:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0002000000000000040100c910ff014000000000000200000100001001000000d500f4237db638bcae350d671c9bbdfd93e1fd9b28362686ee2d0a28a43df487335e10dfdc2ad2f97b96fb4a1ab87d76903669ca94b037981373ab3eb2638f2bd1031f793c395585e3015713a895ab3c5f1729aa648c235f50fbd6a7232d117a9eed45101babc2cc93df85f459be8865da946b25c45db8f45e81ec82848cb293ca1cd8185b0702889ab581ee4b6dc35bf1c912523b3b2fdd1e2c051abb85c4616fc100d67e1dc8fa72f650951b3c9526df4afbbcb290f4e64ed4985f4f4898c87f22f4ff2c6a8a536e377fa0153759b6d3535df91bc44751ef0a27f115ab06312aa8d128828b4f2836e92ff81ae9faa40000c80433fbf92e79c1e6c270573401ff0cc0faee1d00325b5d55339cf2dadb44241065fd73bf63043a30781ff0ed0d00c580e7bcb0671a4cc0251f619ff6094022a216ff588dc114683a8dc827111bb8b80af3ad2dcc44c69863014766ecda806058efe07fe8b64f9ee3e53638cecffe4a792ed604f9bb97c5b89ae39b159d8d93bef36f8c59b36f9f57a286f02d3e5b68eebded9ac694eebe4df4361d72d41c8060edb6a6e2d2fa71"], 0x20) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 05:06:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x10, 0x803, 0x0) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r11}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 05:06:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) 05:06:17 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffa, 0x40c003) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000718ce8c57000500000000af"], 0x11) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000c85000)) r3 = epoll_create(0x7d) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) pkey_alloc(0x0, 0x0) r5 = fanotify_init(0x200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000000)={0x8}) fanotify_mark(r5, 0x1, 0x48000037, r4, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 05:06:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) 05:06:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x10, 0x803, 0x0) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r11}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) [ 687.391465][ T27] audit: type=1804 audit(1582088777.339:188): pid=23194 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir680684905/syzkaller.qhkjX9/438/bus" dev="sda1" ino=16907 res=1 05:06:18 executing program 2: r0 = getpid() ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000380)={0x0, 0x258, 0x320, 0x0, 0x1, 0x0, 0x1, 0x0, {0x81}, {0x0, 0x1ff}, {0x3, 0x401, 0x1}, {0x3, 0x1}, 0x1, 0x10, 0x7, 0x0, 0x0, 0x10001, 0x401, 0xa, 0x7fff, 0x0, 0x0, 0x8, 0x3a, 0x200, 0x3, 0x8}) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x1659, 0x6, 0x7ff, 0x97e3, 0x0, 0x4d, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], 0x10000, 0x36000}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r4, 0x40096100, 0x0) write$P9_RWALK(r4, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:06:18 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffa, 0x40c003) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000718ce8c57000500000000af"], 0x11) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000c85000)) r3 = epoll_create(0x7d) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) pkey_alloc(0x0, 0x0) r5 = fanotify_init(0x200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000000)={0x8}) fanotify_mark(r5, 0x1, 0x48000037, r4, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 05:06:18 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffa, 0x40c003) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000718ce8c57000500000000af"], 0x11) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000c85000)) r3 = epoll_create(0x7d) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) pkey_alloc(0x0, 0x0) r5 = fanotify_init(0x200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000000)={0x8}) fanotify_mark(r5, 0x1, 0x48000037, r4, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 05:06:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x20) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 05:06:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x20) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 05:06:18 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffa, 0x40c003) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000718ce8c57000500000000af"], 0x11) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000c85000)) r3 = epoll_create(0x7d) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) pkey_alloc(0x0, 0x0) r5 = fanotify_init(0x200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000000)={0x8}) fanotify_mark(r5, 0x1, 0x48000037, r4, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) [ 688.343190][ T27] audit: type=1804 audit(1582088778.271:189): pid=23319 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir680684905/syzkaller.qhkjX9/439/bus" dev="sda1" ino=16944 res=1 [ 688.505869][ T27] audit: type=1804 audit(1582088778.331:190): pid=23314 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir890823022/syzkaller.tK8sQA/443/bus" dev="sda1" ino=16936 res=1 [ 688.678494][ T27] audit: type=1804 audit(1582088778.400:191): pid=23320 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106974848/syzkaller.fIAhMO/407/bus" dev="sda1" ino=16946 res=1 05:06:18 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffa, 0x40c003) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000718ce8c57000500000000af"], 0x11) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000c85000)) r3 = epoll_create(0x7d) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) pkey_alloc(0x0, 0x0) r5 = fanotify_init(0x200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000000)={0x8}) fanotify_mark(r5, 0x1, 0x48000037, r4, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 05:06:18 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffa, 0x40c003) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000718ce8c57000500000000af"], 0x11) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000c85000)) r3 = epoll_create(0x7d) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) pkey_alloc(0x0, 0x0) r5 = fanotify_init(0x200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000000)={0x8}) fanotify_mark(r5, 0x1, 0x48000037, r4, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) [ 688.831857][ T27] audit: type=1804 audit(1582088778.500:192): pid=23329 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir890823022/syzkaller.tK8sQA/443/bus" dev="sda1" ino=16936 res=1 [ 688.997744][ T27] audit: type=1804 audit(1582088778.628:193): pid=23424 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir106974848/syzkaller.fIAhMO/407/bus" dev="sda1" ino=16946 res=1 05:06:19 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffa, 0x40c003) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000718ce8c57000500000000af"], 0x11) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000c85000)) r3 = epoll_create(0x7d) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) pkey_alloc(0x0, 0x0) r5 = fanotify_init(0x200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000000)={0x8}) fanotify_mark(r5, 0x1, 0x48000037, r4, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) [ 689.239924][ T27] audit: type=1804 audit(1582088779.174:194): pid=23433 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir890823022/syzkaller.tK8sQA/444/bus" dev="sda1" ino=16950 res=1 [ 689.346674][ T27] audit: type=1804 audit(1582088779.253:195): pid=23434 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir106974848/syzkaller.fIAhMO/408/bus" dev="sda1" ino=16953 res=1 05:06:19 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffa, 0x40c003) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000718ce8c57000500000000af"], 0x11) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000c85000)) r3 = epoll_create(0x7d) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) pkey_alloc(0x0, 0x0) r5 = fanotify_init(0x200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000000)={0x8}) fanotify_mark(r5, 0x1, 0x48000037, r4, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 05:06:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x20) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 05:06:19 executing program 2: r0 = getpid() ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000380)={0x0, 0x258, 0x320, 0x0, 0x1, 0x0, 0x1, 0x0, {0x81}, {0x0, 0x1ff}, {0x3, 0x401, 0x1}, {0x3, 0x1}, 0x1, 0x10, 0x7, 0x0, 0x0, 0x10001, 0x401, 0xa, 0x7fff, 0x0, 0x0, 0x8, 0x3a, 0x200, 0x3, 0x8}) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x1659, 0x6, 0x7ff, 0x97e3, 0x0, 0x4d, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], 0x10000, 0x36000}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r4, 0x40096100, 0x0) write$P9_RWALK(r4, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:06:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'ip6_vti0\x00'}]}]}, 0x38}}, 0x0) [ 690.041933][T23555] selinux_netlink_send: 5 callbacks suppressed [ 690.041952][T23555] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=23555 comm=syz-executor.3 05:06:20 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffa, 0x40c003) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000718ce8c57000500000000af"], 0x11) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000c85000)) r3 = epoll_create(0x7d) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) pkey_alloc(0x0, 0x0) r5 = fanotify_init(0x200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000000)={0x8}) fanotify_mark(r5, 0x1, 0x48000037, r4, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 05:06:20 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)) 05:06:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="0300050000000100001400000000000000480f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 05:06:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0xffff, [{0x0, 0x1, 0x4089}, {0x0, 0x1}]}]}}, &(0x7f0000000240)=""/203, 0x3e, 0xcb, 0x1}, 0x20) [ 690.797056][T23566] ldm_validate_privheads(): Disk read failed. [ 690.805097][T23566] loop1: p2 < > [ 690.811225][T23566] loop1: partition table partially beyond EOD, truncated [ 690.825520][T23566] loop1: p2 size 2 extends beyond EOD, truncated 05:06:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffbf, 0x0, 0xa, 0x0, 0x0, 0x17}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffa7, 0x10, &(0x7f0000000000), 0xfffffffffffffe00}, 0x48) 05:06:20 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4060c2, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10840}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) close(r2) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000380)=""/3, 0x3}}, 0x120) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup2(r3, r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:06:20 executing program 5: ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x3, 0x8001, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) personality(0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) 05:06:20 executing program 2: r0 = getpid() ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000380)={0x0, 0x258, 0x320, 0x0, 0x1, 0x0, 0x1, 0x0, {0x81}, {0x0, 0x1ff}, {0x3, 0x401, 0x1}, {0x3, 0x1}, 0x1, 0x10, 0x7, 0x0, 0x0, 0x10001, 0x401, 0xa, 0x7fff, 0x0, 0x0, 0x8, 0x3a, 0x200, 0x3, 0x8}) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x1659, 0x6, 0x7ff, 0x97e3, 0x0, 0x4d, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], 0x10000, 0x36000}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r4, 0x40096100, 0x0) write$P9_RWALK(r4, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:06:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f0000000180), 0x8) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x4603000000000000]}}}}, 0x108) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getpgid(0x0) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x1) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) waitid(0x83b895581628fca5, 0x0, 0x0, 0xa, &(0x7f0000000480)) r2 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000a80)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e4629252f141bbe6184c9beec4dfb173b01fb1fa9327", 0x41}, {&(0x7f0000000400)="53000000c90dca807737f4000000000100000055090000004001a0000000000000000000000000b117bd098269b959d2ec958c4e3525b297777da551b3d9eff455a27929c14555fd83fd883be9aea2fa", 0x50}], 0x2) [ 691.241921][ T2843] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 691.250696][ T2843] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 691.271495][ T2843] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 691.292619][ T2843] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 691.344351][T23685] ubi0: attaching mtd0 [ 691.485090][T23685] ubi0: scanning is finished 05:06:21 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x20) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 05:06:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$caif_stream(0x25, 0x1, 0x0) fcntl$getflags(r2, 0x11) [ 691.507778][T23685] ubi0: empty MTD device detected [ 691.699052][ T3150] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 691.741991][ T3150] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 691.749592][ T3150] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 05:06:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000200)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@local}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 05:06:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="57487df1eadc810bc9a9359751470ecf"}}}, 0x84) [ 691.824125][ T3150] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 05:06:21 executing program 3: timer_create(0x2, &(0x7f0000000000)={0x0, 0x20, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000140)={{0x77359400}, {0x0, 0x9}}, 0x0) [ 692.050456][T23685] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 692.114022][T23685] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes 05:06:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0x1c, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_INACTIVITY_TOUT={0x8}, @__IFLA_CAIF_HSI_QHIGH_WATERMARK={0x8}, @__IFLA_CAIF_HSI_HEAD_ALIGN={0x8}]}}}]}, 0x4c}}, 0x0) [ 692.158683][T23685] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 692.194598][T23685] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 692.239291][T23685] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 692.273934][T23685] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 05:06:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x48, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5, 0x4, 0xf}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x48}}, 0x0) [ 692.314921][T23685] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 2570406872 05:06:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) close(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$unix(0x1, 0x3, 0x0) close(r4) close(r3) pipe(&(0x7f0000000680)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r5) close(r6) socket$alg(0x26, 0x5, 0x0) r7 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r7, 0x107, 0xf, &(0x7f00000014c0)="12cb96df", 0x4) bind(r7, &(0x7f0000000040)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) splice(r2, 0x0, r6, 0x0, 0xc4, 0x0) close(r6) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0x17) [ 692.355696][T23685] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 692.404079][T23921] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops [ 692.459239][T23810] ubi0: background thread "ubi_bgt0d" started, PID 23810 [ 692.487620][T23809] ubi0: detaching mtd0 05:06:22 executing program 3: socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0x0, 0x0, 0x0, 0x0) [ 692.504153][ T27] kauditd_printk_skb: 7 callbacks suppressed [ 692.504169][ T27] audit: type=1400 audit(1582088782.407:203): avc: denied { write } for pid=23924 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 692.553071][T23809] ubi0: mtd0 is detached [ 692.583722][T23812] ubi0: attaching mtd0 [ 692.625397][T23812] ubi0: scanning is finished [ 692.692126][T24029] erofs: (device loop3): erofs_read_superblock: cannot find valid erofs superblock [ 692.860309][T23812] ubi0 error: ubi_attach_mtd_dev: cannot spawn "ubi_bgt0d", error -4 05:06:22 executing program 5: ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x3, 0x8001, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) personality(0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) [ 693.060311][T24041] ubi0: attaching mtd0 [ 693.091896][T24041] ubi0: scanning is finished 05:06:23 executing program 0: io_uring_setup(0x64, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 05:06:23 executing program 1: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xffffffffffffffff}, &(0x7f0000000000)={0x0, r2+30000000}, 0x0) 05:06:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2, 0x3, 0x100000001) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@broadcast, @random="446edc8ff1db", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @timestamp}}}}, 0x0) 05:06:23 executing program 4: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000b00)={&(0x7f0000000400)=@phonet={0x23, 0x0, 0x0, 0x42}, 0x80, 0x0, 0x0, &(0x7f0000000ac0)=[@mark={{0x14, 0x1, 0x24, 0x2}}], 0x18}, 0x0) 05:06:23 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x4}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) [ 693.266773][T24052] ================================================================== [ 693.276829][T24052] BUG: KASAN: use-after-free in inet_gifconf+0x47e/0x490 [ 693.276868][T24052] Read of size 8 at addr ffff88805b728318 by task syz-executor.3/24052 [ 693.276874][T24052] [ 693.276892][T24052] CPU: 1 PID: 24052 Comm: syz-executor.3 Not tainted 5.6.0-rc2-syzkaller #0 [ 693.276901][T24052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 693.276906][T24052] Call Trace: [ 693.276929][T24052] dump_stack+0x197/0x210 [ 693.276945][T24052] ? inet_gifconf+0x47e/0x490 [ 693.276974][T24052] print_address_description.constprop.0.cold+0xd4/0x30b [ 693.276988][T24052] ? inet_gifconf+0x47e/0x490 [ 693.277005][T24052] ? inet_gifconf+0x47e/0x490 [ 693.277025][T24052] __kasan_report.cold+0x1b/0x32 [ 693.277048][T24052] ? inet_gifconf+0x47e/0x490 [ 693.277072][T24052] kasan_report+0x12/0x20 [ 693.277141][T24052] __asan_report_load8_noabort+0x14/0x20 [ 693.277159][T24052] inet_gifconf+0x47e/0x490 [ 693.277183][T24052] ? inet_set_link_af+0x430/0x430 [ 693.277197][T24052] ? lock_downgrade+0x920/0x920 [ 693.277225][T24052] ? inet_set_link_af+0x430/0x430 [ 693.277290][T24052] dev_ifconf+0xd0/0x230 [ 693.277316][T24052] sock_do_ioctl+0x260/0x2f0 [ 693.277338][T24052] ? compat_ifr_data_ioctl+0x160/0x160 [ 693.277364][T24052] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 693.277401][T24052] ? do_vfs_ioctl+0x568/0x13b0 [ 693.277427][T24052] ? ioctl_file_clone+0x180/0x180 [ 693.277441][T24052] ? selinux_file_mprotect+0x620/0x620 [ 693.277463][T24052] sock_ioctl+0x3ed/0x790 [ 693.277481][T24052] ? dlci_ioctl_set+0x40/0x40 [ 693.277495][T24052] ? ns_to_kernel_old_timeval+0x100/0x100 [ 693.277520][T24052] ? tomoyo_file_ioctl+0x23/0x30 [ 693.277536][T24052] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 693.277577][T24052] ? security_file_ioctl+0x8d/0xc0 [ 693.277592][T24052] ? dlci_ioctl_set+0x40/0x40 [ 693.277610][T24052] ksys_ioctl+0x123/0x180 [ 693.277629][T24052] __x64_sys_ioctl+0x73/0xb0 [ 693.277647][T24052] do_syscall_64+0xfa/0x790 [ 693.277669][T24052] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 693.277678][T24052] RIP: 0033:0x45c449 [ 693.277693][T24052] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 693.277702][T24052] RSP: 002b:00007f095a337c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 693.277716][T24052] RAX: ffffffffffffffda RBX: 00007f095a3386d4 RCX: 000000000045c449 [ 693.277724][T24052] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000005 [ 693.277733][T24052] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 693.277741][T24052] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 693.277750][T24052] R13: 000000000000040e R14: 00000000004c66d9 R15: 000000000076bf2c [ 693.277782][T24052] [ 693.277790][T24052] Allocated by task 10724: [ 693.277808][T24052] save_stack+0x23/0x90 [ 693.277824][T24052] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 693.277837][T24052] kasan_kmalloc+0x9/0x10 [ 693.277847][T24052] __kmalloc_node+0x4e/0x70 [ 693.277901][T24052] kvmalloc_node+0x68/0x100 [ 693.277943][T24052] alloc_netdev_mqs+0x98/0xe40 [ 693.278015][T24052] vti6_init_net+0x244/0x810 [ 693.278030][T24052] ops_init+0xb3/0x420 [ 693.278043][T24052] setup_net+0x2d5/0x8b0 [ 693.278054][T24052] copy_net_ns+0x29e/0x5a0 [ 693.278085][T24052] create_new_namespaces+0x403/0xb50 [ 693.278100][T24052] unshare_nsproxy_namespaces+0xc2/0x200 [ 693.278114][T24052] ksys_unshare+0x444/0x980 [ 693.278129][T24052] __x64_sys_unshare+0x31/0x40 [ 693.278145][T24052] do_syscall_64+0xfa/0x790 [ 693.278159][T24052] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 693.278162][T24052] [ 693.278167][T24052] Freed by task 23552: [ 693.278193][T24052] save_stack+0x23/0x90 [ 693.278206][T24052] __kasan_slab_free+0x102/0x150 [ 693.278218][T24052] kasan_slab_free+0xe/0x10 [ 693.278228][T24052] kfree+0x10a/0x2c0 [ 693.278241][T24052] __netdev_name_node_alt_destroy+0x1ff/0x2a0 [ 693.278253][T24052] netdev_name_node_alt_destroy+0x57/0x80 [ 693.278270][T24052] rtnl_linkprop.isra.0+0x575/0x6f0 [ 693.278281][T24052] rtnl_dellinkprop+0x46/0x60 [ 693.278295][T24052] rtnetlink_rcv_msg+0x45e/0xaf0 [ 693.278309][T24052] netlink_rcv_skb+0x177/0x450 [ 693.278321][T24052] rtnetlink_rcv+0x1d/0x30 [ 693.278334][T24052] netlink_unicast+0x59e/0x7e0 [ 693.278347][T24052] netlink_sendmsg+0x91c/0xea0 [ 693.278359][T24052] sock_sendmsg+0xd7/0x130 [ 693.278370][T24052] ____sys_sendmsg+0x753/0x880 [ 693.278383][T24052] ___sys_sendmsg+0x100/0x170 [ 693.278396][T24052] __sys_sendmsg+0x105/0x1d0 [ 693.278409][T24052] __x64_sys_sendmsg+0x78/0xb0 [ 693.278423][T24052] do_syscall_64+0xfa/0x790 [ 693.278439][T24052] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 693.278443][T24052] [ 693.278455][T24052] The buggy address belongs to the object at ffff88805b728000 [ 693.278455][T24052] which belongs to the cache kmalloc-4k of size 4096 [ 693.278467][T24052] The buggy address is located 792 bytes inside of [ 693.278467][T24052] 4096-byte region [ffff88805b728000, ffff88805b729000) [ 693.278471][T24052] The buggy address belongs to the page: [ 693.278488][T24052] page:ffffea00016dca00 refcount:1 mapcount:0 mapping:ffff8880aa402000 index:0x0 compound_mapcount: 0 [ 693.278499][T24052] flags: 0xfffe0000010200(slab|head) [ 693.278520][T24052] raw: 00fffe0000010200 ffffea00016dc488 ffffea00016dca88 ffff8880aa402000 [ 693.278538][T24052] raw: 0000000000000000 ffff88805b728000 0000000100000001 0000000000000000 [ 693.278543][T24052] page dumped because: kasan: bad access detected [ 693.278546][T24052] [ 693.278551][T24052] Memory state around the buggy address: [ 693.278561][T24052] ffff88805b728200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 693.278571][T24052] ffff88805b728280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 693.278583][T24052] >ffff88805b728300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 693.278590][T24052] ^ [ 693.278602][T24052] ffff88805b728380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 693.278613][T24052] ffff88805b728400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 693.278618][T24052] ================================================================== [ 693.278622][T24052] Disabling lock debugging due to kernel taint [ 693.279222][T24052] Kernel panic - not syncing: panic_on_warn set ... [ 693.279241][T24052] CPU: 1 PID: 24052 Comm: syz-executor.3 Tainted: G B 5.6.0-rc2-syzkaller #0 [ 693.279254][T24052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 693.279305][T24052] Call Trace: [ 693.279333][T24052] dump_stack+0x197/0x210 [ 693.279353][T24052] panic+0x2e3/0x75c [ 693.279372][T24052] ? add_taint.cold+0x16/0x16 [ 693.279413][T24052] ? inet_gifconf+0x47e/0x490 [ 693.279430][T24052] ? preempt_schedule+0x4b/0x60 [ 693.279449][T24052] ? ___preempt_schedule+0x16/0x18 [ 693.279524][T24052] ? trace_hardirqs_on+0x5e/0x240 [ 693.279544][T24052] ? inet_gifconf+0x47e/0x490 [ 693.279566][T24052] end_report+0x47/0x4f [ 693.279578][T24052] ? inet_gifconf+0x47e/0x490 [ 693.279600][T24052] __kasan_report.cold+0xe/0x32 [ 693.279616][T24052] ? inet_gifconf+0x47e/0x490 [ 693.279633][T24052] kasan_report+0x12/0x20 [ 693.279652][T24052] __asan_report_load8_noabort+0x14/0x20 [ 693.279668][T24052] inet_gifconf+0x47e/0x490 [ 693.279685][T24052] ? inet_set_link_af+0x430/0x430 [ 693.279701][T24052] ? lock_downgrade+0x920/0x920 [ 693.279719][T24052] ? inet_set_link_af+0x430/0x430 [ 693.279731][T24052] dev_ifconf+0xd0/0x230 [ 693.279748][T24052] sock_do_ioctl+0x260/0x2f0 [ 693.279762][T24052] ? compat_ifr_data_ioctl+0x160/0x160 [ 693.279781][T24052] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 693.279801][T24052] ? do_vfs_ioctl+0x568/0x13b0 [ 693.279820][T24052] ? ioctl_file_clone+0x180/0x180 [ 693.279833][T24052] ? selinux_file_mprotect+0x620/0x620 [ 693.279847][T24052] sock_ioctl+0x3ed/0x790 [ 693.279865][T24052] ? dlci_ioctl_set+0x40/0x40 [ 693.279884][T24052] ? ns_to_kernel_old_timeval+0x100/0x100 [ 693.280012][T24052] ? tomoyo_file_ioctl+0x23/0x30 [ 693.280033][T24052] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 693.280056][T24052] ? security_file_ioctl+0x8d/0xc0 [ 693.280072][T24052] ? dlci_ioctl_set+0x40/0x40 [ 693.280090][T24052] ksys_ioctl+0x123/0x180 [ 693.280107][T24052] __x64_sys_ioctl+0x73/0xb0 [ 693.280126][T24052] do_syscall_64+0xfa/0x790 [ 693.280144][T24052] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 693.280158][T24052] RIP: 0033:0x45c449 [ 693.280174][T24052] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 693.280185][T24052] RSP: 002b:00007f095a337c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 693.280207][T24052] RAX: ffffffffffffffda RBX: 00007f095a3386d4 RCX: 000000000045c449 [ 693.280219][T24052] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000005 [ 693.280231][T24052] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 693.280243][T24052] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 693.280266][T24052] R13: 000000000000040e R14: 00000000004c66d9 R15: 000000000076bf2c [ 693.282167][T24052] Kernel Offset: disabled [ 694.168892][T24052] Rebooting in 86400 seconds..