[ 35.420545] kauditd_printk_skb: 9 callbacks suppressed [ 35.420552] audit: type=1800 audit(1564482556.715:33): pid=6963 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 35.448433] audit: type=1800 audit(1564482556.715:34): pid=6963 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 39.457374] random: sshd: uninitialized urandom read (32 bytes read) [ 39.759613] audit: type=1400 audit(1564482561.045:35): avc: denied { map } for pid=7135 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 39.814388] random: sshd: uninitialized urandom read (32 bytes read) [ 40.508423] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.130' (ECDSA) to the list of known hosts. [ 46.013414] random: sshd: uninitialized urandom read (32 bytes read) 2019/07/30 10:29:27 fuzzer started [ 46.210303] audit: type=1400 audit(1564482567.495:36): avc: denied { map } for pid=7144 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 48.386318] random: cc1: uninitialized urandom read (8 bytes read) 2019/07/30 10:29:30 dialing manager at 10.128.0.105:43819 2019/07/30 10:29:31 syscalls: 2463 2019/07/30 10:29:31 code coverage: enabled 2019/07/30 10:29:31 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/07/30 10:29:31 extra coverage: extra coverage is not supported by the kernel 2019/07/30 10:29:31 setuid sandbox: enabled 2019/07/30 10:29:31 namespace sandbox: enabled 2019/07/30 10:29:31 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/30 10:29:31 fault injection: enabled 2019/07/30 10:29:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/30 10:29:31 net packet injection: enabled 2019/07/30 10:29:31 net device setup: enabled [ 51.061745] random: crng init done 10:31:23 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x101000, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x0, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x7, [0x8, 0xa75, 0x1, 0x7, 0x80000000, 0x4, 0x401]}, &(0x7f00000000c0)=0x12) ioctl$RTC_UIE_OFF(r0, 0x7004) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000140)={0xfb}, 0x4) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000180)={0x0, 0xffffffff, 0x3f, 0x7}) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0xe2aa}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000002c0)={0x0, 0x6, "5c76be6c3af3"}, &(0x7f0000000300)=0xe) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000340)={r2, 0x6, 0x1f, 0x5, 0x4, 0x4, 0x8, 0x10001, {r3, @in={{0x2, 0x4e22, @rand_addr=0x80}}, 0x10001, 0x3119df70, 0x8001, 0xfffffffffffffff9, 0xffffffffffffffc1}}, &(0x7f0000000400)=0xb0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000440)=0x9) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000480)={r4, 0x6, 0x1}, &(0x7f00000004c0)=0x8) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000500)=0x1) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x20, r5, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x4004) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000680)) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bind$bt_l2cap(r0, &(0x7f00000006c0)={0x1f, 0x9, {0x4, 0x1, 0xffffffffffffff80, 0x4, 0xc49}, 0x7fffffff, 0xeb9d}, 0xe) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000700)={0x100000000, 0x0, 'client1\x00', 0x1, "a50cbd8350a806e4", "4f8b378f4ae5bb37916fd8f2e1a49f63dad9ca957b085264ef683504945362a7", 0x1, 0x1ff}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000007c0)={0x80, 0x1, 0x9, 0x984, 0xffffffffffffff90}, 0x14) bind$llc(r0, &(0x7f0000000800)={0x1a, 0x302, 0x5, 0x7, 0x0, 0x7fffffff, @broadcast}, 0x10) sendto$isdn(r0, &(0x7f0000000840)={0x1a1, 0x0, "b3e29be05929cb3cb05e8e417c8c31b5b29a1ef1dfed07ff89254872067de108c9eb5a56b35ec823dec871"}, 0x33, 0x800, &(0x7f0000000880)={0x22, 0x4, 0x8001, 0x1, 0x1}, 0x6) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000008c0)=0xffffffffffffffff, 0x4) write$UHID_INPUT(r0, &(0x7f0000000900)={0x8, "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", 0x1000}, 0x1006) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000001940)) personality(0x0) recvfrom$llc(r0, &(0x7f0000001980)=""/237, 0xed, 0x1, &(0x7f0000001a80)={0x1a, 0x0, 0x0, 0x8, 0x7, 0x4a85d47, @random="61d9698c1c37"}, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000001ac0)={0x528, {{0xa, 0x4e24, 0x4, @remote}}}, 0x88) 10:31:23 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000040)={0x1, 0x0, @pic={0xa71, 0x8a, 0xe65, 0x6, 0xffffffff, 0xfff, 0x4, 0x2, 0x8, 0x6, 0xa8, 0x6a55, 0x81, 0x9, 0x7, 0x8}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xe) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x1015, 0x3, 0x7, "f29a8a286a80d79ef019a9c6c790cc66", "399d7a3a3a88d64f4a2bde81bdf999071a48c767b1e6338451a76c5315092d9325966512220eabc60975f02ecf0776c04e7095987dd143bac5fb1cdc728c35a821f907f380c2b769f2b610068fdc5ebae52f5322d34497c68afacda4c16f780f2696a74022150c9fad01df31c4485b266b72130f05557c6795b57b9b9508325e5fecfc14e4ab322f9b8a41c39230951f310b21e55b501bb3bca7919689b1e27384a2fe7a701215726ad6e697c9f7b655ad96108935b93c4c7fdb304dc59a24c6ec4e82c5d4ca6cde6658068281f5fdd99251ec218c7e47aea41290a98cd31c1f7578acaef1a61c0591dd5270516b6fbfc292e59ce8055a70afd0fd1d2564b58d9593613e101bcf66786b9a6b51156bf8b6b403315e2fb71f8116e53c7fb0a328681ccf60d22a1db167d4c62774bdbe45811b1e813a22d4905db5eb277d4c6157f04131dee401b1750dad4665d7abbe9973253da295448a89ae03adbde81d8a0e1a7e25d4303349b9b5a3ad99b96a7508c298a9234a56d80c6ddf428790a80af15966e7140f9c0581334f803f51d46696050d2c59b290343e4211e4a296c81b96aecc08eb6d7c4e89de17819fc103a8e6dd51827a06fcab8cf91d2cfaa203a56a1636fa0bdc5f1134b1f248ceb11eeaaf1a21e78c5bb60986e18d24cda452390ff95f97bdbba64483d61933891da535f9b2676dfc6038fd0b94d437de680817a6ad706c27cb49da1c95afd64f03c41e960d0fee8915e15ffb054f3272ae5aeb6daceadedab5bab80805cee424fea446c1f47b1d68df7f958d2d8160ebba61b4127838c26d8c4962e4b64d7c42a770e7eb805ac2097dd41a5b3bd43d12cc6df7f837ed60782a6c94d5b58d856ab78124a556e2e6d6bb63b79a6022f6c2a3e6fe9b9e27aacc32f51ce1815d0d118f07685862effe65e65256ca7c4f2bf3cb867c87900c00ad1b69f927f45217737ff48301c602eedb2f0442d883acbb420e3912ce7d8492a48f129b588ed84ef142fd2a11dd2945ff6058c6a7ea2d8dddd6e47d4a9c1736cc388de6a5112351b6fd39726b1a1b45f20ed759002b67b0bc3bff19ba9cb0e1de0f76ab68e27b6c00d61f5ec53cbdfaa2e108955af7c5fc9cea288b0be58fd4c25481bfc5530bd2b467ac347ebe980c6a58fc695d1a967871f71ac3bc39a0290f0ffb85276b80f1b2562a2177a45ed4ab73e6ba12b5b46ba1a75dfe7c7fe198d3244c3b93c7d6408e283766aeac3b1ebea7e28b15eb9bc9041b5aaa8dc12542b901d8151e6e26496b80612c80b6bca9e5ee06867a976c848b5ef15f589a93cde36797c86477c3b5029e8a20f0adceae95f1a6f3a82aa110ff910a029e7fecd71e0f78bef77c314575ac8341d56726a8dcfa681e0937d060df994def8477c43e549c65d9faf66b6cdfb13d7b8257c871e95d6dcc28b6f6c6e77f19d020372306b36e5c603817ac0771bfe4e6f60c1e2be8dbba02a4850e760e047b8974fb37c8d601f23c474c3f93aebbd5d7a52dcd1c30795e08a15378d97707a1bb2dde5655c7119c803f764d1f95172c147524a79d8a470d071afba25f5abb6ed0cee71185a0f44d024fc28c036e66c6f40c8b6d6baeb4834740e3fa48efe914a412988a15d4785fea91e4d0bfc7a8621b9e08df8e22399766439fcf1204cd3573a5b8792a352e51eb3cc814af2cfb46dddfb35c9d4bb882f30339b5d68170958357dd0d46d901867ca835b00cc781b6af598065c29282c7131e1973f4e95cab1fe0fd12f3dbd2174a9f6744e2f0e602a65173762a24a7f22f564a215e38652ec50b8f57758c525794c07ace6945db031a962326fe36b8b135e4e4d3ee15abd2b3637b9ec2bbfa7712917dd4ffb90b2f8d669e4036282ec7992774da1d6a92381f73bd649a55bd5f0419c5a42fd7b1790cd6482448649e6a9caba7260a5b9530e7b0260685ac00f375e99668a3367a19340d8be2b366a889a8fa14be28ed96f1d1d99b6030c02f73499b4cb6afb09b1d9363aba5f56dd0e1bd04275c41b6e26b1f553f32ee9e1ebebed1c49182692feeac17038d249d1ce964a0f033b6568afac35cc04c2fc297f316bbda7a44feb9d7432f92fccbedbb8d9c6743feb428212b43707fc31fc46b97e5814563de744b882bd69da6f7e1e25892e20cebd041e1455b40e5415991bc6f57a719ff24fcc3851e72d93eed673345ffbf628bcdfb4fdea19a82fa450eaf76a9b2162a499b99eda81a8a247abd2419804961deb39906fab3042bdc95d38d08c18f92e1b9cea80dbb763c2e4df7c28a87ba0f8b8baef0819a44f94fd7b7c1ffa3b457af98ca3f7b26f3ce51ee61660397faf70d76a7b2048d2f4454b8b458e5d0f43aa86de3c26d97ffa7b891a91e37159c13262db652574b71b9006d06095021335247f158e3f6e144fcdcbc36ab25d9ba7323ec3dd700bd9428882e18eb1f38262cf4a11c1c7e064fca2bfae346de34fab623692d135eeadcbaa7d0444da61e803802c65c8b3dca4c4f0ee5585bd1db85515868aba9bf2de450c7dc2633cd955af7bb18cc87be240f9c828c1114b073915df081949246ddfb802017eeeeafee346f6f524eb1ff382200458cc7d5c295c3250a13a546b8cda62c7dff4dd56eb9e78e44cf9a9cad4c277a56003cc6bd5e0cb1f01a1ffc6d194aceb1bba04e574a028879d066b10b18bd6bf8858f69f6e4878846c4439cf2dfa291910de9d8789415cff7c682d73f6a2b707b7ce77cf20d45ce5713ff1ce1e15463410d4f082251da4042fede2f5e2e939602650c71a6fcc95a5da28688caa6074a8288bd29200e6f22165966570b0d4976dcefd7a294194de555e2380dee58a2affaeb2a57907981b065d3054ba6c19581b015a1260aab46dc79b9a8c8aa92097e3eac03161aa29f16d3c1979a55d631727465f80f976d868dad11a3c64b1be55bcc4524052a6b4e0ba1ee3a6cd5766ff84c0ed37c8a1731332397747af56fb7e51f0af85fbb44da26037e5e2e728e6a4d245fe1a56751c5d35e86b1e0f7ed3169d4e8bcac1d65780bd5eddda51ae0f388bb19eee64e16ad8d5674204553a59ab7b007350612a9fab1d1e15d30450c69c60c4f310359c2f6f48290cd7d8a439608054e0af03d819f278826bb0dd8581d83b039d0d990dd6065ccf1ef60c9a328e36eba260c145b5478f227e102afbe745939e3efc1c11b067c99be0b6ae43b529d2f9048bd728854f55239a5a6a4edff5a40a30a616c2c8da7dd1b255d96187b96efb61ef2473efd8dced19d9ea9ef8fe63b745828f0d416c30310999857eaffbaa18d511748be9a7b2fca2d21cc9ae51056af8b023924217175cf019856b23117c9905c799a0b4f34fa8023b24441bfc5cb7765c93b4095328faf281d5c57de32294b93ae3bc24881ec2b0e7005068ab3f6e6fc6c20aec2688c6a802482166013a0a9079ed482861ce0a5261f7d75a6e04478dcf79bd5ce05c5772816fdeb39e7c55924a0bc41513bc31d2c7ac9b1beec084214c74e49329041a82229262226cf3e518727239266da3633a3fa78870e2069fe231df09be39a3d36c4d3e1514f066623bc6856d7eafd431b954ad510abcd19170c3acab857ac0952558787f950416890ac2cb3466dd0a5bc4b848b29ae7dfbfb27c5ee11995a2f555a6844b039126ef89e79375ff72d1d6967a4a6a060dba97830e53195a3ef5d68d81c7a6f4ae0fc80071b7cbad487457a1aa85aeb34e12c6ab76724e0e8c8eda249ce454ec0fe72ce8e806cdb5768f427497ef48dc95398225b2a1cc150f5938ff1598bea6256f91aeb26d86eba6457c6d6569af20fac21742692b505b6a9b4551f1c8f355bc5ea3dd8973c76fcd28323a59ba568385e47a7ff8cf18214b0c174fd2468fa1b93d4c5ee322dc755087e1f4d3d0919abe1e82d37d53dd020bc4f5778f6a0133fbf279e0435c6eb4db57c9a6609e04b175c559726152b4ccb6d8e1099208e6c19b11c23074abb69dfe0d3c45f2ddfa57c017a38693d0a14ac39c2941c1528b30c1c3821073c20428a8b8210570926b90973f65dba5f953ddc90eb28d44ce0f83e906cf135a36e868af628020e7d0979c98b8406e273480a61b2a26bd8b0c0d58123984b5cfea5226eb69a8b41f2bdd534fb72cbf77e54839e5a798dbfa168f4476ae1ea3aa3e9b63c7fc0c1b1bef371fbb806841d244bfae02f33595f2c08cb09d83d7eedc19e053ab02ad707645d4ffb263c500613d7d1a98b81ac4101f2849b62a9da553a4f390401dbcfe4022bf2ae1179d1320fe0f02fe272fe43d0546a2d4c8bf0cc0b58c3ed01627677f66c46f3843704969f0a94f0122ca5b164f51a33ddb57a38e2567c888e8abb8b62d24d5822f431eb5694eef92188f6ed86500674bb52015f8ccf70eee26c658f959c36d4751a5b3ef8d703ddc7c246e4395b76c07096b3c610367f3a1fac8173a95d8cc657a7782bff5bc63393487e8996765aba321b303395bab6da076feef063da6f537d1fc0104b103e7d9d0bf4f386a3f7e7a3f411442edd4cb0bbc3e1326542c9d0f0e312d06c388da699e898dd2b2d3d51f7390da09adf208125aa4e01b9183cad3642f4e512a286cd275373a54cb21d4d6ef5cad073ee2e3a9db2cb2a368ebcd83385040572fb9f2f9791cd2870ed8d49a72b64f80b7d9a5487a84954dec363174fc0b28381110f6da1568292072cc70cdec10f9bd21607667436d14056cd2e787a84b40729656b2d490387dff35dede02de8e263191de9f67741d633f7a0fce85ce98ad79d5df02d3e3ae55c30a9dbf6fc141e9004e325b95962284fc58473d21608bcc8f15d01edc93045a10215763de37bafc3e7683ba60658a8ab683bf35c356b846d3daa66f09d9c8c031817e78b8b9e27fc308e9acaffae63fe1a40ad6ade01ae70d96bbadc9be4972e125d80593ce218b53ef3c283ce9cf615e6a5f7c8d5fe1b81e8a440d3249082ffc28f9a6045819ff38a35103d67b394666322e719c039ec4825f68c89b32b726c922ad627ba1dbfa7ee28381fef58428b1ce1e846502c498943055dca88e008765caacc3b54cdae7321864bbf98795ee6f05627ee482ec72273a3bf92e82077d332da68912154daef5662696d0919e78a0be50cfe59ff1af244094dcb697685a68861ce48744db5952f614af18fb4b1dcc9779c5f2d00aabe9b99d437e5ff138d45e0b8508890409f1f6de5907784bba8734f6e983114670657d5625d2efc462ffc6fafaeaf36ca103dae98495d022c219f4fec5da6e6dd1fd4346b618c45939c5a90001d0091c7bfa759a6d9891d58418b9e24d700b50d1710052656cc4c258d8b41602ae30531b13b9f7f48421281e6d931e3177f0691eb04c9b2ad495ca61a095a0a8a0dd17d1b2671a6484c955dd7ae5bfac70accee2cdf7bcfd20788366db95932e0805dcce36864868374d6e1c18e9957027e49b2c115a85473120b1fab990ea496e313ff3b11a2de5c45b34aad62eeb39c1626594cebf69200fed6425777992fb32abef7256fdf5ed474b2ca646aeb781d0926d037a63ecfec481146b80891837b203d9c7cd4a200486db73f695a735832d53d9869048b9b2f93ff64ae0661309c811478802441ccda9f05303ecff8570c97390e686e2edbd683425f5cca7b45e871c577e203f9edc5c3b5955821cd631626bd5ab81ca9466f09cfbe5b5602dc0753b079f4804cab2caf74f88ec87f9d959568736f5ba18f1ce5ce1699fec1bc6eb6a702c1799e94b25bac5bc15ab6c4e88bbc425787e04e422de4c370352eb437"}, 0x1015, 0x3) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000011c0), &(0x7f0000001200)=0xb) r1 = getpgid(0xffffffffffffffff) fcntl$setown(r0, 0x8, r1) sendto$x25(r0, &(0x7f0000001240)="3df625e5bc26a77282cd802765cfd05c25319e2b9288b71fddd838166db9d5cd48752315815940625e3960e07fe074483b2bcdaae6b57c28270e3627cd", 0x3d, 0x48001, &(0x7f0000001280)={0x9, @null=' \x00'}, 0x12) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000012c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000001300)) r3 = syz_open_dev$audion(&(0x7f00000013c0)='/dev/audio#\x00', 0xff, 0x80000) r4 = msgget(0x3, 0x20) msgrcv(r4, &(0x7f0000001400)={0x0, ""/6}, 0xe, 0x1, 0x2000) getsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f0000001440)=""/32, &(0x7f0000001480)=0x20) setxattr$security_evm(&(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)='security.evm\x00', &(0x7f0000001540)=@v1={0x2, "7bd830d3c4d743da38d9"}, 0xb, 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @broadcast, @loopback}, &(0x7f00000015c0)=0xc) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000001600)={r5, 0x1, 0x6, @local}, 0x10) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001640)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) socket$rds(0x15, 0x5, 0x0) recvmsg(r0, &(0x7f0000001c40)={&(0x7f0000001680)=@x25, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001700)=""/215, 0xd7}, {&(0x7f0000001800)}, {&(0x7f0000001840)=""/238, 0xee}, {&(0x7f0000001940)=""/82, 0x52}, {&(0x7f00000019c0)=""/197, 0xc5}], 0x5, &(0x7f0000001b40)=""/233, 0xe9}, 0x100) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f0000001c80)={{0x2, @name="948b295e73db060d104d1a5408f279bd95ddafd5334079a415094107a8d22f18"}, "dcd70b35374deb8297d7e67827e58fcd38d3002039a801adc444f61c0990ae1b", 0x2}) renameat(r0, &(0x7f0000001d80)='./file1\x00', r2, &(0x7f0000001dc0)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x2400, 0x0) fcntl$notify(r3, 0x402, 0x1) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000001e00)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) getpeername$unix(r3, &(0x7f0000001e40)=@abs, &(0x7f0000001ec0)=0x6e) bind$bt_hci(r0, &(0x7f0000001f00)={0x1f, r5, 0x3}, 0xc) bind(r6, &(0x7f0000001f40)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x80) syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$inet6_dccp_int(r2, 0x21, 0x1, &(0x7f0000001fc0), &(0x7f0000002000)=0x4) 10:31:23 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000440)={@mcast1, 0x2, r1}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000480)={@mcast1, r1}, 0x14) sendfile(r0, r0, &(0x7f00000004c0), 0x4) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000500)=""/224) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000600)=0x1, 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000640)={0x6, 0x0, 0x0, 0x8ec}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000680)={r2, 0x7}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f00000006c0)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000700)={0x400, 0x9, 0x200, 0x808, 0x40000000000, 0x7ff, 0x6, 0x1000, 0x0}, &(0x7f0000000740)=0x20) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000780)={r3, 0x7}, 0x8) sendto$packet(r0, &(0x7f00000007c0)="b07903a4d34bc7c75a23e4efdc826d0eacd7ad21d0cb71f36810", 0x1a, 0x10, &(0x7f0000000800)={0x11, 0xab5823ff13703dce, r1, 0x1, 0x1, 0x6, @random="e5ff7fde8bb6"}, 0x14) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f00000009c0)={&(0x7f0000000900), &(0x7f0000000940)=""/104, 0x68}) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a00)) setsockopt$inet6_dccp_buf(r0, 0x21, 0xe, &(0x7f0000000a40)="bfcfd31c045a6834698ece64a83f688509b9815a3134714c06", 0x19) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000a80)=0x1ff) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000ac0)={0x0, 0xf000, 0xffff, 0x2, 0x15}) r5 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/video0\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000b40)={{0xffffffffffffffff, 0x0, 0x9, 0x1, 0x2}, 0x10001, 0x1, 'id1\x00', 'timer1\x00', 0x0, 0x2, 0x20, 0x20, 0x20}) ioctl$EVIOCSABS3F(r5, 0x401845ff, &(0x7f0000000c40)={0x9, 0x3f, 0x100000001, 0x7f, 0xff, 0x845}) write(r5, &(0x7f0000000c80)="66ecd322611c6dde251b92094476d604bf533e791e004c72c179dc497cd3db9a6ae2a868acae27566516b9ace1559df5355a53af6b1ad0831e06b76cb5f2018b8097be", 0x43) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_RELDISP(r7, 0x5605) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x2) dup2(r7, r6) r8 = gettid() get_robust_list(r8, &(0x7f0000000e40)=&(0x7f0000000e00)={&(0x7f0000000d80)={&(0x7f0000000d40)}, 0x0, &(0x7f0000000dc0)}, &(0x7f0000000e80)=0x18) mount$9p_fd(0x0, &(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)='9p\x00', 0x30000, &(0x7f0000000f40)={'trans=fd,', {'rfdno', 0x3d, r7}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@aname={'aname', 0x3d, 'id1\x00'}}, {@nodevmap='nodevmap'}, {@fscache='fscache'}, {@cache_fscache='cache=fscache'}, {@cache_fscache='cache=fscache'}, {@afid={'afid', 0x3d, 0x1ff}}, {@loose='loose'}], [{@fsname={'fsname', 0x3d, '^posix_acl_access$'}}, {@uid_lt={'uid<', r4}}, {@uid_gt={'uid>', r4}}, {@dont_measure='dont_measure'}, {@appraise_type='appraise_type=imasig'}]}}) 10:31:23 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x1, 0xbe1e, 0x0, 0x16298300}}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0x71, "6b268060f42cd3510eb8cbc736366e3048b93dad27565b2469812749a63b87a0f88fbbb7a52d16caec87db9221169caa109a9c67cc3e433dbf92cd9ec1ecdbb0b23a310ff2bf1bbee822a716515aff1170ca3f97cde99f7c4ad81af2d00199e69db2c9945ff3d038786d42d452c0640984"}, &(0x7f0000000100)=0x79) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000140)={r1, 0x18, "0c10ccfd8b2bb98707cb533d2a86ef758cf170a87bfd7714"}, &(0x7f0000000180)=0x20) r2 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x40000) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000200)) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000280)={0xfffffffffffffffd, 0x4, 0x1e, &(0x7f0000000240)="10640bda80003be785f187a4f44290b2b9886c8faf04002f02b53ed5e587"}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x200, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000300)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000340)={r4, 0x80000, r0}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000380)=@sack_info={r1, 0x405, 0x4}, &(0x7f00000003c0)=0xc) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000400)=0x5, 0x4) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000440)={r4, 0x80000, r0}) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4000, &(0x7f0000000480)=0x9, 0x2, 0x3) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f00000004c0)) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000500), &(0x7f0000000540)=0xc) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000580)={0x7fffffff, 0xce64, 0x1, 0xc6e, 0x1f, 0x7fffffff}) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000005c0)=0x7, &(0x7f0000000600)=0x4) accept$packet(r0, &(0x7f0000000640), &(0x7f0000000680)=0x14) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f00000006c0)=0xfb) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) getresuid(&(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780)=0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f00000007c0)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r6}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000800), &(0x7f0000000840)=0x4) syz_open_dev$usbmon(&(0x7f0000000880)='/dev/usbmon#\x00', 0x0, 0x8980) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r5) fcntl$getownex(r0, 0x10, &(0x7f00000008c0)={0x0, 0x0}) sched_getaffinity(r7, 0x8, &(0x7f0000000900)) pwrite64(r5, &(0x7f0000000940)="e3a76e9c0999e591db6e90a1710662edf78a3c21a55082b4baf5f45ae8d8cbdcc24091964275210b92779c9d16b4875e40531815747348b29103d9077dcdb95bbee56291936baae7dd9d6c40fca9a0f76db8c29c26d1f9a3d6b644626cbaf40bcd34a7e420d69e3cbe981ffab985c95c3740bb01f6c0e97db2fa9e6b67791dfa6db93572cb2a1634ec3c191b122a88b899379dce01d7feb74ec97439950f8e1e790e62c5748396d63b915b4d93b1d92ac2757350874ee368f7f6943ce75cd46935abb6d34d451d771c819e5484c611fb01e674769dd694b378c71e03f43456ec0319", 0xe2, 0x28) 10:31:23 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x2c, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffffffffffa}, @in={0x2, 0x4e23, @rand_addr=0x7f}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={r1, @in={{0x2, 0x4e21, @remote}}, 0x3, 0x0, 0x80000001, 0x80, 0x3}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000280)={r1, 0x7, 0x0, 0xfffffffffffffd28, 0x1e0000000000000}, &(0x7f00000002c0)=0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000380)={r2, 0x5c, &(0x7f0000000300)=[@in6={0xa, 0x4e22, 0x1e, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffffffff563}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e24, @empty}]}, &(0x7f00000003c0)=0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000400)=0x1, 0x4) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000440)) setsockopt$inet_dccp_buf(r0, 0x21, 0xe, &(0x7f0000000480)="96ff64873524f52b364eb06ee73a5bf8aacc688d60e55e399f38356ec85d", 0x1e) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000004c0)='trusted.overlay.origin\x00', &(0x7f0000000500)='y\x00', 0x2, 0x1) r4 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x8, 0x100) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000b80)=@nat={'nat\x00', 0x19, 0x3, 0x5b2, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x2000090c], 0x0, &(0x7f0000000580), &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0x0, 0x2, [{0x3, 0x10, 0x1f, 'gretap0\x00', 'gretap0\x00', 'veth1_to_bond\x00', 'veth0_to_hsr\x00', @random="8413e2e4ab61", [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], 0x156, 0x18e, 0x206, [@rateest={'rateest\x00', 0x48, {{'ip6erspan0\x00', 'vcan0\x00', 0x8, 0x2, 0x7, 0xe, 0x7, 0x5, 0x2, 0x1}}}, @ip6={'ip6\x00', 0x50, {{@remote, @ipv4={[], [], @broadcast}, [0x0, 0x0, 0xff0000ff, 0xff000000], [0xff000000, 0xffffff00, 0xffffff00, 0xff000000], 0x9, 0x0, 0x4c, 0x10, 0x4e21, 0x4e24, 0x4e23, 0x4e23}}}], [@arpreply={'arpreply\x00', 0x10, {{@dev={[], 0x1b}, 0xfffffffffffffffd}}}], @common=@NFLOG={'NFLOG\x00', 0x50, {{0x7, 0xfffffffffffff000, 0x20, 0x1, 0x0, "4aa1221dd442edc4860fedd697e99f9c69b4f79fa24858ccdd6afd3037a8b6faaf9032c1d8a7fd07b927d178cef4ef3b48aff0a3c2f8a8a1e2a7f670f613d565"}}}}, {0x9, 0x18, 0x88ca, 'lapb0\x00', 'bridge_slave_0\x00', 'syz_tun\x00', 'eql\x00', @dev={[], 0x1c}, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], @random="be6cfbac0585", [0x0, 0x0, 0xff, 0xff, 0x0, 0xff], 0xae, 0xae, 0xe6, [@connbytes={'connbytes\x00', 0x18, {{0x2, 0xffff, 0x3, 0x2}}}], [], @snat={'snat\x00', 0x10, {{@random="af0e1e595c1b", 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{0x0, 0x30, 0x88e5, 'erspan0\x00', 'team_slave_0\x00', 'vcan0\x00', 'team_slave_1\x00', @broadcast, [0xff, 0x0, 0xff, 0xc43cb1a33ef568d3, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0xff, 0x0, 0x0, 0xff, 0xff], 0xbe, 0x1ee, 0x236, [@ipvs={'ipvs\x00', 0x28, {{@ipv6=@mcast1, [0x0, 0xffffffff, 0xffffffff], 0x4e24, 0x2f, 0x0, 0x4e20, 0x1, 0x2b}}}], [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x7f, '/usr/sbin/cupsd\x00'}}}], @common=@ERROR={'ERROR\x00', 0x20, {"95444b281dcf63bac637548144a8efbd91be9392741502014873365bcb3b"}}}]}]}, 0x62a) r5 = fcntl$getown(r0, 0x9) sched_setaffinity(r5, 0x8, &(0x7f0000000c00)=0xd54) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000c40)={r3, 0x1}, &(0x7f0000000c80)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000cc0)={r3, 0x40, 0x0, 0xea17, 0x6}, &(0x7f0000000d00)=0x18) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000d80)=@raw={'raw\x00', 0x9, 0x3, 0x2a8, 0x0, 0x0, 0x0, 0xc0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, &(0x7f0000000d40), {[{{@ip={@multicast1, @multicast1, 0xffffff00, 0xffffff00, 'dummy0\x00', 'veth0_to_hsr\x00', {}, {0xff}, 0x0, 0x2, 0x5}, 0x0, 0x98, 0xc0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0xffffffff}}}, {{@uncond, 0x0, 0xe8, 0x150, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}, @common=@unspec=@pkttype={0x28, 'pkttype\x00', 0x0, {0x200, 0x100000000}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x10, 0x10000, 0xeace, 0x316d, 'snmp\x00', 'syz0\x00', 0x7fffffff}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) r7 = socket$inet6(0xa, 0x2, 0x7) ioctl$VIDIOC_S_HW_FREQ_SEEK(r4, 0x40305652, &(0x7f00000010c0)={0x7, 0x7, 0x20c1, 0xea1, 0xd4, 0xb3, 0x2}) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000001100)={r6, 0x9, 0x4, 0x0, 0x2, 0x80000000}, 0x14) perf_event_open(&(0x7f0000001140)={0x1, 0x70, 0x200, 0x800, 0x100, 0xfffffffffffffff9, 0x0, 0x9, 0x4000, 0x0, 0x100000001, 0x4, 0xf94, 0x3f, 0x20, 0x8, 0x1d60000000, 0x2, 0x2, 0x100, 0x9, 0xfffffffffffffffd, 0x9, 0x0, 0x6, 0x7, 0x0, 0xb374, 0x7, 0x8, 0xd63, 0x5, 0x7, 0x100000001, 0x3, 0x10001, 0x15df, 0x5, 0x0, 0x100000000, 0x0, @perf_config_ext={0x10001, 0x8000000000000}, 0x4008, 0xfffffffffffffffe, 0x1f55, 0xf, 0x9}, r5, 0x6, r4, 0x2) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f00000011c0)=0x5, 0x4) r8 = syz_open_dev$audion(&(0x7f0000001200)='/dev/audio#\x00', 0x0, 0x802) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r8, 0x84, 0x10, &(0x7f0000001240)=@sack_info={r3, 0x10001, 0x401}, &(0x7f0000001280)=0xc) connect$l2tp(r0, &(0x7f00000012c0)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e22, @multicast1}, 0x9, 0x1, 0x3, 0x3}}, 0x2e) fsetxattr$security_ima(r4, &(0x7f0000001300)='security.ima\x00', &(0x7f0000001340)=@sha1={0x1, "949b6696842fa6c6fef2cf4666edf47f73ad6daf"}, 0x15, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000001380)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$inet6_tcp_int(r7, 0x6, 0x1f, &(0x7f00000013c0)=0x1, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000001400)={0x80000001, {{0x2, 0x4e21, @broadcast}}}, 0x88) ioctl$TIOCGICOUNT(r7, 0x545d, 0x0) 10:31:23 executing program 4: [ 162.442019] audit: type=1400 audit(1564482683.735:37): avc: denied { map } for pid=7144 comm="syz-fuzzer" path="/root/syzkaller-shm242862970" dev="sda1" ino=16494 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 162.500505] audit: type=1400 audit(1564482683.735:38): avc: denied { map } for pid=7162 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13118 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 163.370238] IPVS: ftp: loaded support on port[0] = 21 [ 163.697141] chnl_net:caif_netlink_parms(): no params data found [ 163.704637] IPVS: ftp: loaded support on port[0] = 21 [ 163.759976] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.767192] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.774766] device bridge_slave_0 entered promiscuous mode [ 163.784206] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.790682] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.797587] device bridge_slave_1 entered promiscuous mode [ 163.818357] IPVS: ftp: loaded support on port[0] = 21 [ 163.830486] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 163.839764] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 163.865601] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 163.873156] team0: Port device team_slave_0 added [ 163.885459] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.892862] team0: Port device team_slave_1 added [ 163.907325] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 163.917537] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.032392] device hsr_slave_0 entered promiscuous mode [ 164.071067] device hsr_slave_1 entered promiscuous mode [ 164.118616] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 164.126574] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 164.137416] IPVS: ftp: loaded support on port[0] = 21 [ 164.164108] chnl_net:caif_netlink_parms(): no params data found [ 164.193359] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.199831] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.206836] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.213245] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.253998] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.260598] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.267458] device bridge_slave_0 entered promiscuous mode [ 164.276588] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.283042] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.289978] device bridge_slave_1 entered promiscuous mode [ 164.356006] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.366985] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.390618] chnl_net:caif_netlink_parms(): no params data found [ 164.401145] IPVS: ftp: loaded support on port[0] = 21 [ 164.420562] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 164.428058] team0: Port device team_slave_0 added [ 164.434922] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 164.442166] team0: Port device team_slave_1 added [ 164.474519] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.485918] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.534219] chnl_net:caif_netlink_parms(): no params data found [ 164.602177] device hsr_slave_0 entered promiscuous mode [ 164.660343] device hsr_slave_1 entered promiscuous mode [ 164.758033] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.764553] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.771876] device bridge_slave_0 entered promiscuous mode [ 164.778940] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.785428] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.792777] device bridge_slave_1 entered promiscuous mode [ 164.799748] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.806916] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.815497] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 164.822746] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 164.866345] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 164.901421] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.909158] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.915981] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.923225] device bridge_slave_0 entered promiscuous mode [ 164.940370] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.948023] IPVS: ftp: loaded support on port[0] = 21 [ 164.964186] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.971063] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.978291] device bridge_slave_1 entered promiscuous mode [ 164.987951] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 165.037053] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 165.045150] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 165.052671] team0: Port device team_slave_0 added [ 165.107861] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 165.115091] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 165.122495] team0: Port device team_slave_1 added [ 165.138651] chnl_net:caif_netlink_parms(): no params data found [ 165.148378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.156264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.165358] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 165.174037] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.183157] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.206289] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 165.216594] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 165.223617] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.282709] device hsr_slave_0 entered promiscuous mode [ 165.320350] device hsr_slave_1 entered promiscuous mode [ 165.371299] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 165.386785] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 165.394693] team0: Port device team_slave_0 added [ 165.400938] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 165.408190] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 165.416886] team0: Port device team_slave_1 added [ 165.422631] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.443471] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 165.455388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.463354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.471246] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.478411] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.487349] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.511833] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 165.519442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.527364] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.537227] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.543631] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.567187] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.574090] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.581611] device bridge_slave_0 entered promiscuous mode [ 165.591021] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 165.604058] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 165.654599] device hsr_slave_0 entered promiscuous mode [ 165.720516] device hsr_slave_1 entered promiscuous mode [ 165.761322] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.767706] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.777260] device bridge_slave_1 entered promiscuous mode [ 165.793679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.801475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.820490] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 165.828478] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 165.843028] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.853417] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 165.862407] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 165.869469] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 165.882219] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 165.891922] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 165.901063] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 165.939995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.948160] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.955772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.962696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.969515] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.979537] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 166.029414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.037483] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.046691] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 166.058050] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 166.068522] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 166.076313] team0: Port device team_slave_0 added [ 166.082951] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 166.090761] team0: Port device team_slave_1 added [ 166.098934] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 166.106275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.114149] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.121560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.128962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.140061] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 166.146074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.155142] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 166.161538] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.170922] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 166.177989] chnl_net:caif_netlink_parms(): no params data found [ 166.186165] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 166.206177] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 166.215271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.223654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.231520] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.237874] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.251247] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.273997] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 166.332285] device hsr_slave_0 entered promiscuous mode [ 166.370376] device hsr_slave_1 entered promiscuous mode [ 166.412640] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 166.420552] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 166.427617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.435578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.443251] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.449592] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.460893] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 166.471503] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 166.499836] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.507735] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.515093] device bridge_slave_0 entered promiscuous mode [ 166.521986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.533271] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 166.543516] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 166.555392] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 166.563314] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.569891] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.577422] device bridge_slave_1 entered promiscuous mode [ 166.584134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.592532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.600952] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.608431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.616169] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.624114] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.633512] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.652285] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 166.678765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.687059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.705261] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 166.721825] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 166.730631] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 166.737596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.745506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.761679] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.770604] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 166.779766] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 166.787465] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 166.806200] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 166.813156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.828845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.836843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.846785] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 166.853320] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.888176] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 166.895768] team0: Port device team_slave_0 added [ 166.903545] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 166.913709] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 166.924636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.933678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.941703] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.948049] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.955609] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 166.974007] team0: Port device team_slave_1 added [ 166.979562] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 10:31:28 executing program 5: [ 166.993911] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 167.015547] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.030194] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 10:31:28 executing program 5: 10:31:28 executing program 5: [ 167.039014] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 10:31:28 executing program 5: 10:31:28 executing program 5: 10:31:28 executing program 5: [ 167.113921] device hsr_slave_0 entered promiscuous mode [ 167.150576] device hsr_slave_1 entered promiscuous mode [ 167.180791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.188649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.196812] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.203893] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.213439] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 167.228847] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.235771] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 167.244768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.256341] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 167.263848] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 167.274039] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 167.284536] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 167.293917] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.300505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.308148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.315181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.324034] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 167.337042] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.345371] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.354799] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 167.361681] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.367836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.376162] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.384137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.392784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.399656] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.414425] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.423304] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 167.433159] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 167.441044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.449225] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.458055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.466298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.474280] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.480674] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.487913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.496336] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 167.502642] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.511246] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 167.523173] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 167.532310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.539911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.547836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.555802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.567057] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.573568] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.582681] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 167.591451] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 167.599761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.608580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.616449] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.622880] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.629831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.637564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.645318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.654570] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 167.667288] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 167.675739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.684005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.692879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.701238] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.707761] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.717217] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 167.735918] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 167.744124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.752696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.764951] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 167.775498] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 167.789015] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 167.797088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.805883] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.813729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.825371] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 167.840364] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 167.851391] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.858456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.867942] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.876024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.884162] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.900146] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.904277] audit: type=1400 audit(1564482689.195:39): avc: denied { create } for pid=7220 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 167.938012] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 167.968584] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 167.970504] audit: type=1400 audit(1564482689.225:40): avc: denied { write } for pid=7220 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 167.981310] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 168.011943] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready 10:31:29 executing program 0: [ 168.016223] audit: type=1400 audit(1564482689.225:41): avc: denied { read } for pid=7220 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 168.029832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.058985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.068226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.086320] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.096381] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 168.107978] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.123578] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 168.129912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.138156] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.146270] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.158798] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 168.170917] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 168.191892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.201048] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.211789] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.221181] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 168.228523] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 168.237543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.249186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.270280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.277950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.289110] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 168.296458] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.305192] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 168.324773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.333000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.342775] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.353942] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 168.360010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.368312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.377742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.386021] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.392706] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.402526] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 168.418672] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 168.426279] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.433576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.441628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.449441] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.455915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.468683] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 168.481678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.496851] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 168.505614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.516879] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.525667] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 168.547486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.556113] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.575219] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready 10:31:29 executing program 1: [ 168.587798] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.597387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.611046] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.638645] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 168.651461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.659146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.676311] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 168.688948] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 168.700524] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 168.706569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.716138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.724689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.738849] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 168.756455] 8021q: adding VLAN 0 to HW filter on device batadv0 10:31:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000500)=""/11, 0xfffffc77) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KIOCSOUND(r3, 0x4b2f, 0x0) 10:31:30 executing program 5: 10:31:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fd\x00') fchdir(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.swap.current\x00', 0x0, 0x0) 10:31:31 executing program 0: 10:31:31 executing program 4: 10:31:31 executing program 1: 10:31:31 executing program 5: rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) rt_sigprocmask(0x2, &(0x7f0000000040), 0x0, 0x8) ptrace$cont(0x1f, r0, 0x0, 0x0) ptrace(0x18, r0) r1 = creat(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r1) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:31:31 executing program 0: semget$private(0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x40047438, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x2d1, 0x400000) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@remote, @in6=@mcast2}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000140)=0x1000, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001}, 0x1c) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000440)=""/175, 0xaf) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:31:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000340)=0x1f) 10:31:31 executing program 1: semget$private(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x40047438, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x2d1, 0x400000) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@remote, @in6=@mcast2}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) socket$packet(0x11, 0x3, 0x300) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)=0x3) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) [ 169.996566] ptrace attach of "/root/syz-executor.5"[7286] was attempted by "/root/syz-executor.5"[7288] 10:31:31 executing program 5: [ 170.074770] hrtimer: interrupt took 49123 ns 10:31:31 executing program 4: 10:31:31 executing program 2: 10:31:31 executing program 3: 10:31:31 executing program 5: 10:31:31 executing program 4: [ 170.240326] protocol 88fb is buggy, dev hsr_slave_0 [ 170.245706] protocol 88fb is buggy, dev hsr_slave_1 10:31:31 executing program 3: 10:31:31 executing program 2: 10:31:31 executing program 4: 10:31:31 executing program 0: 10:31:31 executing program 5: 10:31:31 executing program 2: 10:31:31 executing program 3: 10:31:31 executing program 4: 10:31:31 executing program 5: 10:31:31 executing program 1: semget$private(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x40047438, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x2d1, 0x400000) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@remote, @in6=@mcast2}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) socket$packet(0x11, 0x3, 0x300) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)=0x3) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) 10:31:31 executing program 0: 10:31:31 executing program 3: 10:31:31 executing program 4: 10:31:31 executing program 5: 10:31:32 executing program 2: 10:31:32 executing program 0: 10:31:32 executing program 4: 10:31:32 executing program 5: 10:31:32 executing program 2: 10:31:32 executing program 3: 10:31:32 executing program 0: [ 170.880130] protocol 88fb is buggy, dev hsr_slave_0 [ 170.885316] protocol 88fb is buggy, dev hsr_slave_1 10:31:32 executing program 1: 10:31:32 executing program 5: 10:31:32 executing program 2: 10:31:32 executing program 3: 10:31:32 executing program 4: 10:31:32 executing program 0: 10:31:32 executing program 5: 10:31:32 executing program 0: 10:31:32 executing program 3: 10:31:32 executing program 2: 10:31:32 executing program 1: 10:31:32 executing program 4: 10:31:32 executing program 0: 10:31:32 executing program 1: 10:31:32 executing program 5: 10:31:32 executing program 4: 10:31:32 executing program 3: 10:31:32 executing program 2: 10:31:32 executing program 5: 10:31:32 executing program 4: 10:31:32 executing program 0: 10:31:32 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_timedsend(r1, &(0x7f0000000400), 0x0, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x40000) write(r1, &(0x7f0000000180), 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000080)) syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:31:32 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3, 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000040)={0x9, {{0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, [], 0x21}, 0x717}}}, 0x88) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x402) write$FUSE_POLL(r0, &(0x7f0000000100)={0x18, 0x0, 0x6, {0x4}}, 0x18) 10:31:32 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="ca85"]) ioctl$TIOCSTI(r0, 0x5412, 0x3) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0xaaaaafe, 0x0, 0x0, 0xffffffffffffffdd) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:31:32 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x0, 0x6]}, 0x3b, r1}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(0x0, 0x0, 0x0) bind$x25(r2, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) 10:31:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0xc00, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5701, &(0x7f0000000240)) ioctl$SIOCX25SDTEFACILITIES(r2, 0x89eb, &(0x7f00000000c0)={0x4, 0xff, 0x3ff, 0x8000, 0x1, 0x21, 0x22, "45355c69496aa1dbdb7c6f216eb6459daed911ab", "8c717108275be6d9cf6b85a100fca2b0dd90791a"}) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:31:32 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x7f, 0x101000) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000100)={0x428, 0x6}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x200000001, 0x3, 0x2000000000000009, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000180), &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000200), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000000)={r1, &(0x7f0000000080), &(0x7f0000000180)}, 0x20) [ 171.455390] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:31:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket(0x2000000000000010, 0x3, 0x0) sigaltstack(&(0x7f0000fff000/0x1000)=nil, &(0x7f0000000040)) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e20}, 0x3, 0x1, 0x3, 0x2}}, 0x26) write(r1, &(0x7f0000000300)="2400000052001f0014f9f407000904000a00071008000100040000000800000000ccecbf820000009626beb97fe84da11a0324703d1dbece3cf045fd6686ff365886ca21a1faf3bf6b2e24f5af8336130b3ff885137070bc859de1482bb6dc82dec87d050941add034f7c209cd48000000000000000000000000a8135fcdc302af768e8f80c5616e0556a01f38e59fdb6643c3072b71aae6f706e0a06ef079d891d96dc08bb9", 0xa6) 10:31:32 executing program 0: r0 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x8) r1 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x0, @reserved}, 0x10, 0x800) eventfd(0x1ff) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000140)=0x10001) getpeername(r1, &(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f00000003c0)=0x80) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000000)=0x2, 0x4) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, 0x0, 0xfffffe3c) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000001c0)={0x93e, 0x2, 'client0\x00', 0x7, "0cfb6d69ad74f1a3", "f76f3aca2ddc402c30c13d197e242d82de103470a386b103499b2887e5ec4b94", 0x0, 0x23e}) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x800, 0x4) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000010600"/20, @ANYRES32=0x0, @ANYBLOB="0000ddebae9200001c0012000c0000000000fe040000000000000000"], 0x3c}}, 0x0) 10:31:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000639000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f00000003c0)='gfs2\x00', &(0x7f0000000400)='./file0/bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6f724ad7706c2389f176622c00"]) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0x2, 0x4) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xa7, 0x40000) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f00000000c0)={0x7, 0x4, [0x3ff]}) [ 171.587994] audit: type=1400 audit(1564482692.875:42): avc: denied { name_connect } for pid=7412 comm="syz-executor.5" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 10:31:32 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x62bb, 0x8, 0x9, 0xffffffff, 0x9, 0x3, 0x0, {0x0, @in6={{0xa, 0x4e24, 0x3ff, @mcast2, 0x509}}, 0xdf, 0x5, 0x8, 0x0, 0x8c7}}, &(0x7f00000000c0)=0xb0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000180)={r3, 0x56d}, 0x8) r4 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x5, 0x200000) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r4, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="bc000000", @ANYRES16=r5, @ANYBLOB="000329bd7000fddbdf250b0000002000070008000200d60b000008039c0fab05c65c30a03c2803af62feef000100c8ffffff0c00030005000000004c000500240008000300000000800800020000020000080004000100000008000400090000001400020008000400040000000800020000000000080001006962000008000100756470003c0009000800010007000000080002000600000007000000080001000900000008000100000000000800010006000000000000"], 0xbc}, 0x1, 0x0, 0x0, 0xc800}, 0x800) setsockopt(r2, 0x0, 0x82, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x797ff5f}, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x40000, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 10:31:33 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x0, 0x6]}, 0x3b, r1}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(0x0, 0x0, 0x0) bind$x25(r2, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) [ 171.683860] gfs2: invalid mount option: norJ×pl#‰ñvb 10:31:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x24}}, &(0x7f0000000400)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1D\x90Cy\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00qV\xf5\x9d~\v\xd0\x01\xddnDc\x81\xce\x98pay\xfeE!W\xc6\x9e\x8d~\x98\xd1\x11\xee\xf9\x87\x15\x04\xd4\a\x05\x8dr\xdb\x06\xc4\\\x10\xb5PQ\xdb\xa8^\x13[\x15y^\xd1\xffq\xaaO!\xe1IB\x16\x94\xd7\xe7(<}r\x97\xc3,=\xf2\x7f\xe9F\xd6\b!\xb8H\x90c-\x9c\xa57\xc0\xb2vm\x18\xb5\xf9>\x10\xfb\xf3\xa3\xe9\xcd\xca\xc2\xfe\xcfh\x86\x99}\xeen\x1f\xaf\x9c\xf4_\f\x91\xc0\x89\x82<\x8bS|\\t\x16\xda.\x85\x88\xaf\xfe\x8a\'-\xdc\xcaZ\xc4\xd2\xc6\x12\x98\xa5\xdc\xcb\xdc\xe4\x84\xd7\xe9i_\xeb\xa0|\xda@e\xcd\xb8\x12s\xe59z\x81P0\xab\xf4$4\xb4\xc1yI\xc6eU\x92L\x94\xbdG_+\t\xcfp\x11\xa8\xabt\xad\x89\xef\xa9y\xe0\x89', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @multicast2}, &(0x7f0000000240)=0xc) r3 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x40000) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x15, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="04107ac281f6fffced00000056000000d5000000000079b7"], &(0x7f0000000100)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41f00, 0x4, [], r2, 0xf, r3, 0x8, &(0x7f00000002c0)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x5, 0x0, 0x40}, 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xb, &(0x7f0000000200)={r1, 0x2, 0x0}, 0x10) [ 171.716078] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 171.728741] gfs2: can't parse mount arguments 10:31:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) sendto$inet(r0, &(0x7f0000000100)="d0e4aac4d78d476a82b571fa82d40b9892f79ec4a71ee17c52eb61596666abbbdedd72a840e32353a8fc08706e817fa9bce425d748d32edc7091a2f621a7d783e09c5b2edb748e1c32a1bf97f279a47263e51a145ceb55c5fced0aa943bad52050c3e2641ba7adc1cdda731efcbc61e05ad75d6416933a8fe0ba04bdc554db6fd37fce8cb9e5061e116c1896323ace550fdd907932ba906a26776419f06e29713bfae0c837dcea0c62e943a6ff91ceec4346cefbfe1242974dcbe5a6038b1c42687b010a0e7408fb593822", 0xcb, 0x40, 0x0, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-512,cbc(serpent))\x00'}, 0x58) dup3(r0, r1, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5, 0x40002) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x400000, 0x0) 10:31:33 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000140)=0xc) r3 = getgid() write$FUSE_ATTR(r1, &(0x7f00000002c0)={0x78, 0xffffffffffffffda, 0x7, {0x8, 0x40, 0x0, {0x5, 0x8, 0x9, 0x1ea792c2, 0x9, 0x2, 0x79, 0x7d, 0xd78b, 0x7, 0x97fd, r2, r3, 0x10001, 0x5}}}, 0x78) close(r0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) io_setup(0x7f, &(0x7f00000001c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000080)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000340)={r4}) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ioctl$KVM_SET_GSI_ROUTING(r6, 0x4008ae6a, &(0x7f0000000200)=ANY=[@ANYBLOB="030000000000000000000000050000000000000080000000060000000300000000000000000000000000000000000000000000000000000000000000030000000000000000000000090000000000000004000000000000000400000000000000832b000001000100972e191c0400000000000000000000000100010000000000020000000000000000000000000000000000000005000000"]) 10:31:33 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x240, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000140)={0x7, 0x10000}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @dev, @remote}, &(0x7f0000000080)=0xc) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7, 0x2, 0x307c77cc1ed3ce21, 0xd, 0x8, 0x1000}, &(0x7f0000000180)=0x20) fcntl$getownex(r1, 0x10, &(0x7f00000001c0)={0x0, 0x0}) rt_sigqueueinfo(r2, 0x8, &(0x7f0000000200)={0x13, 0x0, 0x2}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x100012, r3, 0x0) 10:31:33 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x0, 0x6]}, 0x3b, r1}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(0x0, 0x0, 0x0) bind$x25(r2, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) 10:31:33 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00', 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = fcntl$getown(r2, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@dev, @in=@remote}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000600)=0xe8) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000001700)) getresgid(&(0x7f0000000640)=0x0, 0x0, &(0x7f00000006c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, &(0x7f0000000040)) fstat(r1, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getpgrp(r3) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, 0x0) lstat(&(0x7f0000000a00)='./file0\x00', 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000d80)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@empty}}, 0x0) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) r8 = getpgid(0x0) sendmmsg$unix(r1, &(0x7f00000015c0)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)="83", 0x1}, {&(0x7f0000000300)="a29ba19f74e568c7c71babf7cb51bc534d1fd665afe541d382e38d60630f91a03b675f0b640ba76c7320bb832177e632c67d036caadfc2b05b7db0488f9e424c2af160109e13e8274ee5305559d579a97331cc296be59b783550dbcce9c63edbd2078c2582391431b5e43ec80d804709a21bab8510aeadc67a31b70c323ac01219ed1e849cba6a679c47c2603e4f183cec6dee40ea6642", 0x97}], 0x2, &(0x7f0000001740)=ANY=[@ANYBLOB="1800000000000000da7ffa2001000000c97a39990829ef0aedbf1af3a6e67c8e1e40d7280c4d5e1187ecc735f99ec4d9549596d3b8433d6a07f087e967e75faf9b6c2df4a1c90d8f0718d12a974b457740c2b0aea717446d0d1d8dae5d1a541b649fc02afa9218e6cd46e979846b27f82250022a4d2b8a4359fcb04107f55cbefb3d9c8d7ec99665150c", @ANYRES32, @ANYRES32=r2], 0x92, 0x4}, {&(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{0x0}], 0x1, &(0x7f0000000ac0)=[@cred={{0x1c, 0x1, 0x2, {r3, 0x0, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6, r7}}}], 0x60}, {&(0x7f0000000b40)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000d40)=[{&(0x7f0000000bc0)="fbc9afad0843807bf0", 0x9}, {&(0x7f0000000c00)}, {0x0}], 0x3, 0x0, 0x0, 0x40}, {&(0x7f0000001000)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000013c0)=[{&(0x7f0000001100)}, {&(0x7f0000001140)="27dd76042da16b3cddabf74d57408455f3912dd0a0363b2a93653f7a21e1d66bb0cf6e871dd72192d4b4154a507497a095d86097c5f307d46debc9f94602eaf45445221773bcbb59ffdf6d7fecfc", 0x4e}, {&(0x7f00000011c0)="02625d5c2fe1a32c3439ef7483a2f86625fd7342c059697df16398811f95a20856c52c40de9bd2a032cf9a270b9dac92b880f8d1dc8cf342e85c2db5addb080f2210787544299ad2edcf4c255a909512c41af3eb8520aeb968f01145b3e6ff4c42398ac3f0a73d2966fc6fa033cc197acd2108760f2ced68c04f3ee9af8c35a943290b97c1d701e67e40a56fcfe94ece6a8f54ac3124", 0x96}, {&(0x7f0000001280)="90394ba10299015a254fef4bec8cfaf43ce5b2969db35b", 0x17}, {&(0x7f00000012c0)="0a38929b2b0808f8370a4b21232073aa33a490ae7d8df4b37d676d696dc25fde9d405deb010d92bc07c4a8ee6bcd05852ccd261ac1d71a62c8c75ba27fd2f8a7fa7bc081fd3b0e0f1db53a7c8326255b565302562c7e82774fa4b3e3cdf37a025e9aa6060e0e32447415a2bd84f6d41b290338ada343523239768962993ed2b69775e3456648766fb9b2e16fa31216b538a878b5a26feafc846e837c71ccda4ef387517da889ab1eca591d0624a3e4eabbc326e30b4ae6123ef0ff79e80c969bdbd3c7bf6d1889119758d4", 0xcb}], 0x5, &(0x7f0000000440)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r8, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000100000001000000ba53908e47d75b63c536e7980196f6e6beb3803fa23499c0aafd44de6109cc86e718983654d885f6c1011e3dd6bf0872f9acbbfe377ebb689bd8bb227efcbe515ac4198c47edfedbc3f13cd82cd85a412bca30852ddbf820c017db9b1ccf9c30943125fd5d98db71cfb68ec7b163da7c0e", @ANYRES32=r0, @ANYRES32], 0xa3}], 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) mmap(&(0x7f00006a4000/0x1000)=nil, 0x1000, 0x2000000, 0x6011, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x20002000000, 0x7}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000340), 0x0) 10:31:33 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000100)=0x0) r5 = dup2(r3, r0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000340)={r6, 0x6, 0xfc, "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"}, 0x104) io_submit(r4, 0x2, &(0x7f0000001680)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0xfffffffffffffffe, 0x2c2, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) [ 172.258179] audit: type=1400 audit(1564482693.545:43): avc: denied { map } for pid=7465 comm="syz-executor.0" path="/dev/zero" dev="devtmpfs" ino=13040 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:zero_device_t:s0 tclass=chr_file permissive=1 10:31:33 executing program 0: unshare(0x40000000) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f00000000c0)=0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x43, 0x0) mkdir(0x0, 0x2) ioctl$TCSBRKP(r2, 0x5425, 0xffffffff) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x101, 0x8000) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$setsig(0x4203, r3, 0x80, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000140)={0x7fff, 'syz1\x00'}) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) 10:31:33 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000003c0)='./file0/bus\x00', &(0x7f0000000400)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0/bus\x00', 0x4) stat(&(0x7f0000000540)='./file0/bus\x00', &(0x7f0000000600)) 10:31:33 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x105000, 0x0) timerfd_gettime(r0, &(0x7f0000000180)) signalfd4(r0, &(0x7f00000001c0)={0x2}, 0x8, 0x80000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xb, 0x2000000000000149, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xcb671cc50ca4cf62}, 0x3c) 10:31:33 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x0, 0x6]}, 0x3b, r1}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(0x0, 0x0, 0x0) bind$x25(r2, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) 10:31:33 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) bind$unix(r0, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e20}, 0x6e) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x80) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write(r1, &(0x7f00000000c0)='=', 0x1) r2 = creat(&(0x7f0000000080)='./file0/bus\x00', 0x0) fchmod(r1, 0x0) open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x206080, 0x110) r3 = dup2(r2, r1) r4 = geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000480)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000000580)=0xe8) syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x3, &(0x7f0000000400)=[{&(0x7f0000000280)="a8d3cf95e318a6aee7597b61e3f51da24fe31ebd652df655b85ec188c93d26979dc1f21beeb63217ea59e6f8a278a24920525742", 0x34, 0x4}, {&(0x7f00000002c0)="c902fe8672fc447c39b654cd8d758e60054dae209b0135088248b8de65ff3e1503d77dc06eac759f6f13fb3ef4e0051c4ad1cc567fae8f7a9fedad92a1", 0x3d, 0x8}, {&(0x7f0000000300)="7b120997ca952c4568e0278f776098040751434605956dc49f4273ddb9b7115094cc59324053f3cb9a73ebfc9ce467a30b1b114ff64a0e5ed297f4d258c776519ccfae99ce1297691600c356f3ba4599201dc5ffb34eb213a595e1648fab96e902e90ff605f64c3fe164977aff8e50805c095f0c3a2be4d8f2cfb01cfa79083d194f03aff3949a0e2499ef28cfb3a16616554faa52767f73d58a5be8979485b5b494c98891214a470ab2a3b48785b648cfdb5896136bb19896329106a8c57decc145ddb4389d45fcf77b1fcd", 0xcc, 0x8}], 0x0, &(0x7f00000005c0)={[{@uid={'uid', 0x3d, r4}}, {@disable_sparse_yes='disable_sparse=yes'}, {@disable_sparse_no='disable_sparse=no'}, {@utf8='utf8'}], [{@fowner_lt={'fowner<', r5}}, {@pcr={'pcr', 0x3d, 0x6}}]}) [ 172.511047] IPVS: ftp: loaded support on port[0] = 21 10:31:33 executing program 2: mkdir(&(0x7f0000000b00)='./file0\x00', 0x80001ffffffffffe) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(0x0, 0x2850, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) tkill(r1, 0x2) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000300)={0x3, 0x0, {0x0, 0x0, 0x9, {}, {0x0, 0x9}, @cond=[{0x80000000, 0x101, 0x35, 0xfffffffffffffff8, 0x9f51, 0xdfcaed0000000000}, {0x4, 0x6, 0x23b, 0x0, 0xdb63, 0xe9c1}]}, {0x57, 0xae8e, 0x7, {0x9}, {0xffffffff, 0x100}, @period={0x5c, 0x2, 0x2, 0x8000, 0x5, {0x0, 0x0, 0x81, 0x100}, 0x0, 0x0}}}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x7f, @remote, 0x5}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e24, 0xfffffffffffffffe, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffffffffffff0000}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e21, @rand_addr=0xa7e}, @in6={0xa, 0x4e20, 0x9, @loopback, 0x1ff}, @in6={0xa, 0x4e23, 0x80000001, @local}], 0xb0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={&(0x7f0000000140)='./file0\x00', r0}, 0x10) stat(0x0, &(0x7f0000000600)) getresuid(&(0x7f00000004c0), &(0x7f0000000680), &(0x7f00000006c0)) ioctl$sock_ifreq(r0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x3, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000af9ff0)) 10:31:33 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) getsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f00000001c0)=""/64, &(0x7f0000000280)=0x40) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x103000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='mime_type)vboxnet1,$trusted\xee,vmnet1keyring.posix_acl_access\x00', 0xffffffffffffff9c}, 0x10) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f00000006c0)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000003c0)={0x30, 0x5, 0x0, {0x0, 0x5, 0x0, 0x6}}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) mkdir(&(0x7f0000000240)='./control\x00', 0x0) rmdir(&(0x7f0000000080)='./control\x00') ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000002c0)={0x7, 0x0, 0xffff, 0x7e43, 0x0, 0x2, 0x0, 0x0, 0x2}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="000000ee00"]) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000180)={0x28, 0x2, 0x0, {0x1, 0x6, 0xa031}}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) get_robust_list(0x0, &(0x7f0000000640)=&(0x7f0000000600)={&(0x7f0000000580)={&(0x7f0000000540)}, 0x0, &(0x7f00000005c0)}, &(0x7f0000000680)=0x18) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r3 = syz_open_dev$amidi(&(0x7f00000004c0)='/dev/amidi#\x00', 0x3, 0x418101) mmap$binder(&(0x7f000014d000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) unshare(0x42040000) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000480)={0x9, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r4, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r4, &(0x7f0000000080)={0x1a, 0x304, 0x7, 0x4, 0x2, 0x82, @local}, 0x10) [ 172.582613] ntfs: (device loop1): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. 10:31:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x800, &(0x7f00000001c0)="11dc908a0fe9ea951eef70") r1 = socket$inet(0x2, 0x801, 0x100020008) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x2040, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000240)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000200)='./file0\x00', r3, &(0x7f0000000280)='./file0\x00') connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r4 = socket$inet(0x2, 0xffffffffffffffff, 0x80000000) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0x8, 0x4) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000140)=0x2000) 10:31:34 executing program 4: syz_mount_image$msdos(&(0x7f00000005c0)='msdos\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)={[{@fat=@allow_utime={'allow_utime'}}]}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 10:31:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) time(&(0x7f0000000000)) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) [ 172.749187] ntfs: (device loop1): parse_options(): Unrecognized mount option fowner<00000000000000000000. [ 172.785991] FAT-fs (loop4): bogus number of reserved sectors [ 172.801296] ntfs: (device loop1): parse_options(): Unrecognized mount option pcr. [ 172.830775] FAT-fs (loop4): Can't find a valid FAT filesystem 10:31:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x5c, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4, 0x2}}, {0x8, 0x6, r4}}}]}}]}, 0x5c}}, 0x0) r5 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x5, 0x40) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000140)=r5, 0x4) [ 172.855930] ntfs: (device loop1): parse_options(): Unrecognized mount option . [ 172.923979] FAT-fs (loop4): bogus number of reserved sectors [ 172.934330] FAT-fs (loop4): Can't find a valid FAT filesystem [ 172.967272] ntfs: (device loop1): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 173.015466] audit: type=1400 audit(1564482694.305:44): avc: denied { ioctl } for pid=7543 comm="syz-executor.5" path="socket:[28069]" dev="sockfs" ino=28069 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 173.045277] ntfs: (device loop1): parse_options(): Unrecognized mount option fowner<00000000000000000000. 10:31:34 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7, 0x20000) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000180)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0xdbacf7d5271e10c0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@local, 0x3504, 0x0, 0x0, 0x4}}, 0xe8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x40) write$UHID_CREATE(r2, &(0x7f00000004c0)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000080)=""/154, 0x9a, 0x6, 0x2, 0x2, 0x400, 0xfffffffffffffff8}, 0x120) syz_emit_ethernet(0x83, &(0x7f0000000400)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 173.132202] ntfs: (device loop1): parse_options(): Unrecognized mount option pcr. [ 173.193874] ntfs: (device loop1): parse_options(): Unrecognized mount option . [ 173.194145] audit: type=1400 audit(1564482694.355:45): avc: denied { setopt } for pid=7543 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 173.500591] IPVS: ftp: loaded support on port[0] = 21 [ 173.830316] : renamed from ip_vti0 [ 174.657125] IPVS: ftp: loaded support on port[0] = 21 10:31:36 executing program 0: unshare(0x40000000) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f00000000c0)=0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x43, 0x0) mkdir(0x0, 0x2) ioctl$TCSBRKP(r2, 0x5425, 0xffffffff) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x101, 0x8000) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$setsig(0x4203, r3, 0x80, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000140)={0x7fff, 'syz1\x00'}) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) 10:31:36 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000040)) openat(r0, &(0x7f0000000080)='./file0\x00', 0x200, 0x110) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000600)=@newsa={0x144, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@initdev}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @offload={0xc}]}, 0x144}}, 0x0) 10:31:36 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7fff, 0x101) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x940, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x8) ioctl$BLKROSET(r0, 0x125d, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000480)=""/191) readlink(0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_genetlink_get_family_id$net_dm(&(0x7f0000000a40)='NET_DM\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') umount2(&(0x7f0000000340)='./file0\x00', 0x100000000000009) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000400)) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x80) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) getsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f0000000080), &(0x7f00000003c0)=0x4) 10:31:36 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) getsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f00000001c0)=""/64, &(0x7f0000000280)=0x40) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x103000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='mime_type)vboxnet1,$trusted\xee,vmnet1keyring.posix_acl_access\x00', 0xffffffffffffff9c}, 0x10) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f00000006c0)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000003c0)={0x30, 0x5, 0x0, {0x0, 0x5, 0x0, 0x6}}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) mkdir(&(0x7f0000000240)='./control\x00', 0x0) rmdir(&(0x7f0000000080)='./control\x00') ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000002c0)={0x7, 0x0, 0xffff, 0x7e43, 0x0, 0x2, 0x0, 0x0, 0x2}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="000000ee00"]) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000180)={0x28, 0x2, 0x0, {0x1, 0x6, 0xa031}}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) get_robust_list(0x0, &(0x7f0000000640)=&(0x7f0000000600)={&(0x7f0000000580)={&(0x7f0000000540)}, 0x0, &(0x7f00000005c0)}, &(0x7f0000000680)=0x18) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r3 = syz_open_dev$amidi(&(0x7f00000004c0)='/dev/amidi#\x00', 0x3, 0x418101) mmap$binder(&(0x7f000014d000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) unshare(0x42040000) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000480)={0x9, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r4, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r4, &(0x7f0000000080)={0x1a, 0x304, 0x7, 0x4, 0x2, 0x82, @local}, 0x10) 10:31:36 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001180)='/dev/mixer\x00', 0x440400, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xc180, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, 0x0) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f00000002c0), &(0x7f0000000240)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x88000, 0x0) r5 = accept4$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0, 0x800) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000200)={r5}) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f00000000c0)={0x2, 'gre0\x00', 0x1}, 0x18) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") fremovexattr(r2, &(0x7f0000000180)=@known='trusted.overlay.redirect\x00') socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000080)={'hsr0\x00'}) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000011c0), &(0x7f0000001200)=0x8) ioctl$SIOCX25SSUBSCRIP(r0, 0x89f1, &(0x7f0000000080)={'bpq0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) open(&(0x7f0000000000)='./file0\x00', 0x20401, 0x100) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000001240), &(0x7f00000012c0)=0x4) lookup_dcookie(0xab8, &(0x7f0000000180)=""/4096, 0x1000) write$tun(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="0000020000000000000001080006040009ffffffffffffffffffff0180c200000effffffff"], 0x2a) 10:31:36 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) getsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f00000001c0)=""/64, &(0x7f0000000280)=0x40) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x103000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='mime_type)vboxnet1,$trusted\xee,vmnet1keyring.posix_acl_access\x00', 0xffffffffffffff9c}, 0x10) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f00000006c0)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000003c0)={0x30, 0x5, 0x0, {0x0, 0x5, 0x0, 0x6}}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) mkdir(&(0x7f0000000240)='./control\x00', 0x0) rmdir(&(0x7f0000000080)='./control\x00') ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000002c0)={0x7, 0x0, 0xffff, 0x7e43, 0x0, 0x2, 0x0, 0x0, 0x2}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="000000ee00"]) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000180)={0x28, 0x2, 0x0, {0x1, 0x6, 0xa031}}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) get_robust_list(0x0, &(0x7f0000000640)=&(0x7f0000000600)={&(0x7f0000000580)={&(0x7f0000000540)}, 0x0, &(0x7f00000005c0)}, &(0x7f0000000680)=0x18) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r3 = syz_open_dev$amidi(&(0x7f00000004c0)='/dev/amidi#\x00', 0x3, 0x418101) mmap$binder(&(0x7f000014d000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) unshare(0x42040000) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000480)={0x9, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r4, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r4, &(0x7f0000000080)={0x1a, 0x304, 0x7, 0x4, 0x2, 0x82, @local}, 0x10) 10:31:36 executing program 5: unshare(0x40000000) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f00000000c0)=0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x43, 0x0) mkdir(0x0, 0x2) ioctl$TCSBRKP(r2, 0x5425, 0xffffffff) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x101, 0x8000) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$setsig(0x4203, r3, 0x80, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000140)={0x7fff, 'syz1\x00'}) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) [ 174.999458] audit: type=1400 audit(1564482696.285:46): avc: denied { write } for pid=7577 comm="syz-executor.4" name="net" dev="proc" ino=28760 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 175.078910] IPVS: sync thread started: state = BACKUP, mcast_ifn = gre0, syncid = 1, id = 0 [ 175.108942] audit: type=1400 audit(1564482696.325:47): avc: denied { add_name } for pid=7577 comm="syz-executor.4" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 175.174578] audit: type=1400 audit(1564482696.395:48): avc: denied { create } for pid=7577 comm="syz-executor.4" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 10:31:36 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7fff, 0x101) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x940, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x8) ioctl$BLKROSET(r0, 0x125d, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000480)=""/191) readlink(0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_genetlink_get_family_id$net_dm(&(0x7f0000000a40)='NET_DM\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') umount2(&(0x7f0000000340)='./file0\x00', 0x100000000000009) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000400)) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="040027bd7000fcdbdf25030000001c0005000800010069620000657468000800010075647000b00004004c00070008000200080000000800030000000000b4b90c8ecec39bcf0800030001000100080001001c00000008000400a41400000800f5000500000008000200010400000000001400010062726f6164636173742d6c696e6b00003c0007000000040008000000080002000500000008000300ff7f00000800030007000000080004009b00000008000200020000000800030000000000040007000c00010073af1718e83ab419b2082e90d220796f31000000005800040014000700080002000500000000000700000008000400030000000800030005000000080003000200000008000208000400069c7be8664b0000000000008cbc8e106c0a53b46f3d66f6b80920c3b31d0cfe42f968bc545126bc96ec99c95ce9af"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x80) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) getsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f0000000080), &(0x7f00000003c0)=0x4) 10:31:36 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001180)='/dev/mixer\x00', 0x440400, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xc180, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, 0x0) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f00000002c0), &(0x7f0000000240)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x88000, 0x0) r5 = accept4$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0, 0x800) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000200)={r5}) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f00000000c0)={0x2, 'gre0\x00', 0x1}, 0x18) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") fremovexattr(r2, &(0x7f0000000180)=@known='trusted.overlay.redirect\x00') socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000080)={'hsr0\x00'}) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000011c0), &(0x7f0000001200)=0x8) ioctl$SIOCX25SSUBSCRIP(r0, 0x89f1, &(0x7f0000000080)={'bpq0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) open(&(0x7f0000000000)='./file0\x00', 0x20401, 0x100) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000001240), &(0x7f00000012c0)=0x4) lookup_dcookie(0xab8, &(0x7f0000000180)=""/4096, 0x1000) write$tun(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="0000020000000000000001080006040009ffffffffffffffffffff0180c200000effffffff"], 0x2a) 10:31:36 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001180)='/dev/mixer\x00', 0x440400, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xc180, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, 0x0) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f00000002c0), &(0x7f0000000240)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x88000, 0x0) r5 = accept4$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0, 0x800) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000200)={r5}) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f00000000c0)={0x2, 'gre0\x00', 0x1}, 0x18) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") fremovexattr(r2, &(0x7f0000000180)=@known='trusted.overlay.redirect\x00') socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000080)={'hsr0\x00'}) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000011c0), &(0x7f0000001200)=0x8) ioctl$SIOCX25SSUBSCRIP(r0, 0x89f1, &(0x7f0000000080)={'bpq0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) open(&(0x7f0000000000)='./file0\x00', 0x20401, 0x100) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000001240), &(0x7f00000012c0)=0x4) lookup_dcookie(0xab8, &(0x7f0000000180)=""/4096, 0x1000) write$tun(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="0000020000000000000001080006040009ffffffffffffffffffff0180c200000effffffff"], 0x2a) 10:31:36 executing program 4: unshare(0x40000000) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f00000000c0)=0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x43, 0x0) mkdir(0x0, 0x2) ioctl$TCSBRKP(r2, 0x5425, 0xffffffff) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x101, 0x8000) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$setsig(0x4203, r3, 0x80, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000140)={0x7fff, 'syz1\x00'}) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) 10:31:36 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001180)='/dev/mixer\x00', 0x440400, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xc180, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, 0x0) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f00000002c0), &(0x7f0000000240)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x88000, 0x0) r5 = accept4$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0, 0x800) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000200)={r5}) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f00000000c0)={0x2, 'gre0\x00', 0x1}, 0x18) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") fremovexattr(r2, &(0x7f0000000180)=@known='trusted.overlay.redirect\x00') socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000080)={'hsr0\x00'}) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000011c0), &(0x7f0000001200)=0x8) ioctl$SIOCX25SSUBSCRIP(r0, 0x89f1, &(0x7f0000000080)={'bpq0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) open(&(0x7f0000000000)='./file0\x00', 0x20401, 0x100) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000001240), &(0x7f00000012c0)=0x4) lookup_dcookie(0xab8, &(0x7f0000000180)=""/4096, 0x1000) write$tun(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="0000020000000000000001080006040009ffffffffffffffffffff0180c200000effffffff"], 0x2a) 10:31:37 executing program 0: unshare(0x40000000) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f00000000c0)=0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x43, 0x0) mkdir(0x0, 0x2) ioctl$TCSBRKP(r2, 0x5425, 0xffffffff) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x101, 0x8000) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$setsig(0x4203, r3, 0x80, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000140)={0x7fff, 'syz1\x00'}) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) 10:31:37 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) getsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f00000001c0)=""/64, &(0x7f0000000280)=0x40) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x103000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='mime_type)vboxnet1,$trusted\xee,vmnet1keyring.posix_acl_access\x00', 0xffffffffffffff9c}, 0x10) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f00000006c0)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000003c0)={0x30, 0x5, 0x0, {0x0, 0x5, 0x0, 0x6}}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) mkdir(&(0x7f0000000240)='./control\x00', 0x0) rmdir(&(0x7f0000000080)='./control\x00') ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000002c0)={0x7, 0x0, 0xffff, 0x7e43, 0x0, 0x2, 0x0, 0x0, 0x2}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="000000ee00"]) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000180)={0x28, 0x2, 0x0, {0x1, 0x6, 0xa031}}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) get_robust_list(0x0, &(0x7f0000000640)=&(0x7f0000000600)={&(0x7f0000000580)={&(0x7f0000000540)}, 0x0, &(0x7f00000005c0)}, &(0x7f0000000680)=0x18) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r3 = syz_open_dev$amidi(&(0x7f00000004c0)='/dev/amidi#\x00', 0x3, 0x418101) mmap$binder(&(0x7f000014d000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) unshare(0x42040000) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000480)={0x9, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r4, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r4, &(0x7f0000000080)={0x1a, 0x304, 0x7, 0x4, 0x2, 0x82, @local}, 0x10) 10:31:37 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) getsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f00000001c0)=""/64, &(0x7f0000000280)=0x40) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x103000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='mime_type)vboxnet1,$trusted\xee,vmnet1keyring.posix_acl_access\x00', 0xffffffffffffff9c}, 0x10) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f00000006c0)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000003c0)={0x30, 0x5, 0x0, {0x0, 0x5, 0x0, 0x6}}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) mkdir(&(0x7f0000000240)='./control\x00', 0x0) rmdir(&(0x7f0000000080)='./control\x00') ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000002c0)={0x7, 0x0, 0xffff, 0x7e43, 0x0, 0x2, 0x0, 0x0, 0x2}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="000000ee00"]) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000180)={0x28, 0x2, 0x0, {0x1, 0x6, 0xa031}}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) get_robust_list(0x0, &(0x7f0000000640)=&(0x7f0000000600)={&(0x7f0000000580)={&(0x7f0000000540)}, 0x0, &(0x7f00000005c0)}, &(0x7f0000000680)=0x18) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r3 = syz_open_dev$amidi(&(0x7f00000004c0)='/dev/amidi#\x00', 0x3, 0x418101) mmap$binder(&(0x7f000014d000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) unshare(0x42040000) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000480)={0x9, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r4, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r4, &(0x7f0000000080)={0x1a, 0x304, 0x7, 0x4, 0x2, 0x82, @local}, 0x10) 10:31:37 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) getsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f00000001c0)=""/64, &(0x7f0000000280)=0x40) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x103000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='mime_type)vboxnet1,$trusted\xee,vmnet1keyring.posix_acl_access\x00', 0xffffffffffffff9c}, 0x10) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f00000006c0)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000003c0)={0x30, 0x5, 0x0, {0x0, 0x5, 0x0, 0x6}}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) mkdir(&(0x7f0000000240)='./control\x00', 0x0) rmdir(&(0x7f0000000080)='./control\x00') ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000002c0)={0x7, 0x0, 0xffff, 0x7e43, 0x0, 0x2, 0x0, 0x0, 0x2}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="000000ee00"]) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000180)={0x28, 0x2, 0x0, {0x1, 0x6, 0xa031}}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) get_robust_list(0x0, &(0x7f0000000640)=&(0x7f0000000600)={&(0x7f0000000580)={&(0x7f0000000540)}, 0x0, &(0x7f00000005c0)}, &(0x7f0000000680)=0x18) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r3 = syz_open_dev$amidi(&(0x7f00000004c0)='/dev/amidi#\x00', 0x3, 0x418101) mmap$binder(&(0x7f000014d000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) unshare(0x42040000) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000480)={0x9, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r4, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r4, &(0x7f0000000080)={0x1a, 0x304, 0x7, 0x4, 0x2, 0x82, @local}, 0x10) 10:31:37 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) getsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f00000001c0)=""/64, &(0x7f0000000280)=0x40) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x103000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='mime_type)vboxnet1,$trusted\xee,vmnet1keyring.posix_acl_access\x00', 0xffffffffffffff9c}, 0x10) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f00000006c0)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000003c0)={0x30, 0x5, 0x0, {0x0, 0x5, 0x0, 0x6}}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) mkdir(&(0x7f0000000240)='./control\x00', 0x0) rmdir(&(0x7f0000000080)='./control\x00') ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000002c0)={0x7, 0x0, 0xffff, 0x7e43, 0x0, 0x2, 0x0, 0x0, 0x2}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="000000ee00"]) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000180)={0x28, 0x2, 0x0, {0x1, 0x6, 0xa031}}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) get_robust_list(0x0, &(0x7f0000000640)=&(0x7f0000000600)={&(0x7f0000000580)={&(0x7f0000000540)}, 0x0, &(0x7f00000005c0)}, &(0x7f0000000680)=0x18) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r3 = syz_open_dev$amidi(&(0x7f00000004c0)='/dev/amidi#\x00', 0x3, 0x418101) mmap$binder(&(0x7f000014d000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) unshare(0x42040000) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000480)={0x9, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r4, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r4, &(0x7f0000000080)={0x1a, 0x304, 0x7, 0x4, 0x2, 0x82, @local}, 0x10) 10:31:38 executing program 4: unshare(0x40000000) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f00000000c0)=0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x43, 0x0) mkdir(0x0, 0x2) ioctl$TCSBRKP(r2, 0x5425, 0xffffffff) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x101, 0x8000) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$setsig(0x4203, r3, 0x80, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000140)={0x7fff, 'syz1\x00'}) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) 10:31:38 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) getsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f00000001c0)=""/64, &(0x7f0000000280)=0x40) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x103000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='mime_type)vboxnet1,$trusted\xee,vmnet1keyring.posix_acl_access\x00', 0xffffffffffffff9c}, 0x10) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f00000006c0)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000003c0)={0x30, 0x5, 0x0, {0x0, 0x5, 0x0, 0x6}}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) mkdir(&(0x7f0000000240)='./control\x00', 0x0) rmdir(&(0x7f0000000080)='./control\x00') ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000002c0)={0x7, 0x0, 0xffff, 0x7e43, 0x0, 0x2, 0x0, 0x0, 0x2}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="000000ee00"]) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000180)={0x28, 0x2, 0x0, {0x1, 0x6, 0xa031}}, 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) get_robust_list(0x0, &(0x7f0000000640)=&(0x7f0000000600)={&(0x7f0000000580)={&(0x7f0000000540)}, 0x0, &(0x7f00000005c0)}, &(0x7f0000000680)=0x18) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r3 = syz_open_dev$amidi(&(0x7f00000004c0)='/dev/amidi#\x00', 0x3, 0x418101) mmap$binder(&(0x7f000014d000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) unshare(0x42040000) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000480)={0x9, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r4, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r4, &(0x7f0000000080)={0x1a, 0x304, 0x7, 0x4, 0x2, 0x82, @local}, 0x10) 10:31:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xd9f8, 0x131000) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x101) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1\x00', 0x177) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000)=0x101, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000040), 0x4) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="73797a302acb9fc03a3068a8667a85130c3a41582b93058fdfe596a70738f8300215f505ecbc75d3cb7a5edb8f9387b8d49c0be762bcb4dda69ff10ae2d7573c3e374cce668192993db7140c2b06f928e405cff4f64772664b2cfcd0e2eaee0f396a47b78c6b58cb93ea5c4846bd83ebc1d980fdf92afcdc12d420752e1820f813ebb68f7005a9dcef18b310bb3188eae9fab79af9bb7b7abcc1ffee588e4a89f6202e25f73a53cb4ab78303514ce7a5c6ee8201e1c80cc8a94142a48fb2a432207fed91700cbbbf09ac226c2590ca25bf87833b532fbdff62b24e416c8c062ecc923e7463de52f9960d010f4c91fb009923e899eb344bf28e9056ed4be58c4d8637afc30d7f6824a310d8aba9cb861b6905383ed1a46e14bf9f52e08752523dd1baee6be8690a2d485fef7cc5e925f1294b474ac996d58e9d07859f031c32f71914ec587ecec5a153c2f470ae2e41ffab4352153b0882b9fecd6e93bc499272ed13f62e8277e2e915b0b5ca4c39b4e4105766de78ed475db52d4984c6439cebbf7015691cf022384baa572048c415ce4ebd6fdf07aad10d61910642b5b85f842f2dc764d00c6bb5b5ccd1620ac003c67dbadb2caf9eb8d2232194cc2691beac473a2fb1594840dcc7fab12d5a72bfd4a4a63614f826d712f4463d28c0fde961078f9d7305ecb9267ca13b216bd6611780d81705d512c0f001d84945a0581b9a52a678784b8ab8f3c8094dc7447fe848c0d22afa3b7eb08271775520612d407748c3417e47e6a18c238c6f8142cf792877cc2d0284df4aee88cb981fd759721b2adfb9bc90166441c75b13c3963dc1b375eadeb3cdc405db09eba366b1391a42e9a98f7ce1dbc8bce96776d40d425d9fac2e6b22c28706c2ceac58bc034569b6fa065d529bedc013d71409d9174dfc7087cb577826d1cdc8d83cb53af79f0154059b8bd6619a430ec4759e3248aee0448afe21bdac4273b6e1b19cb44df9cf3c30c471679807694bbc806adb8aa97c7f86c73829dc552553b1e770e0457a6ad2bf5a35a71aa102c72ba757f95949e7d35bbf29972f816675e77b8f94afb6605737aefd0e3f28de0aa884dc9a9187fde188d4a75a41575361350aaedd79e9b209c7ad649906f73db92f94e47ab02b53fffecbfe95ad05e5043f72cedb0d49fe45bbb64191e0d7d8e1fc89dae4b1d35a0c3f1279a4f0db09f3d21e495fa8238b48eb25aeeb3335e9a9ece2964c313855834822e861204fef885c3b47fe2660802e5a9b9a538bccb44e22be281ea628369301415126e9717c5d1a5db30df54a4415847423d646eb72208acdad6469389fad9758b1c7dee45342dc33085a7bdb21ce57812da3348f2c8867977ce9ed01dde09497a3e954df651f790504301f26953cef9b315419fe8e70fe0808b8a55b48b9902f3a3d51ebaf635931ea0cb1b8cd16002324faa49a371c42b8de9a54b27cde1212dbacadf7fa022c3d50022b4f33441cb88601a381331a5ce738084f39bd56affec25cbfde0a32006cbca4779a8d5a8f9c3f0481672b61a57a933ab26f607f1ed3bb16a3a0c8d9b945ce7a3ccd6dadb2b88bc42fa8cfd1fc1fe58dde916b4b1a151fea69e3b75b204102f77a71af9d4689a02f48c2dc1314cbbd8ace9f89f7fb879d1e32d6bb3c19bade007819446172bbfee13d4eb243b92e21494ab7feba006227f09b4cc77c0c2d335f9e837b885627d592a2a7a13ca95307169dd97bcdfcc2a3ef2b3b51fb34bf547f2e57b7d7e6f1ea3fd715f23d3382df1c7d1b961d0747145725e6c666adb343ff58a6b04e541b059cd794fa74d8f76432bb92fd581522e1d03d175119cdde6d2b9323efada3837a74b41643b7829718daaca8cfb90c55e16356c9d4e402ccc77d82ba0b7cb1e5a5dcfec1a535da576615ed5e6de91ab8346e86e8dd13dd350e42f012c6972d1be2fb3e81ab705d96e0600139aff5825a12cd1c820a05dcaafd5e76909b32f97eae25e1a79de6ef04bbb323cd71ae69451f4e352dc61b85e3a6cbd3cce544ad3c197ef60ab7b7c6f49f8fd3d3268374ec60eebd46418461028dc96cd5ffe9dfae4e5a2584f5b35ea27a6597f307c4ab3e88f6e1922ffd78f0522e761d07d56996162fbce08973b95ddefaa865eab9193718d4b053720d9be78fd467c2311b912a1d5b43980751335b18ac38f75347a605e2e3802ad7d7a7e152df0edc6055d943c5155f69a0b8b04ac85a2c71038444466dcf531a36bdbc87c7370141e4bf553eaafa61e53ad3ed0a856cd9cb739caceb22f6c8ad25ff67c46317cebb756d0c3eb3d808bd041fcbbbcf62f56df0d9aa09c88ff33983d7adae990bb0357ecbad085bb64e509d67ec14b24c9734e64a31bbda6e04ecd99e53aba9334db128004ba84aa0b5618f6b96191d593a334b04186853bc1ebee470fd956edb5c4080d83b00b18f978d183ea4478f6b5bd8211afefe99b83edddf16f5609af4d747914e4d4b6ed1b8bda544c8357a20ceff14035d07b54805771da32d975d5714edc65d751718552262972b3bbd31da8c667d327eb81ab8a70a14137e67bab630b47faa6f7b97858b2167802baff7efb989aa5c187d32f151b164d57804caf6b2e449ea762f8545e446586a3f9ca34553985eeb066a96d0e1284be787310add13891ac7b7b288f98bc322fdf6cbf61ea9cb138b8fed0ef0f05ad6d2fe39e76386e51a945c247d7da636f0066ec68945b37fef8b218f6cb27f23359f33b4923506a3b1982fd698d930aa21b4f5bac09792ba9a42b97f16d08892746da1a45b0d6c01cb7920fa63913ec92f4207ddf570150b3602324ecdcd11a292f4e8a1a506fcf60b1b98ad247a5fdbc4cf1bb114bdc149f6fa936d9aa3fe7ed92b276f004eedb444c2407685ab53bc2fe397cc27302a3a713a49d506d59c64e7f92ec8879eb08c4f5ce1cc13403d9dbe72b6f8cd52a937782be8f7717901000080000000000cc15e13f32eacefd1db251e3256ff725b9d9e62218e0336985753f451cf710b0885b3ef1524c5d968e9797f439fde42d466d1c0cd9a960824629bc9de49ab05fb0a21edce55036e599012871cc69413d48a695edacaf4d198dcf3ad8d36fd8a87983f44c9cb89ce97b9f623aab8216b01793f5d8452cd618655a9887859d28e520728a6806c571f8d8db240297007517a5dda7583e88a57cbc2a0ddf1a0e9a5a594d7e40b8e051b1eaf097f099bed3d3ae3413cd7731b2966397a187ac4e4616ee94941a2dd0d4f048eea6f4444c83a8239b85c2b9333a36a382d2d7806a88471ab13ad3afb659d63b5a28b40bd34e276d1a64e5b7a84511e1db3b3d350eda49a3b85c67657c92a36bdfee615ec9eac6c21c4bc1aa877b267ee7e53b68fae136022fa147a39e426992f828fb182aafd7185b731a830dd6ce47cfcf8e7fd550ef65411403c641f21298be3c679d638648ea566396a0146541fbe658a8ce6bc46f81e74df8e600fd817f0473349317b5122e68345ae5f9c6bf6e3a17d54b49634f51b41f70f0c4c5824a953a0536f787c5a6693b8948f5c4879645fb07910d48e3695f1369a0166308dbbc90fa47ae59d259520f9737740853f534f3d349bd1f4e1eb7b71126f4c4cd388ed6fd23b5c761c092b03c0b9ae96e279fc8b14a052343b4db3d8578f25726d9a7a340a6e76be90a7ad46fc08c97740f5aa8a2ce6c430d981ed3efc80f5e42de2eccf64e70daeed9035193310fbc7a810e92658153a8b61b0e30432a054ca6f96d21620ddc0d84ed25d44ea810f818a8028b15738215a89c1e299fdbb711a0aa2efb2f1b450ff456e7ffa38aede37db486b544457434525edb85a6817f0182f44dd97e18b5918e39781956e9196a82f6be49803bb3c84d6d6d6996a743904547063e41d32f76a9bc6dc0e91a51470bbbf7332e9fe7473867c53610d97fdb6d98cec7b760d23a818a0f4cb018ed2fe0d81695645a1056d3564dae9c5fc46d73f3676f9f65507d26e2148ffc3dfd0d3a17c1066c8a4caae7e44afac7018d93c2394b925fc1cf2cd9215c336c1e1e6f0340e786cd5f4131c53688cb9d40123e7264975b3261a24fe131abdc4b217a95c1da7fb679448497c9837d1d8f74060ff56937f2e6a1e50bdc4190d0e986543bf029cc34b1cc8623183617f98404f1f72362c0c696f8b1a972c2f0f3d13810d8f38bd55c202de59ea3acb34f65101d815f5da2f8040e204b066eaa9d303dfc95707ae9793278f9fb93adeabfbcf52b72fd8b2fb951badb8ae098e077eca47e11d8151694ae27240edbfad071973b1c63efc9e86ec0822630218ecb5be6254ec1d753e17786232541cc78c80822c1167eaef54b5b388c1f32753b9aa884961673dbae0b4cbae8c8afdeeb019580b0f38f57cf41c64d54120251411fc443bcd6052a183443235d0aa2962834c5e38271274acfd1d1ce6bb9239b17361ff311487633b7586a94ff70f06ea8e8bd033ff647ce40b17cda2f0bf6585c33b9291a5d74378521e94cebd538c0a77f2649dbdd7b1597dd1ceb99287f2d931a87ca0"], 0xc91) 10:31:38 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, &(0x7f0000000340)=0x1c) fcntl$notify(r0, 0x402, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x14, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="1163484000"/14], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffa) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000001c0)={0x0, 0xb1c, 0x7, {0x5, 0x7}, {0x0, 0x5}, @period={0x5a, 0x8, 0x7f, 0x65, 0x7, {0x1, 0x0, 0x5, 0x7}, 0x1, &(0x7f0000000140)=[0xc007]}}) eventfd2(0x9, 0x1) openat$cgroup(r1, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socket$inet(0x2, 0x4000000000000001, 0x0) 10:31:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000010000507000000000002000000000000", @ANYRES32=0x0, @ANYBLOB="000000100000000008001f0025000000100012000c0001007665746800000000180002001400012000000002995744e8c737a990373086d75de4f5ed7532f6f79bdebe8c2d9ea986ce04a36bcb939e0ebd7641de166dd84e86008248a2c77bb0bda9b7e292cea9baf5000278afda29b35f69a19f58dcf15936958c727744082d70494312cd31e09cab391283a36cbc7f64115ad46b636827", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x200}}, 0x0) 10:31:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@newneigh={0x58, 0x1c, 0x200, 0x70bd2a, 0x25dfdbff, {0x2, 0x0, 0x0, r1, 0x2, 0xa0, 0x9}, [@NDA_CACHEINFO={0x14, 0x3, {0xffffffff, 0x2efe, 0x5, 0x9}}, @NDA_DST_IPV6={0x14, 0x1, @remote}, @NDA_CACHEINFO={0x14, 0x3, {0xc9, 0x7, 0x7, 0x400000000}}]}, 0x58}, 0x1, 0x0, 0x0, 0x3}, 0x20040000) 10:31:38 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, &(0x7f0000000340)=0x1c) fcntl$notify(r0, 0x402, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x14, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="1163484000"/14], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffa) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000001c0)={0x0, 0xb1c, 0x7, {0x5, 0x7}, {0x0, 0x5}, @period={0x5a, 0x8, 0x7f, 0x65, 0x7, {0x1, 0x0, 0x5, 0x7}, 0x1, &(0x7f0000000140)=[0xc007]}}) eventfd2(0x9, 0x1) openat$cgroup(r1, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socket$inet(0x2, 0x4000000000000001, 0x0) 10:31:39 executing program 0: unshare(0x40000000) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f00000000c0)=0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x43, 0x0) mkdir(0x0, 0x2) ioctl$TCSBRKP(r2, 0x5425, 0xffffffff) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x101, 0x8000) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$setsig(0x4203, r3, 0x80, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000140)={0x7fff, 'syz1\x00'}) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) 10:31:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) ioctl$SIOCX25SSUBSCRIP(r2, 0x89e1, &(0x7f0000000000)={'rose0\x00', 0x1f, 0x8000000100000000}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r1, 0x0, r4, 0x0, 0x20000000003, 0x0) 10:31:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in=@initdev, @in6=@initdev}}, {{@in6=@mcast2}, 0x0, @in=@initdev}}, &(0x7f00000000c0)=0xe8) lseek(r1, 0x0, 0x2) accept4$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="4c9cac23df74036156fc6cb8f15c5679fdab90b598709f9a3307721a2bc5f493f515ac975c3e5b21b6061379843aa61bd924f98c145ccfbb6328a986980d24b048228b611d7f2ce0503ec00914e54e164276f710a6bb646ca98b306cb717bbea4f854ecd6d"], 0x56) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r2, &(0x7f0000000140), 0x4) fcntl$setstatus(r1, 0x4, 0x0) sendfile(r1, r3, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r2, 0x0) 10:31:39 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x3000000a0160100, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x580, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000180)={{0x7ff, 0x1}, 0x1}, 0x10) tkill(r0, 0x11) wait4(0x0, 0x0, 0x20000000, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x3, &(0x7f0000000080)=""/149) [ 178.121892] ptrace attach of "/root/syz-executor.5"[7684] was attempted by "/root/syz-executor.5"[7686] 10:31:39 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x100000000080002) io_setup(0x6, &(0x7f0000000040)=0x0) r2 = eventfd(0x200) io_cancel(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x8001, r0, &(0x7f0000000180)="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", 0xfb, 0x5, 0x0, 0x2, r2}, &(0x7f0000000080)) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000300)="da05", 0x2}]) r3 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x4, 0x2000) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000000280)=r4) [ 178.172679] audit: type=1804 audit(1564482699.455:49): pid=7685 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir442780907/syzkaller.9g1vHR/20/bus" dev="sda1" ino=16587 res=1 [ 178.377003] audit: type=1804 audit(1564482699.665:50): pid=7685 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir442780907/syzkaller.9g1vHR/20/bus" dev="sda1" ino=16587 res=1 10:31:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r2 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x1, 0x6800) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x10) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000240)={0x10000, &(0x7f00000001c0), 0x8, r3, 0xa}) r4 = accept$alg(r1, 0x0, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) r6 = msgget(0x0, 0x200) msgctl$IPC_RMID(r6, 0x0) ioctl$SG_GET_VERSION_NUM(r5, 0x2282, &(0x7f00000000c0)) readv(r4, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0x20011b6f}], 0x1) 10:31:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in=@initdev, @in6=@initdev}}, {{@in6=@mcast2}, 0x0, @in=@initdev}}, &(0x7f00000000c0)=0xe8) lseek(r1, 0x0, 0x2) accept4$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="4c9cac23df74036156fc6cb8f15c5679fdab90b598709f9a3307721a2bc5f493f515ac975c3e5b21b6061379843aa61bd924f98c145ccfbb6328a986980d24b048228b611d7f2ce0503ec00914e54e164276f710a6bb646ca98b306cb717bbea4f854ecd6d"], 0x56) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r2, &(0x7f0000000140), 0x4) fcntl$setstatus(r1, 0x4, 0x0) sendfile(r1, r3, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r2, 0x0) 10:31:40 executing program 5: socket$vsock_dgram(0x28, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="56ff0f035500000000d7", 0xa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='stack\x00') exit(0x400) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) preadv(r0, &(0x7f00000013c0), 0x1e3, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) 10:31:40 executing program 4: unshare(0x40000000) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f00000000c0)=0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x43, 0x0) mkdir(0x0, 0x2) ioctl$TCSBRKP(r2, 0x5425, 0xffffffff) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x101, 0x8000) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$setsig(0x4203, r3, 0x80, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000140)={0x7fff, 'syz1\x00'}) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) [ 178.789296] audit: type=1804 audit(1564482700.075:51): pid=7711 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir442780907/syzkaller.9g1vHR/21/bus" dev="sda1" ino=16602 res=1 10:31:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in=@initdev, @in6=@initdev}}, {{@in6=@mcast2}, 0x0, @in=@initdev}}, &(0x7f00000000c0)=0xe8) lseek(r1, 0x0, 0x2) accept4$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="4c9cac23df74036156fc6cb8f15c5679fdab90b598709f9a3307721a2bc5f493f515ac975c3e5b21b6061379843aa61bd924f98c145ccfbb6328a986980d24b048228b611d7f2ce0503ec00914e54e164276f710a6bb646ca98b306cb717bbea4f854ecd6d"], 0x56) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r2, &(0x7f0000000140), 0x4) fcntl$setstatus(r1, 0x4, 0x0) sendfile(r1, r3, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r2, 0x0) 10:31:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in=@initdev, @in6=@initdev}}, {{@in6=@mcast2}, 0x0, @in=@initdev}}, &(0x7f00000000c0)=0xe8) lseek(r1, 0x0, 0x2) accept4$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="4c9cac23df74036156fc6cb8f15c5679fdab90b598709f9a3307721a2bc5f493f515ac975c3e5b21b6061379843aa61bd924f98c145ccfbb6328a986980d24b048228b611d7f2ce0503ec00914e54e164276f710a6bb646ca98b306cb717bbea4f854ecd6d"], 0x56) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r2, &(0x7f0000000140), 0x4) fcntl$setstatus(r1, 0x4, 0x0) sendfile(r1, r3, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r2, 0x0) 10:31:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in=@initdev, @in6=@initdev}}, {{@in6=@mcast2}, 0x0, @in=@initdev}}, &(0x7f00000000c0)=0xe8) lseek(r1, 0x0, 0x2) accept4$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="4c9cac23df74036156fc6cb8f15c5679fdab90b598709f9a3307721a2bc5f493f515ac975c3e5b21b6061379843aa61bd924f98c145ccfbb6328a986980d24b048228b611d7f2ce0503ec00914e54e164276f710a6bb646ca98b306cb717bbea4f854ecd6d"], 0x56) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$UHID_DESTROY(r2, &(0x7f0000000140), 0x4) fcntl$setstatus(r1, 0x4, 0x0) sendfile(r1, r3, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r2, 0x0) [ 179.109856] audit: type=1804 audit(1564482700.395:52): pid=7726 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir250955353/syzkaller.WH513S/20/bus" dev="sda1" ino=16601 res=1 [ 179.312201] audit: type=1804 audit(1564482700.455:54): pid=7734 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir442780907/syzkaller.9g1vHR/22/bus" dev="sda1" ino=16602 res=1 [ 179.443450] audit: type=1804 audit(1564482700.455:53): pid=7732 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir729497276/syzkaller.x3FnAO/19/bus" dev="sda1" ino=16590 res=1 10:31:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'vlan0\x00\x00e0\x00', 0x2001}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000000)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x20000, 0x0) 10:31:41 executing program 5: socket$vsock_dgram(0x28, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="56ff0f035500000000d7", 0xa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='stack\x00') exit(0x400) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) preadv(r0, &(0x7f00000013c0), 0x1e3, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) 10:31:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000180)={r3, 0xb7, "8609a617dd1a7d8de60ad7f68936d62a465a7c647238c61da78270f95991b3ba8db279b0270e539e922988358c7e9b7c028e8338744bf109029ab99193497c0049c9dae17534dd28e7a593859b856205f2bbf3c44fc583480e22b049fea02f5936b82153cbd1d280398c5ec45ac6a9fdd55d0953c8993f41725c3c5dfd3797a828a2b858e0fb0076b32e3b1a21e08fa515f38611b80a0fb182d29f40adb2f564332b4d6dbfa9c3f5a11cd9ec660dc4be0302d46cacc58e"}, &(0x7f0000000100)=0xbf) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e22, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, @in6={0xa, 0x4e23, 0x80, @dev={0xfe, 0x80, [], 0x11}, 0xff}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e21, 0x80000000, @empty, 0x4}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x18}, 0x1f}], 0xc0) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9800000013000100"/20, @ANYRES32=r1, @ANYBLOB="000000000000000078002b0074000100"/80, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="0800001a102c2e5945b934f9f3578ac65500000000000000000000000000100600000000"], 0x98}}, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x3) 10:31:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket$inet_smc(0x2b, 0x1, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x2000) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000200)) getsockopt$inet_tcp_buf(r2, 0x6, 0x3b, &(0x7f0000000140)=""/120, &(0x7f00000000c0)=0x78) 10:31:41 executing program 1: r0 = socket$inet6(0x10, 0x100000000000003, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="5500000018007fafb72d1cb2a4a2809302062c0000a84309c025244d2500080008000c00080000006300a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) [ 180.140458] IPVS: ftp: loaded support on port[0] = 21 10:31:41 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x3, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0xfffffffffffffffc, 0x4) sendfile(r0, r2, 0x0, 0x800000000024) write$cgroup_int(r2, &(0x7f0000000080)=0x3, 0x12) 10:31:41 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x1f61800}, 0xe) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x2000) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 10:31:41 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) openat$autofs(0xffffffffffffff9c, 0x0, 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, 0x0, 0x0) unshare(0x600) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = open(0x0, 0x4000000000, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000100), 0x4) prctl$PR_SET_DUMPABLE(0x4, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000480)={@ipv4={[], [], @dev}, @initdev={0xfe, 0x88, [], 0x1}, @dev={0xfe, 0x80, [], 0x10}, 0xffff, 0x0, 0x7ff, 0x400, 0x0, 0x108}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/autofs\x00', 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x2, 0x82) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x78, &(0x7f0000000140)=[@in6={0xa, 0x4e24, 0x5e, @loopback, 0x5}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e24, 0x9be6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e24, @local}]}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000240)={r5, 0x1, 0x64, "7ec0792fee5672d35fc61ac253e8ff82118074c1fc813df48f8ff60ef47dbbc7ead3a076d5ed20217d7c8f2b8a71a47208aa0c211deeb9c3695feafeacc0e6a53b44977e688b1a9cbc8139012ab196c27153d5343d1a7117ec2be04047aa7b0cf4c06cfd"}, 0x6c) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x1) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 10:31:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x804, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000070a07601dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 10:31:41 executing program 5: socket$vsock_dgram(0x28, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="56ff0f035500000000d7", 0xa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='stack\x00') exit(0x400) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) preadv(r0, &(0x7f00000013c0), 0x1e3, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) 10:31:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket$inet_smc(0x2b, 0x1, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x2000) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000200)) getsockopt$inet_tcp_buf(r2, 0x6, 0x3b, &(0x7f0000000140)=""/120, &(0x7f00000000c0)=0x78) 10:31:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @empty=0x2}], 0x10) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) r5 = msgget$private(0x0, 0xe62d571113b16cc) msgsnd(r5, &(0x7f0000000100)=ANY=[@ANYBLOB="04000000000000000000010003ff"], 0xa, 0x800) 10:31:41 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0xb40c1d1c8f4e2421) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000002c0)="17c4f79ffcb669ef51ebdcc2a96c2af3be9173f725d14f1a883efa6587f10a7950f37274b0596b407145", 0x2a, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r1, r2, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) [ 180.502762] audit: type=1400 audit(1564482701.795:55): avc: denied { create } for pid=7766 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 10:31:41 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x800000040004) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r1, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="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", 0x1b9}], 0x1}}], 0x1, 0x0) clock_gettime(0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f00000001c0), 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='lp\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x14f) r2 = socket$l2tp(0x18, 0x1, 0x1) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) r3 = getpgid(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000d00)=r3) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003040), 0x40000000000008a, 0x48045) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) kcmp(r4, 0x0, 0x0, r0, 0xffffffffffffffff) 10:31:42 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000102000007) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000200)={0x4, 0x0, 0x7}) getuid() r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f00000000c0)=""/137) close(0xffffffffffffffff) 10:31:42 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000100)={[{0x400, 0x10000, 0x8, 0x1ff, 0x3ff, 0x5, 0x2, 0xed, 0x1, 0x9, 0xffffffff, 0x5, 0x400}, {0x8ab, 0x19, 0x3ff, 0x7, 0x3, 0x49, 0x4, 0x0, 0x3e88, 0xfffffffffffffffe, 0x0, 0x7, 0xa00}, {0xff, 0x14b0, 0x6, 0x4, 0x2, 0x3, 0x51, 0x0, 0x6, 0x2, 0x5, 0x8, 0x1b}], 0x5}) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/215}) r1 = socket$kcm(0xa, 0x2, 0x11) write(r0, &(0x7f0000000180)="1e13924d14e97253afbe27268e11e084364667ff7b044539c27057391d3a07045accf3472443dc659a89f263a2baabfa710eb4e67303f21bfc19c39d895889d2dab9674187b78e6a2b8b584d4dbd78e4ecfc0cb91b0c52404f708f7220afb68e03a5b978a04ad444637213cc69f6500ba2ef15a7e49cf5832d5dc8c7ad5f89be000263ccbbc4461e6c5404d92769012bbabb16fc4de25f052f78ec03d7b7440d4c3239bee997f77214cbd7346010", 0xae) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803]}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=[{0x4a0, 0x29, 0x4, "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"}], 0x4a0}, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000980)='/dev/snapshot\x00', 0x49ff, 0x0) ioctl$IMHOLD_L1(r2, 0x80044948, &(0x7f0000000040)) 10:31:42 executing program 3: setresuid(0x0, 0xfffe, 0xffffffffffffffff) r0 = semget$private(0x0, 0x0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000000)={'lo\x00', 0xb8}) semtimedop(r0, &(0x7f00000001c0)=[{}], 0x1, 0x0) 10:31:42 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0xfffffb, 0x4000000000002) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000040)={0x7ff, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}) 10:31:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x7fff, 0x4}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000300)={r2, 0x5, 0x75, 0x7f, 0x0, 0x80000000}, 0x14) close(r1) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000001280)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x10}, 0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}, 0x6, 0x2}, &(0x7f0000000000)=0x90) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r5, 0x3}, 0x8) ftruncate(r4, 0x200004) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 10:31:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00, 0xa00000000000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000014000702000000000000000076655fd5"], 0xfd79}}, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x90b, 0x4000) prctl$PR_GET_TIMERSLACK(0x1e) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040)=0x6, &(0x7f0000000080)=0x4) 10:31:42 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000100)={[{0x400, 0x10000, 0x8, 0x1ff, 0x3ff, 0x5, 0x2, 0xed, 0x1, 0x9, 0xffffffff, 0x5, 0x400}, {0x8ab, 0x19, 0x3ff, 0x7, 0x3, 0x49, 0x4, 0x0, 0x3e88, 0xfffffffffffffffe, 0x0, 0x7, 0xa00}, {0xff, 0x14b0, 0x6, 0x4, 0x2, 0x3, 0x51, 0x0, 0x6, 0x2, 0x5, 0x8, 0x1b}], 0x5}) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/215}) r1 = socket$kcm(0xa, 0x2, 0x11) write(r0, &(0x7f0000000180)="1e13924d14e97253afbe27268e11e084364667ff7b044539c27057391d3a07045accf3472443dc659a89f263a2baabfa710eb4e67303f21bfc19c39d895889d2dab9674187b78e6a2b8b584d4dbd78e4ecfc0cb91b0c52404f708f7220afb68e03a5b978a04ad444637213cc69f6500ba2ef15a7e49cf5832d5dc8c7ad5f89be000263ccbbc4461e6c5404d92769012bbabb16fc4de25f052f78ec03d7b7440d4c3239bee997f77214cbd7346010", 0xae) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803]}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=[{0x4a0, 0x29, 0x4, "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"}], 0x4a0}, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000980)='/dev/snapshot\x00', 0x49ff, 0x0) ioctl$IMHOLD_L1(r2, 0x80044948, &(0x7f0000000040)) 10:31:42 executing program 3: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000001480)={0x2, 0x0, @dev}, &(0x7f00000014c0)=0x10, 0x80000) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000001500)=0x1, 0x4) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x7, &(0x7f00000013c0)=[{&(0x7f00000000c0)="860922963d78a4887f38b7867ef7e5669d855221a4a5ee8241d4d8ea1b2015fc16690660e589fec872ccdd75886c69f12a0dad7466ebe494b00da0552fa709c3999c8d7a560f9a40f9797f101a497c3cc553ec501682e8f13f9d092c9e2bf3242328edc3174c9bddc4dcab786225c644ae1f074ffe90e9bccf8d244a127e300349d5e3646c094cc35a556754136ea06216ec52afdce40f129aa521a0c4d0bf14eb56102fd373a02013a035748798682bb12ca925a067ffd7ed8d14a794a637114f10", 0xc2, 0x7fff}, {&(0x7f00000001c0)="5ef5b6a33ed29af7bb5115dca6452f2f214f20fe4f8960788b72d069d5f49d0128d530e19ce0d1945f167898f319a9466f37e066d805c9d8f9701f", 0x3b, 0x9}, {&(0x7f0000000200)="8c49", 0x2, 0x1000}, {&(0x7f0000000240)="8d3e9a22599bbbc592474ed7a3e10647b4f213831417d048cadf1fb22cca6aa571acf628eea34580f16a07705484fc1915526bf6bbad95c349a0496d9b8314957bbc999f06d290584a3315a5cc79acbe54cfea98c9728b5d8391415b3827700c098a85f43748b69a4df2ac14fbbc68ee49cd8257b8cd8bea3f6a826f4300af19e05e475303cc07e06cd8e3d930326c0741bdae5d10382459ed7c0f0e458bbff878c3a57fc7889c89", 0xa8, 0x8}, {&(0x7f0000000300)="0a407b18cb88a2d44d347309226568282a55d34dcb333997af62b35ae7822db4cb479e6a273dcbbb94031b09c92d87b2b1b1dfc58da8ecd70ec3564aeb3cb2b7bf5491c1b0bd156d82969a2269619ccefde2ef5605a270d09e81329067de59", 0x5f, 0x1}, {&(0x7f0000000380)="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", 0x1000, 0x7}, {&(0x7f0000001380)="7b74099a3bdcf90e8000ceb196", 0xd, 0xa918}], 0x1000000, 0x0) 10:31:42 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0xb40c1d1c8f4e2421) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000002c0)="17c4f79ffcb669ef51ebdcc2a96c2af3be9173f725d14f1a883efa6587f10a7950f37274b0596b407145", 0x2a, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r1, r2, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 10:31:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080)=0x4, 0x4) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x60242, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x140, r2, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2be}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffffffffb0fb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x7c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x1ff, @dev={0xfe, 0x80, [], 0x1b}, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e24, @empty}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x5, @local, 0x8}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4aacae41}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1ff}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x48080}, 0x10) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000500)={{0xa, 0x4e20, 0x5, @ipv4={[], [], @remote}, 0x7}, {0xa, 0x4e21, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x81}, 0x100, [0x8, 0x4, 0xfff, 0xb50, 0x55, 0x7, 0x6, 0x1]}, 0x5c) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000000200)={0x1, 0x3, 0x1000, 0xa8, &(0x7f0000000140)="e62b438cf1402675eab326568837be6f841ec638c59fe9992b6d2b71e4a7ed148571821a007f59d65a14558284c83a15b4c0407c1feb6468ebea1b86f20e00af5abc9236638585874fa947501c7dcedf5581c50430bb7997e96efb01dac36e2f0aa61a5f848aca3b071f3bd13405dbed99f85b0ea7baedcba5931842eef332dbfec303dfd8cbf476d7f4444e2a1887af1bd06eb583aecec9024511cdad3d57ab3c1e458489ee7656", 0x31, 0x0, &(0x7f00000000c0)="62ed1f3d4d220e29e1c88b940c8997a871ad7f95cc91a3fef84a62a0645e85dc63efbc82306849b0fe3f38f63ecffdb6b2"}) accept$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c) 10:31:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@mcast1, @in=@loopback, 0x4e20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, {0x7, 0x9}, {0x9, 0x0, 0x1ff, 0x4}, 0x7fffffff, 0x6e6bb5, 0x0, 0x0, 0x2}, {{@in6=@rand_addr="0d7f90e5c3c16ef7fd7f3dfec028575b"}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x3, 0x75}}, 0xe8) recvmsg(r1, &(0x7f0000000480)={0x0, 0x2a0, 0x0}, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000240)={0xfffffe79, 0x0}) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1}, 0x0) dup2(r1, r2) 10:31:42 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x8c080, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000180)=0x5, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000001400)=""/147) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x800, 0x0) sendmmsg$inet6(r2, &(0x7f00000012c0)=[{{&(0x7f00000001c0)={0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffffffff}, 0x1c, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rthdrdstopts={{0x28, 0x29, 0x37, {0x7e, 0x1, [], [@pad1, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x4}]}}}, @rthdr_2292={{0x58, 0x29, 0x39, {0x7f, 0x8, 0x0, 0x101, 0x0, [@local, @mcast2, @local, @dev={0xfe, 0x80, [], 0x19}]}}}], 0x80}}, {{&(0x7f00000002c0)={0xa, 0x4e20, 0x401, @remote, 0x200}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000300)="acaf2aecbf42a6531f6ab55be4869d4207d1cab2a4a60ee161675bf8b07f611e90e0badcde9ec48f822a91dfb924aa17", 0x30}], 0x1, &(0x7f0000000380)=[@hoplimit={{0x14, 0x29, 0x34, 0xbd}}], 0x18}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000003c0)="616fcd1792588a420d2033cb22e940a7c787e678519f926636a226675b7836ea7c176c1f4bccd95885c83d81043afc60460304afc7379c24ba1641d5e9f49006530e60a67840e20cd4c18842035596ed9f2e80cd6cac9e9dc1b3ea15a25feadd9f46b9ec9ca88ef16c6778d8e53bd4210bb91f099c5b293424871ec6c751e722a5f70629dbdc8aa1ff9c35296a0e4039b0943d395553e5cf28d12db39e05beedf1a27d29e67210a197fb24a90a92f0f42abe2a735f485248423539e862926f14a46b94a8736a3cf60bf233e818204b27707cbad02d888cf1412eed8599", 0xdd}, {&(0x7f00000004c0)="3d71d12b1b8c2daac386b0be71a40a380c28ed4d5b0324f52cf91b91a17ef3874ded6dd01ca22726f4bb0f78548a008d1e55604cdf46f85b810cc02ebf17302da847bce7991d266d3d9aa62129df050db09acbfec2e553317f1e64e36174dd699f24861b42323add381d7d9f0adf3ae6563aeb9f50fbcae3dd018ffa73a7e0c7b53750b19535fb0bf1987cdc7cc46f4c0c9509a49f1f2501e9cdcddc51f40eeff701cb0840118847771077ab4e933e5eb302bd6418e5302057ce3b18ad1d369798668e5eba1e675107e3adcb32a981c78b95dcc06f78633e02e44dab2412", 0xde}, {&(0x7f00000005c0)="8b081888bfd7421e23ba153bbf726ed561da2e223ef157125c180e88d67ca6dfac9ee07eef3af7bf1fe0ad140aa3be26dbace3d5ac3d4a13c9a3b0ff5b722bd3722d52564ac588be2b2f72fa4f67f29e43aa8c6b75", 0x55}, {&(0x7f0000000640)="5f4b96e68437afb70b15a2f232656210dcf046cc011e02f75aeb63f57b7f8ec8364a2582486fe6c78c786ac352687ec35ed7888e78d52ae180a4f8792226b33f8cec1f063fbd9b5523527df8da3dd70410ccb2e3b44fa84f9cb0", 0x5a}], 0x4, &(0x7f0000000700)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0xf64e}}, @hoplimit={{0x14, 0x29, 0x34, 0x9c3}}, @hopopts={{0x178, 0x29, 0x36, {0xbf, 0x2b, [], [@ra={0x5, 0x2, 0x9}, @calipso={0x7, 0x50, {0x9, 0x12, 0x6, 0xfffffffffffffffb, [0x2, 0x4, 0x8b33, 0x7f8e, 0x80000000, 0x5649f5ad, 0x4, 0x7fff, 0x6]}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x8}, @ra={0x5, 0x2, 0x7}, @pad1, @jumbo={0xc2, 0x4, 0x2}, @pad1, @generic={0xffffffffffff54ff, 0xed, "d27fb3d3f79560a3059356e64dd5453773ae43f0509de9fde68d9aa99207bef71391056a630c5e32eb1ef7a86c1b748e4864b732aca72c72db422a7f24a791fd628922a2e05c74c98507ef2226421478f4bbca8d817c0eb5d9d46ee7489577deef790781ff22184e50c19aa0491b6e4f0541a907ccdcf1b56f31c4f135bee4c53f8bc913e1f7ef0c8349bf7796d8cb53392ab75ac05f872f77773ac4aaf7c92e0ab045f5b7f4787917f3c57aba6e60db58f040dac4efcb59b3f9316fdecf0670d984e64e0bc10e15cac92f0664adc181ce75149a6992b717e922978efe549d72580d28f5e82bdacc7dd5b5fcf9"}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x3}}, @flowinfo={{0x14, 0x29, 0xb, 0x5}}, @hoplimit={{0x14, 0x29, 0x34, 0xdb65}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x2, 0x0, [], [@ra={0x5, 0x2, 0x7fff}]}}}, @rthdrdstopts={{0x30, 0x29, 0x37, {0x89, 0x2, [], [@calipso={0x7, 0x10, {0x4, 0x2, 0x1, 0x1, [0x32]}}]}}}, @rthdrdstopts={{0x158, 0x29, 0x37, {0x88, 0x27, [], [@pad1, @jumbo={0xc2, 0x4, 0x8}, @generic={0x6, 0xe8, "ff7e778c9cd03b34d88c54ca525a326577e4c671ab7793c660063820ac5bb32c6c390cb829f4173db854ee3c07301e337006c0a651eac86f749e65c3dabc36aa22a37bbae6ebc5e0b783e7075862632a53469bd40c0b8de716d951db6f79c53e055e0e1679bc72274088eb009a3ac9a3436d56a0b798281a2098741d719015ec2dfafa4dfa5f2ffd761a131ed6acd36f47e2dfd322bc3835f65b5dbeb71bf2ca3811c5c1592228c386cd0b6b6c599b0f39c97bec446f5b7d4adb278b5fbcb2ea3f5725f1a38916af36efa8c359e59d8e40ae16d16dcd77ac2a25c1c7c386f9cec4bab83fc6e322ae"}, @enc_lim={0x4, 0x1, 0xfffffffffffff800}, @pad1, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x38, {0x400, 0xc, 0x10001, 0x6, [0x100000001, 0xffff, 0x4, 0x4, 0xfffffffffffffffb, 0x2]}}]}}}, @hopopts_2292={{0x20, 0x29, 0x36, {0xff, 0x0, [], [@pad1]}}}], 0x3b8}}, {{&(0x7f0000000ac0)={0xa, 0x4e22, 0x7ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, 0x1c, &(0x7f0000000e80)=[{&(0x7f0000000b00)="64a3c69631c31e9d1e7288e3f5c34a83e288d1e444fd5d2eae6e448aa2d6e25e9ceb811ad703d24349f3a34f3dc5d408221238ba4b4619be19283d38e6c5de0c315e079c49ff8ea466fbd968d0834f9b9d092e2ba81e5febd01a2ce667e007769288a30364ffeb107de8230efd82e2a71e450702f7859c8a641371c2543f7e25376d589f327ee1e364db9e02485cbc8b557c5d471ff055531c836d383b8c90f28d5d7c863c86b4db7d8c410ec1b2cf4c5c71cb263d2383eec17a21c60596934b861aad79f9d74c1118f4c6aa63559c8ba588", 0xd2}, {&(0x7f0000000c00)="2731b00ef9f4f5dc24dad02274b90eb68a9e1994e50e86fe0fb3c0bc6751bb45551827", 0x23}, {&(0x7f0000000c40)="049467431714c66265a80a23", 0xc}, {&(0x7f0000000c80)="65e90c315f3ebb64223d23cd935ad2f7fedcae481d7de8596c9856ef74f1f50f757cab4f32968b08258ed201f7e9", 0x2e}, {&(0x7f0000000cc0)="928c45f6f33b9218f9619c30e22e8ec6a3fbc18215b6540282562feb53841d7ec17028e6b3c5f14fcaffb42aedd3e6f37dc1d65acdb598e6b21addbb5e38be700e0e97bdac4a61", 0x47}, {&(0x7f0000000d40)}, {&(0x7f0000000d80)="a484ace5e0c6d09411646753ec2ddd10e1dbf5b2201f0990fb9c5e3d1a41ac8d8913dfcaf6f2a782bdc56e424895a9dc9f04594d792e0b6a5c953a46138293df6b0b55485165534635c571d36b9c6062c04ee46f6dbd3b3a1ae6378a6b90f4a85c381fb5bca0abd39ee72e724d7c6dc1c8eb8ed733b3dc253646321d310b21a91d6b5526c22af16558827e5179a47e95bb5e6e79e3fc9b1a7b9558e93b32882ca5330ba7166ccfdc6fb0993d31474ebf7c51d11fbb5f5274978dbb960e396edc505ba49867", 0xc5}], 0x7, &(0x7f0000000f00)=[@flowinfo={{0x14}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x7f, 0x0, [], [@enc_lim={0x4, 0x1, 0x1000}]}}}], 0x38}}, {{&(0x7f0000000f40)={0xa, 0x4e22, 0x0, @loopback, 0xfffffffeffffffff}, 0x1c, &(0x7f0000001200)=[{&(0x7f0000000f80)="36b3beb5ec210451db0dadd4e2a0dfbe831cfea3bd6d37ede2bd93abbed202f31900b1537ad1440bbb43c5356fbaa6992ac8075c7a2d7da8b5f946abfe693a0b61c9d34134a627c4c21257d05cd52ab0649832ccaf0cf8f2ddceaa88cf8a8bb38e65a4514c7fc43e5f502ccc2a4990b6772d567ac1e4112cc9715a424c9239311b6d6af90258eb4d0af9508902003997016c6f41b4fae2243e315bbd5576777f06fc7728c6b6968a8108d2cf7f8841a3ef307b106ce39626", 0xb8}, {&(0x7f0000001040)="cbf13cf25028bf50c8d060e2a48bd7d02f6e1f0fdce94900ec2661eef95d603900ab6dfc9707db6a21f123c1b473946ec8541c4e4bdbba0e01d9cf9f01c4eab0bca3389422a7302d833d4ed8e9d0941ce5863ac0ffddc586bfadd6a206986d99f2cad5db71d77c7e9bd49f9bc6b485b9552dd48956f59c57e03fce56628a7cb4ee1b228098e8f4c8bb876700649b32bb1d05cb1fd3f213e3b0fd92dee534d021ef8d081f8b63c13ce0e975b17d9fc3ae7059649cef1be252d12f5c619f3311714cd5ba452d15b54798274f6d240b94674deacf50fe9f5db600a2dff7efa757737e956d5dcfd24880", 0xe8}, {&(0x7f0000001140)="66ee798783c0119cac3cf1d96714882977e46ef1768f0ab9a228db799c0c05153fcf454fe48877c4dbda7f9a0dcd359129ce33620b840c9356550e077a0c0dd07e594e832264f110c67f1558540fa086de2023ed776a646f97e4a3c4f641890675d30c6b011c8c7fa744bce56174d1fccb29baf04f7c37fbd24eba74d3bf2e8926feab31d4f0da9a7a5133ee4a188f5aae45274b", 0x94}], 0x3, &(0x7f0000001240)=[@rthdr={{0x48, 0x29, 0x39, {0x4, 0x6, 0x0, 0x10000, 0x0, [@mcast2, @mcast2, @rand_addr="259e60c218d531876052fb845686b0c9"]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x8}}], 0x60}}], 0x5, 0x0) setsockopt$inet6_tcp_buf(r2, 0x6, 0x3f, &(0x7f0000000080)="4aa19d9d98007c8899def7c4cd90e36d45e59e22c4382ab455389b359f077976e51fc8621f55c5c025a91a7b4732717d655f65aace89b1e85a4870eca1f5ef9b30ca460042ad2585e9995840f4f07ec7b49fd03ffe9ffbf3f447ec0080350021cb87dad76404fbc2838dd6c61eb492a39a875726989ba6e06fa36d3edd8217936b03401462675d35f6465550e6dd3fa9828a01d02cce7131a48b30c7982130c8c94f6c54d7c8f2662110622ff5c2eab3837c72f7616563", 0xb7) getsockopt$netlink(r1, 0x10e, 0xa, 0x0, &(0x7f0000000040)) [ 181.077231] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop3. 10:31:42 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_dev$adsp(0x0, 0x0, 0x20040) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f00000000c0)=0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000280)={[0x101, 0xffffffff, 0xfd8e, 0x8, 0x4, 0x2, 0x1, 0x7fff, 0x2e31, 0xff, 0x100000001, 0x8, 0x3, 0xffffffff00000000, 0x9, 0x7c], 0x10f001, 0x1000}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x80, 0x0) accept4$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f00000001c0)=0x10, 0x80000) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x100, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') unshare(0x4020000) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x1) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x14) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000140), 0x4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) 10:31:42 executing program 3: syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c00000009000000010081000040000000000100000a0000020000000e00000016", 0x31, 0x1400}], 0x0, 0x0) r0 = semget(0x3, 0x7, 0x2c0) semctl$GETVAL(r0, 0x0, 0xc, &(0x7f0000000180)=""/98) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000002c0)={{0x2, 0x4e21, @broadcast}, {0x6, @dev={[], 0x11}}, 0x4000000000000041, {0x2, 0x4e23, @multicast2}, 'ipddp0\x00'}) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x80) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000000080)={0x2, 0x7, 0xfffffffffffffffb, 0x7f, 0x9}) 10:31:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x9) r2 = socket(0x2, 0x1000000000000002, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) ioctl$sock_x25_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={@remote={[], 0x2}, 0xf, 'irlan0\x00'}) close(r2) 10:31:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0x40100, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c00a9001a00011828bd7000fcdbdf2580808002feddcfdf4a00000300000000e717a8141fdbcd3c099f1e69e3b76dc4250e16c9ee2689471ff3"], 0x1c}}, 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, 0x0, 0xffffffffffffffb8) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x84000, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) getitimer(0x0, &(0x7f0000000000)) getgid() getgroups(0x2, &(0x7f0000000300)=[0xee00, 0x0]) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f0000000140)={0x3, 0x1, [0x49, 0x10001, 0xb65e, 0x5, 0x401, 0x94, 0x155, 0x8]}) getgroups(0x0, 0x0) ioctl$TUNSETGROUP(r1, 0x400454ce, 0x0) connect$bt_rfcomm(r3, &(0x7f00000002c0)={0x1f, {0x800, 0x5, 0x903, 0x4, 0x3, 0x100}, 0x8}, 0xa) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000180)={{0x7, @addr=0x6}, "a287d576c8e977b94cef141da0d9f5b984e88aaa1a1a514349782cb43970ef85", 0x1}) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) bind$tipc(r0, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x1, 0x4}}, 0x10) [ 181.483827] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 181.513346] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock 10:31:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x7fff, 0x4}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000300)={r2, 0x5, 0x75, 0x7f, 0x0, 0x80000000}, 0x14) close(r1) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000001280)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x10}, 0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}, 0x6, 0x2}, &(0x7f0000000000)=0x90) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r5, 0x3}, 0x8) ftruncate(r4, 0x200004) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 10:31:42 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0xb40c1d1c8f4e2421) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000002c0)="17c4f79ffcb669ef51ebdcc2a96c2af3be9173f725d14f1a883efa6587f10a7950f37274b0596b407145", 0x2a, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r1, r2, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) [ 181.543226] F2FS-fs (loop3): Invalid segment/section count (22, 14 x 8454145) [ 181.573303] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock 10:31:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@mcast1, @in=@loopback, 0x4e20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, {0x7, 0x9}, {0x9, 0x0, 0x1ff, 0x4}, 0x7fffffff, 0x6e6bb5, 0x0, 0x0, 0x2}, {{@in6=@rand_addr="0d7f90e5c3c16ef7fd7f3dfec028575b"}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x3, 0x75}}, 0xe8) recvmsg(r1, &(0x7f0000000480)={0x0, 0x2a0, 0x0}, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000240)={0xfffffe79, 0x0}) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1}, 0x0) dup2(r1, r2) [ 181.616173] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 181.666870] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock 10:31:43 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0xb40c1d1c8f4e2421) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000002c0)="17c4f79ffcb669ef51ebdcc2a96c2af3be9173f725d14f1a883efa6587f10a7950f37274b0596b407145", 0x2a, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r1, r2, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) [ 181.717840] F2FS-fs (loop3): Invalid segment/section count (22, 14 x 8454145) [ 181.754942] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 181.883854] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 181.901591] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock 10:31:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@mcast1, @in=@loopback, 0x4e20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, {0x7, 0x9}, {0x9, 0x0, 0x1ff, 0x4}, 0x7fffffff, 0x6e6bb5, 0x0, 0x0, 0x2}, {{@in6=@rand_addr="0d7f90e5c3c16ef7fd7f3dfec028575b"}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x3, 0x75}}, 0xe8) recvmsg(r1, &(0x7f0000000480)={0x0, 0x2a0, 0x0}, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000240)={0xfffffe79, 0x0}) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1}, 0x0) dup2(r1, r2) 10:31:43 executing program 3: syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c00000009000000010081000040000000000100000a0000020000000e00000016", 0x31, 0x1400}], 0x0, 0x0) r0 = semget(0x3, 0x7, 0x2c0) semctl$GETVAL(r0, 0x0, 0xc, &(0x7f0000000180)=""/98) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000002c0)={{0x2, 0x4e21, @broadcast}, {0x6, @dev={[], 0x11}}, 0x4000000000000041, {0x2, 0x4e23, @multicast2}, 'ipddp0\x00'}) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x80) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000000080)={0x2, 0x7, 0xfffffffffffffffb, 0x7f, 0x9}) 10:31:43 executing program 3: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000000c0)) r1 = userfaultfd(0x7fd) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000000)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) lseek(r2, 0x0, 0x3) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000100)) 10:31:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xfffffffffffffffe, 0x0) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, 0x0) pipe2(0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000001900)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001a00)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x401000}, 0xc, &(0x7f00000019c0)={&(0x7f0000001940)=ANY=[@ANYBLOB="3406000028f658b9f6dabf2a6520598000000002", @ANYRES32=r3, @ANYRES64=r0], 0x3}, 0x1, 0x0, 0x0, 0x4001}, 0x4004) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)) unlink(&(0x7f0000000280)='./bus\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r4, 0x29, 0x20, &(0x7f0000000600)={@mcast2, 0x0}, &(0x7f0000000640)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000003c0)={@remote, 0x6b, r5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x1600, 0x3ef, 0x2000000, 0x3f00000000000000, 0x100000000000600, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) prctl$PR_GET_FP_MODE(0x2e) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000240)={0x100004, 0xd000, 0xff, 0x9, 0x5}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000200), &(0x7f0000000380)=0x4) ftruncate(r6, 0xa48207) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) lchown(0x0, 0x0, 0x0) getpeername$packet(r1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80841000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)=ANY=[@ANYBLOB="18000000", @ANYRES16, @ANYBLOB="2002ac4b0dd888e9cdfff2909655b000bd7000fddbdf25530000000860ee9bae02279ed4000600010000800800050503000000"], 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x4008000) statfs(&(0x7f00000001c0)='./file1\x00', &(0x7f00000002c0)=""/187) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:31:43 executing program 3: syz_emit_ethernet(0xffffffffffffffac, &(0x7f0000000000)={@random="b100485caa2a", @random="43333e128ef5", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0xe0, 0x0, @multicast1=0xe0000002}}}}}, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x40, 0x0) sendto$inet6(r0, &(0x7f0000000080)="36df50b4f1d00d27179c73c347fc841e667c4e2afdb89c96fe1c286161cdc16b4c57c79f1dd7f4e4febfe0f8f979f4b3f17b1c2530eedb886bde069ebd970565804844edf4b1e58767c11368be50003ed8ca752ef64cec31f0a32a7419b4b1bf3ce5e6057bdcfaa44b4cb8e67c09092f6b17e565977c1d06c7fb44fe36350622aa86d3e6caf09f067a38c070a7a414a9ffde61313b73daa1418bb921b9e5be5f7db6dd86e51c8d9b139533ed0116de50b6597af44d4c3e6f5b263ed1876f7faaa1dc6d7b2655a6b014477a730c1cbb658dabe89b7e6d4516d6", 0xd9, 0x40000, &(0x7f0000000180)={0xa, 0x4e20, 0x2, @remote, 0x4}, 0x1c) 10:31:43 executing program 3: mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106}}, 0x20) prctl$PR_SET_THP_DISABLE(0x29, 0x1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0xffffffffffffff01) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000500)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x2}}, 0x18) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x101000, 0x0) signalfd4(r0, &(0x7f0000000000)={0x200}, 0x8, 0x800) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000200)={0x4, &(0x7f0000000480)=[{}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @broadcast}]}) mkdir(&(0x7f0000000180)='./file0\x00', 0x28) 10:31:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x7, @local}, 0x34e) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r1, &(0x7f0000000140)="dd", 0x1, 0x0, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x4, 0x4, 0x1, 0x0, 0x2, 0x8001, 0x6, {0x0, @in6={{0xa, 0x4e21, 0xfff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}}, 0xfffffffffffffffd, 0x800, 0xffffffff80000000, 0xffffffffffffff81, 0x101}}, &(0x7f0000000340)=0xb0) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000800)=@assoc_value={r3}, 0x8) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000400)) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="0000000000000000000000000000000000196f2f8e7b79cf1ffe00000000000000000000000000000000000000000000000000000000000000000000000000000000f0a1d7350f2087f5f83f53d549a595c3c313c6011ca9c8f7ff825500774bfc2aa24ed865944409b8e16565c1c85516704a0535f77c6ba34d92c0916c7e1e2669a77df9399a3aab26f7235bb6805aa9f932ed59f8c996b660e6e29a7dcc6e1993bd7cb917cecdcfe22cbd07ac79df594088a9afc6bd796bb88f82aaaa5986128d5c0aa32baceadcd9133ad2d2ac577b8ed587438ad6c132b4a1c080"], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000380100000000000000000000000000000000000000000000000028006367726f7570000000000000000000000000000000000000000000000000020000000000000048004d415351554552414445000000000000000000000000000000000000000002000000ffffffff000000000000000000000000ac1414aa0000000000000000000000004e244e2400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000248020000000000000000000000000000000000000000000000003801727400000000000000000000000000000000000000000000000000000000020000000800000001000000000001000a040000fe80000000000000000000000000001000000000000000000000ffffac141419fe8000000000000000000000000000bbfe8000000000000000000000000000bb00000000000000000000000000000001fe8000000000000000000000000000bb67722656d0151b9f422ae03392c71bdeff010000000000000000000000000001ff02000000000000000000000000000100000000000000000000ffff7f000001fe80000000000000000000000000001b0a58e0724c5b8da71f0d11a98296fea6fe80000000000000000000000000000efe80000000000000000000000000000afe8000000000000000000000000000bbfe8000000000000000000000000000200e0000004800444e4154000000000000000000000000000000000000000000000000000102000000ac1414aa000000000000000000000000d653f4e635c8a16d3dfbc7f0f64879c700674e20fe80000000000000000000000000000dff020000000000000000000000000001ffffff00ffffffff000000000000000000000000000000ff000000ffffffffff73797a5f74756e00000000000000000067726530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000000200010640000000000000000000000000000000c800100100000000000000000000000000000000000000000000000048004e45544d415000000000000000000000000000000000000000000000000010000000ffffffff000000000000000000000000058665d954069a751dcebf2543cffd644e23006800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c80010010000000000000000000000000000000000000000000000004800444e4154000000000000000000000000000000000000000000000000000104000000fe880000000000000000000000000101ffffffff0000000000000000000000004e2400670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x6d0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}, 0xffffffffffffffff}], 0x1, 0x6, 0x0) 10:31:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0x40100, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c00a9001a00011828bd7000fcdbdf2580808002feddcfdf4a00000300000000e717a8141fdbcd3c099f1e69e3b76dc4250e16c9ee2689471ff3"], 0x1c}}, 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, 0x0, 0xffffffffffffffb8) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x84000, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) getitimer(0x0, &(0x7f0000000000)) getgid() getgroups(0x2, &(0x7f0000000300)=[0xee00, 0x0]) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f0000000140)={0x3, 0x1, [0x49, 0x10001, 0xb65e, 0x5, 0x401, 0x94, 0x155, 0x8]}) getgroups(0x0, 0x0) ioctl$TUNSETGROUP(r1, 0x400454ce, 0x0) connect$bt_rfcomm(r3, &(0x7f00000002c0)={0x1f, {0x800, 0x5, 0x903, 0x4, 0x3, 0x100}, 0x8}, 0xa) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000180)={{0x7, @addr=0x6}, "a287d576c8e977b94cef141da0d9f5b984e88aaa1a1a514349782cb43970ef85", 0x1}) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) bind$tipc(r0, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x1, 0x4}}, 0x10) 10:31:44 executing program 4: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000080)=0x7, 0x4) setsockopt$packet_int(r4, 0x107, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCSIFBR(r4, 0x8941, &(0x7f00000000c0)=@get={0x1, &(0x7f00000003c0)=""/129, 0x9}) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) prctl$PR_GET_DUMPABLE(0x3) syz_extract_tcp_res(0x0, 0x0, 0x0) 10:31:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2100, 0x0) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000040)="f23afebe0e1c800f46fb356feb7e05fa7e86761eadb9aac4135339d69663c67ec80f3a8bc49d6c60a94087e4bc57c4a87760a84ab576fbd7ce5e431e8a2a63ad32874be356a6e1a0ca2a", 0x4a) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x4}, @in6={0xa, 0x4e23, 0x0, @loopback}], 0x38) 10:31:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000bc0)={0x0, 0xfffffffffffffd65, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x621, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @remote}]}}}]}, 0xfd64}}, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) 10:31:44 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4002, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000040)) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x2, 0x0, 0x7}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:31:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xfffffffffffffffe, 0x0) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, 0x0) pipe2(0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000001900)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001a00)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x401000}, 0xc, &(0x7f00000019c0)={&(0x7f0000001940)=ANY=[@ANYBLOB="3406000028f658b9f6dabf2a6520598000000002", @ANYRES32=r3, @ANYRES64=r0], 0x3}, 0x1, 0x0, 0x0, 0x4001}, 0x4004) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)) unlink(&(0x7f0000000280)='./bus\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r4, 0x29, 0x20, &(0x7f0000000600)={@mcast2, 0x0}, &(0x7f0000000640)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000003c0)={@remote, 0x6b, r5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x1600, 0x3ef, 0x2000000, 0x3f00000000000000, 0x100000000000600, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) prctl$PR_GET_FP_MODE(0x2e) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000240)={0x100004, 0xd000, 0xff, 0x9, 0x5}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000200), &(0x7f0000000380)=0x4) ftruncate(r6, 0xa48207) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) lchown(0x0, 0x0, 0x0) getpeername$packet(r1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80841000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)=ANY=[@ANYBLOB="18000000", @ANYRES16, @ANYBLOB="2002ac4b0dd888e9cdfff2909655b000bd7000fddbdf25530000000860ee9bae02279ed4000600010000800800050503000000"], 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x4008000) statfs(&(0x7f00000001c0)='./file1\x00', &(0x7f00000002c0)=""/187) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:31:44 executing program 5: r0 = syz_open_dev$adsp(&(0x7f0000000bc0)='/dev/adsp#\x00', 0x7fff, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000c00)=@assoc_id=0x0, &(0x7f0000000c40)=0x4) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000cc0)={r1, 0x10, &(0x7f0000000c80)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}]}, &(0x7f0000000d00)=0x10) r2 = gettid() sendmsg$netlink(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@cred={{0x1c}}], 0x20}, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, 0xfffffc4c) r4 = openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) syz_open_dev$mice(0x0, 0x0, 0x200000) socket$inet(0x2, 0x0, 0x800) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000700), &(0x7f0000000740)=0xc) r5 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x2, 0xa000) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(r4, 0x8, r2) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x4003) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r5, 0x4020565b, &(0x7f0000000080)={0x8001001, 0x0, 0x3}) ioctl$sock_ifreq(r6, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r6, 0x8990, &(0x7f0000000140)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_map={0x9, 0x3, 0x6f, 0x6, 0x4, 0xc00000000000000}}) unshare(0x600) sendmsg$can_raw(r5, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) [ 183.062248] audit: type=1400 audit(1564482704.345:56): avc: denied { ioctl } for pid=7952 comm="syz-executor.5" path="socket:[29752]" dev="sockfs" ino=29752 ioctlcmd=0x8991 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 183.200125] protocol 88fb is buggy, dev hsr_slave_0 [ 183.205373] protocol 88fb is buggy, dev hsr_slave_1 [ 183.361490] protocol 88fb is buggy, dev hsr_slave_0 [ 183.367550] protocol 88fb is buggy, dev hsr_slave_1 [ 183.381009] bond0: Releasing backup interface bond_slave_1 10:31:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x7, @local}, 0x34e) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r1, &(0x7f0000000140)="dd", 0x1, 0x0, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x4, 0x4, 0x1, 0x0, 0x2, 0x8001, 0x6, {0x0, @in6={{0xa, 0x4e21, 0xfff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}}, 0xfffffffffffffffd, 0x800, 0xffffffff80000000, 0xffffffffffffff81, 0x101}}, &(0x7f0000000340)=0xb0) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000800)=@assoc_value={r3}, 0x8) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000400)) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="0000000000000000000000000000000000196f2f8e7b79cf1ffe00000000000000000000000000000000000000000000000000000000000000000000000000000000f0a1d7350f2087f5f83f53d549a595c3c313c6011ca9c8f7ff825500774bfc2aa24ed865944409b8e16565c1c85516704a0535f77c6ba34d92c0916c7e1e2669a77df9399a3aab26f7235bb6805aa9f932ed59f8c996b660e6e29a7dcc6e1993bd7cb917cecdcfe22cbd07ac79df594088a9afc6bd796bb88f82aaaa5986128d5c0aa32baceadcd9133ad2d2ac577b8ed587438ad6c132b4a1c080"], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000380100000000000000000000000000000000000000000000000028006367726f7570000000000000000000000000000000000000000000000000020000000000000048004d415351554552414445000000000000000000000000000000000000000002000000ffffffff000000000000000000000000ac1414aa0000000000000000000000004e244e2400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000248020000000000000000000000000000000000000000000000003801727400000000000000000000000000000000000000000000000000000000020000000800000001000000000001000a040000fe80000000000000000000000000001000000000000000000000ffffac141419fe8000000000000000000000000000bbfe8000000000000000000000000000bb00000000000000000000000000000001fe8000000000000000000000000000bb67722656d0151b9f422ae03392c71bdeff010000000000000000000000000001ff02000000000000000000000000000100000000000000000000ffff7f000001fe80000000000000000000000000001b0a58e0724c5b8da71f0d11a98296fea6fe80000000000000000000000000000efe80000000000000000000000000000afe8000000000000000000000000000bbfe8000000000000000000000000000200e0000004800444e4154000000000000000000000000000000000000000000000000000102000000ac1414aa000000000000000000000000d653f4e635c8a16d3dfbc7f0f64879c700674e20fe80000000000000000000000000000dff020000000000000000000000000001ffffff00ffffffff000000000000000000000000000000ff000000ffffffffff73797a5f74756e00000000000000000067726530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000000200010640000000000000000000000000000000c800100100000000000000000000000000000000000000000000000048004e45544d415000000000000000000000000000000000000000000000000010000000ffffffff000000000000000000000000058665d954069a751dcebf2543cffd644e23006800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c80010010000000000000000000000000000000000000000000000004800444e4154000000000000000000000000000000000000000000000000000104000000fe880000000000000000000000000101ffffffff0000000000000000000000004e2400670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x6d0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}, 0xffffffffffffffff}], 0x1, 0x6, 0x0) 10:31:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000200)={@broadcast, @initdev}, &(0x7f0000000240)=0xc) accept4$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000400)=0x14, 0x80800) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=@mpls_getroute={0x10c, 0x1a, 0x300, 0x70bd2a, 0x25dfdbfd, {0x1c, 0x0, 0x80, 0x4, 0xfe, 0x6, 0xff, 0x3, 0x2000}, [@RTA_NEWDST={0x84, 0x13, [{0x3, 0x0, 0x80000000}, {0x384, 0x0, 0x1}, {0x3, 0x0, 0x2}, {0x1, 0x0, 0x4}, {0xdac, 0x0, 0x4}, {0x576, 0x0, 0x9}, {0x6, 0x0, 0x100}, {0xad, 0x0, 0x1}, {0x3, 0x0, 0x96}, {0x8, 0x0, 0x1}, {0x2, 0x0, 0x1}, {0x800, 0x0, 0x4}, {0x5, 0x0, 0xffffffff}, {0x3, 0x0, 0x4}, {0x8, 0x0, 0x2}, {0x5, 0x0, 0x5df0}, {0x4, 0x0, 0x5}, {0x2}, {0x0, 0x0, 0xfffffffffffffffa}, {0x87e, 0x0, 0xa6e}, {0xa0, 0x0, 0x7ff}, {0x400000000000000, 0x0, 0x7}, {0x5, 0x0, 0x7fffffff}, {0xfffffffffffffffa, 0x0, 0x9}, {0x2}, {0x3, 0x0, 0x76}, {0x7f, 0x0, 0x3c4ac069}, {0x0, 0x0, 0x2}, {0x1000}, {0x3, 0x0, 0x4}, {0x81, 0x0, 0x5}, {0x4, 0x0, 0x9}]}, @RTA_DST={0x8, 0x1, {0xf79f, 0x0, 0x5}}, @RTA_VIA={0x14, 0x12, {0x19, "377369e4c98c192620e8b3171d32"}}, @RTA_MULTIPATH={0xc, 0x9, {0x3, 0x0, 0x4, r1}}, @RTA_DST={0x8, 0x1, {0xb625, 0x0, 0x4}}, @RTA_VIA={0x14, 0x12, {0xa, "a199b57764e0b00252cc3bac92f8"}}, @RTA_MULTIPATH={0xc, 0x9, {0x7, 0x4a, 0x57, r2}}, @RTA_VIA={0x14, 0x12, {0x8, "0c00dc84b06a5d4e66954fd5785a"}}, @RTA_DST={0x8, 0x1, {0x80000000, 0x0, 0x8}}]}, 0x10c}}, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x3}) 10:31:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xfffffffffffffffe, 0x0) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, 0x0) pipe2(0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000001900)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001a00)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x401000}, 0xc, &(0x7f00000019c0)={&(0x7f0000001940)=ANY=[@ANYBLOB="3406000028f658b9f6dabf2a6520598000000002", @ANYRES32=r3, @ANYRES64=r0], 0x3}, 0x1, 0x0, 0x0, 0x4001}, 0x4004) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)) unlink(&(0x7f0000000280)='./bus\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r4, 0x29, 0x20, &(0x7f0000000600)={@mcast2, 0x0}, &(0x7f0000000640)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000003c0)={@remote, 0x6b, r5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x1600, 0x3ef, 0x2000000, 0x3f00000000000000, 0x100000000000600, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) prctl$PR_GET_FP_MODE(0x2e) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000240)={0x100004, 0xd000, 0xff, 0x9, 0x5}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000200), &(0x7f0000000380)=0x4) ftruncate(r6, 0xa48207) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) lchown(0x0, 0x0, 0x0) getpeername$packet(r1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80841000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)=ANY=[@ANYBLOB="18000000", @ANYRES16, @ANYBLOB="2002ac4b0dd888e9cdfff2909655b000bd7000fddbdf25530000000860ee9bae02279ed4000600010000800800050503000000"], 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x4008000) statfs(&(0x7f00000001c0)='./file1\x00', &(0x7f00000002c0)=""/187) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:31:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x102}, 0x2d) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000040)=0x20, 0x4) 10:31:44 executing program 4: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000080)=0x7, 0x4) setsockopt$packet_int(r4, 0x107, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCSIFBR(r4, 0x8941, &(0x7f00000000c0)=@get={0x1, &(0x7f00000003c0)=""/129, 0x9}) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) prctl$PR_GET_DUMPABLE(0x3) syz_extract_tcp_res(0x0, 0x0, 0x0) 10:31:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0x40100, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c00a9001a00011828bd7000fcdbdf2580808002feddcfdf4a00000300000000e717a8141fdbcd3c099f1e69e3b76dc4250e16c9ee2689471ff3"], 0x1c}}, 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, 0x0, 0xffffffffffffffb8) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x84000, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) getitimer(0x0, &(0x7f0000000000)) getgid() getgroups(0x2, &(0x7f0000000300)=[0xee00, 0x0]) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f0000000140)={0x3, 0x1, [0x49, 0x10001, 0xb65e, 0x5, 0x401, 0x94, 0x155, 0x8]}) getgroups(0x0, 0x0) ioctl$TUNSETGROUP(r1, 0x400454ce, 0x0) connect$bt_rfcomm(r3, &(0x7f00000002c0)={0x1f, {0x800, 0x5, 0x903, 0x4, 0x3, 0x100}, 0x8}, 0xa) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000180)={{0x7, @addr=0x6}, "a287d576c8e977b94cef141da0d9f5b984e88aaa1a1a514349782cb43970ef85", 0x1}) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) bind$tipc(r0, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x1, 0x4}}, 0x10) 10:31:45 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stat\x00') sendto$x25(r0, &(0x7f0000000200)="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", 0x1000, 0x8000, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) preadv(r0, &(0x7f0000000100), 0x33e, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000040)={0x10000, 0x5, 0x1f, 0x2}) 10:31:45 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, r1+30000000}, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x10100) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000100)=0x9) r3 = dup3(r0, r0, 0x80000) clock_gettime(0x1, &(0x7f00000001c0)={0x0, 0x0}) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, &(0x7f0000000140)={0x100}) timerfd_settime(r3, 0x0, &(0x7f0000000080)={{r4, r5+30000000}, {0x0, 0x989680}}, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x9011, r0, 0x0) 10:31:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x82, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000000240)={r0, r1, 0x0, 0x0, &(0x7f0000000080), 0x5, 0x80, 0x1, 0x0, 0x8, 0x3, 0x275, 'syz1\x00'}) 10:31:45 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0x10100) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000410}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x1, 0x74b, 0xfff, 0x9]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x100000000}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @rand_addr=0x400}}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x800, 0x81, 0xfff, 0x65, 0x5]}]}, 0x74}, 0x1, 0x0, 0x0, 0x84}, 0x20008000) syz_init_net_socket$ax25(0x3, 0x3, 0xf1) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000200)=0xb289, &(0x7f0000000240)=0x4) r3 = socket$inet(0x10, 0x2, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000001c0)={0x1, 0xf27, 0x2}) sendmsg(r3, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0), 0x1000000000000020}, 0x20040054) recvmmsg(r3, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=""/4096, 0x1000}, 0x1}, {{&(0x7f0000000700)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000001a40)=""/87, 0x57}, 0x7}], 0x2, 0x0, 0x0) [ 184.061876] audit: type=1400 audit(1564482705.355:57): avc: denied { map } for pid=7989 comm="syz-executor.5" path="socket:[29439]" dev="sockfs" ino=29439 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tcp_socket permissive=1 10:31:45 executing program 4: clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x501380, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$KVM_CREATE_VM(r2, 0x40046103, 0x8125000) 10:31:45 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040)={0x1f, {0x0, 0x2000000000, 0x0, 0x0, 0x0, 0xef540}}, 0xffffffffffffffeb) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x181000, 0x0) ioctl$sock_bt_hci(r1, 0x400448ca, &(0x7f0000000080)="4f6aee27ee7c4bab67ab7f94b83ca86cf76727c86d7491ff8a6447ac5bd496feee4ba805a47d1ca30df716317ecb6784127ea051c34bfbe6ecbd22fb569a9c7094a2") [ 184.293756] QAT: failed to copy from user. 10:31:45 executing program 5: mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) readv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/168, 0xa8}, {&(0x7f0000000280)=""/68, 0x44}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000080)=""/51, 0x33}], 0x4) clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_SECUREBITS(0x1c, 0x29) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 10:31:45 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000700)='em1eth0+proc#\x00', 0x40, 0x0, &(0x7f0000000740)={0x275800000000, 0x8000, 0x1, 0x100000000, 0x6, 0x101, 0x20, 0x1}) 10:31:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x6ad73dd7fc587a, 0x4) 10:31:45 executing program 3: mknod$loop(&(0x7f0000001880)='./file0\x00', 0x10020006002, 0x1) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000580)='./file0\x00', &(0x7f0000000140)='hfsplus\x00', 0x0, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xffffffff, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000280)) prctl$PR_GET_THP_DISABLE(0x2a) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, 0x0, 0x0) clone(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 10:31:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0xe, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = getpid() capget(&(0x7f0000000080)={0x20071026, r2}, &(0x7f00000000c0)={0x5, 0x100000000, 0x7f, 0x101, 0x4d2, 0x401}) lsetxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x3) connect$netrom(r1, &(0x7f0000000440)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null]}, 0x48) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10004}, 0xc, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="f80100a43e4fc35d1cc4c2", @ANYRES16=r3, @ANYBLOB="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"], 0x1f8}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) pwrite64(r0, &(0x7f00000004c0)="ec49683d7544cad4d2e3eb6061f643e77dfa9216d296c6dc123f295c0f33ee7edc6d5fc833d9dfee439f09", 0x2b, 0x0) [ 184.672004] print_req_error: I/O error, dev loop7, sector 2 [ 184.680829] hfsplus: unable to find HFS+ superblock [ 184.813729] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 10:31:46 executing program 1: r0 = pkey_alloc(0x0, 0x0) pkey_free(r0) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1c000000000004, 0x803) accept$alg(r1, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000080)={0x400000a3, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x2, 0x4) 10:31:46 executing program 3: mknod$loop(&(0x7f0000001880)='./file0\x00', 0x10020006002, 0x1) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000580)='./file0\x00', &(0x7f0000000140)='hfsplus\x00', 0x0, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xffffffff, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000280)) prctl$PR_GET_THP_DISABLE(0x2a) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, 0x0, 0x0) clone(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 10:31:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x6, 0x602080) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000400)=0x800, 0xb56cf6daab70510c) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xfffffcaa) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='dax\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom(r2, &(0x7f0000000080)=""/148, 0x94, 0x1, &(0x7f0000000140)=@nfc={0x27, 0x0, 0x2}, 0x80) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @rand_addr, 0xffffffffffffffff}, 0x14) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f00000002c0)={0x0, 0x4, "d34849761fb21379267b9fcbe317d2aaeb450c8bb5074076", {0x1de0, 0x7fff}}) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getpgid(0xffffffffffffffff) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r3, 0x0, 0x1000000000000003, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000280)=0x4) 10:31:46 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0x10100) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000410}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x1, 0x74b, 0xfff, 0x9]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x100000000}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @rand_addr=0x400}}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x800, 0x81, 0xfff, 0x65, 0x5]}]}, 0x74}, 0x1, 0x0, 0x0, 0x84}, 0x20008000) syz_init_net_socket$ax25(0x3, 0x3, 0xf1) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000200)=0xb289, &(0x7f0000000240)=0x4) r3 = socket$inet(0x10, 0x2, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000001c0)={0x1, 0xf27, 0x2}) sendmsg(r3, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0), 0x1000000000000020}, 0x20040054) recvmmsg(r3, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=""/4096, 0x1000}, 0x1}, {{&(0x7f0000000700)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000001a40)=""/87, 0x57}, 0x7}], 0x2, 0x0, 0x0) 10:31:46 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key(&(0x7f0000000040)='syzkall\tr\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x2c1, r0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000100)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0xffffffff00000001, 0x80) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) wait4(0x0, 0x0, 0x0, 0x0) clone(0xffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000400)='dns_resolver\x00', 0x0, &(0x7f0000000380)="f1adeb1af858baacf3badb1d79cae6a8ea4d3160297c5622f1bd4355db6298a1e2907b45d18f94a48704000000222a0027dec36a9f5f10be85cdfbb42864d37ef802ac13632e6787578d000000d38f350b8b230000", 0x55, 0xfffffffffffffffb) [ 185.034149] print_req_error: I/O error, dev loop7, sector 2 [ 185.041158] hfsplus: unable to find HFS+ superblock 10:31:46 executing program 2: syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000500)}], 0x1, 0x0) 10:31:46 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x181800) r1 = eventfd(0xfffffffffffffffc) semget(0x0, 0x7, 0xa4) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000300)={0x0, r1}) [ 185.139296] Option ' ' to dns_resolver key: bad/missing value [ 185.172672] Option ' ' to dns_resolver key: bad/missing value 10:31:46 executing program 5: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x802) setsockopt$packet_int(r1, 0x107, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f00000000c0)=@get={0x1, &(0x7f00000003c0)=""/129, 0x9}) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) prctl$PR_GET_DUMPABLE(0x3) syz_extract_tcp_res(0x0, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)={0x2}) 10:31:46 executing program 3: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="8400040000000000000000000162ff0016dfd3bc7c875839f5469447bccc2b48387108a089b9ef15d4e0a32686eb65b2b1889aa715645588b7786693de29abce6d594524d7094a42aaac86cfe9c30300b092afb4fd3500080000000000002546d6940c26e9047cf9d1ebe622b4ad55e779c87b1f4e2b4fd29edbeb3c8054efcfdd008d7981246d11e6aa93816ba43b2a766802fea1544dd01646bbec5537f9ffffffffffffff2e7f24dcd4793ef97790090bc79ab96ad8922500100000b93f0a24ec8b5f26dfb6d130c4406e4d9715edbe9b2334562d9bfc7e9f8394c3e274daccd9fdbd0219b0f312d3de9aed411fae59dc99b1f956946a64e6b5eefd1caad015d86bb7175af851be2301f8c0c551fc7b086f3a9ca95bc2839bfa9e507b4329ea3357fd51b70680a65b1f6757825b5ef0fa91fa5f44cf134dd966dc5b47822d113747252fb879649b0fefb9ed3ed0370a4b819c6138688b28054677c98079cb41640db468d7b1a8b556edac01040000000a967df8e957b8acd3ee2f6acf75e15b28536daa85af01ed3605fc579958b5810634f4db8501000000e91299524f39d3a47eb62b47cdf4037351f710bd3f196e06be7a5e6bdb670c001054f1b30aa16a0c3ba47d2c8a1b66b4863e9e8f5bf0177f69ba9f1e639e6b8e1caa8bcc3fcea77e91b3b95967cd205834c64044772bbf30b618253fcc6ac582f328c24303009ae768462d160ac100000000008a9158daaef5b07ebda6e98f3ad288f2e8a4293671d3e4db59fff0e78aa57778067bcb416356284bc5f1c610c95847a8bf327ab1d88969f330a4956b0ac525510400000000000000faf7dacf75fde163e9a7a66c8233ef611eb58ba2e50c01007ef869895fd49d19434fd7d7003152d4da11e951b0a700b91d57e11a1546211826ebc6ad90107f7b6805133029a9aea5edb6b039389dc80abaf0fa959e44d1e07bb2ceeb282814a12d65af25c272fc9a62d6f0bb8a703c00167a25d11b6f2de6367c01758895b0be39e3c8f3dc20cb0b803aa06d05a3e451b0818a17236e1e2fca6dbc0d5dce2f4d1185b45a06e34ee5e1bf1cd6880ae358b6863f910827236605db000000000000005e2c4881dcd6718a4569e226c571932ed603f96be7b45a8741d2a295afcb3eb4367732565246a3faedc423dd518cb5668c3ac5b613904932c34125763a82a8c08f6f57ed2005d188660402fc6e011e8d392850f6b0e25731da2d14e31c3861849ce59727777553df6ab612ddb187df01eb51e62eb7837105a369f54e0d9929502f737dfcdde6d851ef37a90f01ac27f98c1ffa2686874e0dd3edda4b26b1604214f2ad83d5db307373a05a0cc0d6db8875ae320f36e5d01e904da08e5de8790c200129e8c7b9373a92f98797f5a5042794be0e3313c1359830b01d61c2ec98cdeae8d9adbe370c37"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff00000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) fstatfs(r5, &(0x7f0000000400)=""/128) [ 185.339432] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 185.451190] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 10:31:46 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9205, 0xfffffffc) 10:31:46 executing program 5: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x802) setsockopt$packet_int(r1, 0x107, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f00000000c0)=@get={0x1, &(0x7f00000003c0)=""/129, 0x9}) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) prctl$PR_GET_DUMPABLE(0x3) syz_extract_tcp_res(0x0, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)={0x2}) 10:31:46 executing program 1: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x802) setsockopt$packet_int(r1, 0x107, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f00000000c0)=@get={0x1, &(0x7f00000003c0)=""/129, 0x9}) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) prctl$PR_GET_DUMPABLE(0x3) syz_extract_tcp_res(0x0, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)={0x2}) [ 185.661005] audit: type=1400 audit(1564482706.955:58): avc: denied { map } for pid=8081 comm="syz-executor.3" path="/syzcgroup/unified/syz3/file0" dev="loop3" ino=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:dosfs_t:s0 tclass=dir permissive=1 10:31:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0x7fffff) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="a8000000", @ANYRES16=r1, @ANYBLOB="180427bd70002511000000880005000800010069620000080001007564700008000100657468000400020024000200080002000600000008000300c56600000800020003000000080011000a000000080001007564700034000200080001001100000008000400359c0000080002000500000008000200030000000800040007000000080002000400000008000100756470000c0007000800020005000000"], 0x3}}, 0xed88e12645ceeab3) 10:31:47 executing program 5: syz_emit_ethernet(0x56, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0000000000907801040000000000004410061500000000e00000010000170089030000000000f0ffffff000000000000004e41fbcf2007a961168ae98d160e000000000000000000000000000000000000af2554fdc65b2ebadcb7f3c37dd89f3faaa10ef1a41577bc8bd3a2c082b92de2da8cc31499dcd3b4ba0d2421a89b03a57504ec"], 0x0) 10:31:47 executing program 3: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff00000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) fstatfs(r5, &(0x7f0000000400)=""/128) 10:31:47 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0xffffdffffffffff7) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x14001, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000380)={{0x5, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [], {0x0, 0x989680}}) r2 = dup2(r0, r1) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2000, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000080)={0x2, r3}) 10:31:47 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9205, 0xfffffffc) 10:31:47 executing program 2: prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000009, 0x10000031, r0, 0x5) 10:31:47 executing program 5: syz_emit_ethernet(0x56, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0000000000907801040000000000004410061500000000e00000010000170089030000000000f0ffffff000000000000004e41fbcf2007a961168ae98d160e000000000000000000000000000000000000af2554fdc65b2ebadcb7f3c37dd89f3faaa10ef1a41577bc8bd3a2c082b92de2da8cc31499dcd3b4ba0d2421a89b03a57504ec"], 0x0) 10:31:47 executing program 1: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff00000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) fstatfs(r5, &(0x7f0000000400)=""/128) 10:31:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000002c0)=""/124, 0x7c) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000080)="2e660f201766e8c03c583e0f01c90f2025dcb502550fadaf0030baf80c66b878a0d98b66efbafc0ced816a4800f0baf80c66b82c9a868566efbafc0cec66b8000000000f23d00f21f866353000000d0f23f8", 0x52}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x80) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f0000000180)=0x7) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'ip6tnl0\x00'}, 0x18) 10:31:47 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000240)=0x6, 0x4) r1 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000000c0)={{0x2, 0x6, 0x20, 0x5, 'syz1\x00', 0x87}, 0x5, 0x200, 0xffffffff, r1, 0x5, 0x0, 'syz1\x00', &(0x7f0000000000)=['#mime_type\x00', 'trusted\'selinux*keyring@self$\x00', 'vmnet1nodev*\x00', '\x00', ',cpuset:#\\cpusetem1vmnet1\x00'], 0x51, [], [0x8, 0x1000, 0xffff, 0x8]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getpriority(0x2, r1) getsockopt$inet6_int(r2, 0x6, 0x9, 0x0, &(0x7f0000000080)) 10:31:47 executing program 3: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff00000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) fstatfs(r5, &(0x7f0000000400)=""/128) 10:31:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x208000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f00000002c0)={0x8, 0x5}) r1 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000300)=0x400) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RLERROR(r1, &(0x7f0000000080)={0x14, 0x7, 0x1, {0xb, '/dev/vsock\x00'}}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x80, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x0) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000340)={0x0, 0x3, [@local, @dev={[], 0x15}, @random="41f79eeaff62"]}) [ 186.066538] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:31:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0xa04, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x80, @dev={0xfe, 0x80, [], 0x27}, 0x8}], 0xe72f) connect$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0x3, 0x9, 0x9, 0x6, 0xee65, 0x7}, 0x8}, 0xa) close(r2) 10:31:47 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_DEFER_SETUP(r0, 0x11, 0x7, 0x0, &(0x7f0000000080)=0xffffffffffffff54) 10:31:47 executing program 0: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) r1 = open(0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000ffb000/0x1000)=nil, 0x1000}, 0x2}) ioctl(0xffffffffffffffff, 0x0, 0x0) connect$ax25(r1, &(0x7f00000002c0)={{0x3, @default}, [@default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast]}, 0x48) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) syz_open_dev$loop(0x0, 0x2, 0x6) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, r2, 0xe00, 0x70bd28, 0x25dfdbfc, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x1c, 0x0, @l2={'ib', 0x3a, 'erspan0\x00'}}}}}, 0x34}, 0x1, 0x0, 0x0, 0x841}, 0x4004080) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RLOCK(r0, 0x0, 0xfe50) 10:31:47 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/urandom\x00', 0x301000, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x7, 0x10000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000280)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0xb}, 0x6af}}, [0xb3, 0x6, 0x80, 0x200, 0x6, 0x9, 0x3, 0x0, 0x1ff, 0x1, 0x100000001, 0x5, 0x1f, 0x6, 0x3f]}, &(0x7f0000000440)=0x100) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000480)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x9, @mcast1, 0x3}}, 0x7, 0x7f}, &(0x7f0000000180)=0x90) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e23, 0x2b26, @mcast1, 0x1}}}, 0x84) read(r0, 0x0, 0xfffffffffffffdb3) ustat(0x8001, &(0x7f0000000000)) 10:31:47 executing program 3: r0 = socket$inet6(0xa, 0xe, 0xffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r4 = socket$inet6(0xa, 0x7, 0x3) ioctl(r4, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000640)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f00000006c0)="eb3c130105a4874e97bfeb58906d6b66732e6461740002", 0x17, 0x2000000000}], 0x1010802, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000005c0)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="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"], @ANYRES64=r2]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x110, r1, 0x8000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x2, r3) capset(&(0x7f00000002c0)={0x19980330, r2}, &(0x7f0000000580)={0xc, 0x2, 0x89, 0x3, 0xca, 0xca2c}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfd, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff00000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e, 0x0, 0x0, 0x4}, 0x0, 0x0, r6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x2080000000, 0xfffffffffefffc01, 0x9}, 0xfffffffffffffe5f) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r5, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r7) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) fstatfs(r5, &(0x7f0000000400)=""/128) 10:31:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xe}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8000, 0x0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f0000000140)=""/4096, &(0x7f0000000040)=0x1000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) ptrace$cont(0x9, r0, 0x0, 0x0) 10:31:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, 0x0, &(0x7f0000000200)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x82000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000040)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) [ 186.998232] syz-executor.3 (8210) used greatest stack depth: 24688 bytes left 10:31:48 executing program 1: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001000)=[{0x0}, {&(0x7f0000000e80)="bb3e777253b88501a4fcabbf26ba6a976338d0cbd37949c209433a5569acd12acadf3aae9f1050c6804e6135fafa258e276a138f7fb5d7dabbdf1adb21565b56bc846094f5c122d2978ca72eba4f857ec84c08c856623ed0303dcc4cbd756eb6eebe0e35c6ab7b98", 0x68}, {&(0x7f0000000cc0)="8d8e0220519a87cabd16a8ad8ba7efbe4c246c654cdfbd9effc82b5e5799afe54bb1a998d88d5d2fccde01", 0x2b}, {&(0x7f0000000f40)="a2d7532ded44cbc1568046fffe2f6bed871dcbf940caee91fde62a170d4f9817c6ff71e07a9cb84ff7ca82728b3a872baf441f7cee6188d77e132f2b8d93717a569ae262fc0acef2fe0628cc10cad72858fa314162ad6f69a1f686ee1acbf0c6378541ccd01296b84609b6813cad2d0edea817ddd4e7a20d42b8aa1bd578fdfd6b6a4c0029ed1ce889c1054ea1b14bd4f4eef460bc855adcf082e37b4d54387d7f52b0b405ec23", 0xa7}], 0x4}, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = socket$inet(0x10, 0x2, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001840)='/dev/qat_adf_ctl\x00', 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f0000000b80)) linkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x8001000) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\xea:\x01\x00', @ifru_addrs=@l2={0x1f, 0x2, {0x8, 0x3ff, 0x4, 0x100000001, 0x7, 0x6}, 0x1, 0x9}}) bind$rxrpc(r1, &(0x7f0000000200)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e21, @multicast1}}, 0x24) write$P9_RLOCK(r2, &(0x7f00000001c0)={0x8, 0x35, 0x1}, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@ipv4={[], [], @remote}, @in=@local}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xe8) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000b00)=0x1, &(0x7f0000000b40)=0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000580)={{{@in=@broadcast, @in=@broadcast}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000680)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000006c0)={{{@in6=@mcast2, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f00000007c0)=0xe8) getuid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000800)={{{@in=@multicast2, @in=@empty}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000900)=0xe8) 10:31:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, 0x0, &(0x7f0000000200)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x82000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000040)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 10:31:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0xa04, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x80, @dev={0xfe, 0x80, [], 0x27}, 0x8}], 0xe72f) connect$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0x3, 0x9, 0x9, 0x6, 0xee65, 0x7}, 0x8}, 0xa) close(r2) 10:31:48 executing program 0: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080), 0x10) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x3}}, 0x26) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000540)=0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0xfffffffffffffeba) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x3d}, 0x4) r3 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000c00)={0x0, 0x0, @ioapic}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f0000000200)={0x0, 0x0, 'client0\x00', 0x0, "4e1520351b1a6a61", "8b3d83d2e50a9a9bcedf1129c0052bfe6a8d5eab4d1b0a7b690018baffdd2ddb"}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000a80)=0xe8) sendmsg$can_bcm(r0, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x1d, r4}, 0x10, &(0x7f0000000b80)={&(0x7f0000000600)=ANY=[@ANYBLOB="010000600108000004d37216f1bd89fd4a6c415eccfaf0abe91dd9ae6592454489efcb109a3ace7f6e748db1d883dffa27081d85a818a6307437c43fd370e23838edf4b824d90ce82dbc30ada71e0206578816726b91ddfce78d7b382b8f798684519ac041bf94c97c81c2aa420efd7cf7d439f5c960e169de542b0782ce484024f2cfda61bec6217bc4df7db60d1e1fee01832f03e85af73326d758c9387f329f0000000000afc00c57b9654293df545d5707219887715ad80e80423b6d1296913ec1eeb20720a20998205af4230f477ee941fcc9d596ca4cc45e72eef4c804c4107ed31eb54c6d00c29e310bfc6a13ba4206ddf4e41200000000000000000000000000000000db45be19c6b06000a2b624c2fe16e4dfb60530ada00d4d5bb6aa6422775e6bdab5178c72806f679d23ae28dd901dc2ca1f849ec6c2d6edb86c33b425b13f286cea819855c8e692203ae7d49ef06f827cea1151d10aa3900fc26fa603cc999b0c72aeee4c028b9ee47f51142bf8f712cfec8cacac76c1e7a45fc56a4969adadcdc768d1f856f49ac9ee4405e2917164e3485a59c7c7c8df"], 0x1}, 0x1, 0x0, 0x0, 0x4091}, 0x800) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x40000000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f00000002c0)={0x0, 0x6c, 0x101, @local, 'vxcan1\x00'}) write$cgroup_subtree(r2, &(0x7f00000003c0)={[{0x2f, 'cpu'}]}, 0x5) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000007c0)=ANY=[@ANYBLOB="0c0900000000000001080000000000000000c910fe8000000000000000000000000000bbc910fe80000000000000325f00000000000000bb05020006c910000000000000000000000000000000000502000092b9ebe0da037a7a43137abe4a3f3cdd38a25474286e9aad34b83a9c50cb5a5bac2978c77a9ad4b9def2392e755abc5141adf478075f75714cc5c25e2b03e855ff755adaacd61c22e0e2dc587339aee3c90db41c041c50b17f4a298e65f37e35f6e92ebd5f7c7d771cff2fb502a6dbe2a353a14fe689a36d71e8080a4289980ffa92aeede1f21a52a6d7da03d839a592344cd0fb21fb99d7ba"], 0x1) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000200)={0xffffffffffffff00}) getsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000440)=""/252, &(0x7f0000000140)=0xfc) clone(0x1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x1, 0x80003, 0x200000000000007f, 0x0) 10:31:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x208000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f00000002c0)={0x8, 0x5}) r1 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000300)=0x400) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RLERROR(r1, &(0x7f0000000080)={0x14, 0x7, 0x1, {0xb, '/dev/vsock\x00'}}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x80, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x0) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000340)={0x0, 0x3, [@local, @dev={[], 0x15}, @random="41f79eeaff62"]}) 10:31:48 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000040)={0x3, "eadf420f7eb68d3d9b5818b36bc87673a31e468e653d7a464f12494c6090273b", 0x1}) ioctl$TIOCSBRK(r0, 0x5427) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r1, 0x2284, &(0x7f0000000100)=0x2) 10:31:48 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0x34) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x10000) prctl$PR_SET_KEEPCAPS(0x8, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000040)=ANY=[@ANYBLOB="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"/464]) 10:31:48 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000400)='/dev/bus/usb/00#/00#\x00', 0x9, 0x80000) accept$alg(r0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000340)=']\'\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r1, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x200000, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000240)=ANY=[@ANYBLOB="736563757269747900000000000000000000000000000000000000f9ffa0609d89d3059e16864d378c89d037348b46236ab79726b80339c0368b92e001e7f370744f977176115113ce537a9845fc6e95c47cd9b2b1eae2ac44f2cecdd5ad86012ffb56c9d5c4f101425ed2897e387f046a1377a97b9fa7a9c719eba42f004562d8f87f61152e21ab12fc9592d57189afaa5e68a901527928ed852ba96be50ea689510aef89c27393ea181e1223bcffa177b469266a2ab5146d463a7c00"/200], &(0x7f0000000380)=0xc8) socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000440)=0x2, 0xfffffffffffffcb8) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x2100) ioctl$VIDIOC_G_SELECTION(r3, 0xc040565e, &(0x7f0000000040)={0x7, 0x102, 0x5, {0x101, 0x5, 0x4, 0x6f4c7891}}) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/current\x00', 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0)={0x0}, 0xfffffffffffffffd) ptrace$setregset(0x4205, r4, 0x202, &(0x7f00000001c0)={&(0x7f0000000480)="215a9a0b8c2e3e42d235def12b0c786424834c9458391459f0cf7eefe3e82a418741b15fd971bef17c09d6eecd75d2f1ffacd7f1d6d167d718264c84cab833d68b4baa79a68efb79d395bbe9e12c3d879412c1aa52e40ba941d0cddbba3a1e5b9fcf75de6447122d7a2ecbc9f7b9381520bad045637757e0d5dabc0282006720236995", 0x83}) socket$rxrpc(0x21, 0x2, 0x0) 10:31:48 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, &(0x7f00000000c0)=""/246, 0xf6, 0x40000040, &(0x7f0000000000)=@isdn={0x22, 0x6, 0x8, 0x800, 0xfffffffffffffc4a}, 0x80) openat$uinput(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uinput\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, &(0x7f00000001c0)) fremovexattr(r1, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000000c0), 0x10) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x3}}, 0x26) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x8}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000480)={r3, 0x4, 0x1}, &(0x7f00000004c0)=0x8) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000740)) read$rfkill(r2, &(0x7f0000000080), 0x8) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000540)=0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000340)=@req={0x3fc, 0x0, 0x2}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x3d}, 0x4) mount(&(0x7f0000000580)=ANY=[@ANYBLOB="2e2f66696c653000963bb7ba4028556154f0c6d06a052dda58a275ab290ce5efded1df9c96ef37a2618ceec462db440a00a71ea3eb362e57d91242d1f95d90f4cd471267f57292fd000000cb7fb6570000000000febaf9128cdf4ae757971b349e59dbf26d966af42abf54cde09e95dc1a58667be87f940f3d5e7aec1c598c3e961e670ce9498b"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='bdev\x00', 0x8404, &(0x7f00000002c0)='/dev/snd/seq\x00') ioctl$VT_ACTIVATE(r2, 0x5606, 0x3f) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000380)={0x5, &(0x7f0000000200)=[{0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f00000006c0)={r4, 0x8, &(0x7f00000003c0)=[0x319, 0x4, 0x3, 0x7, 0x4, 0xfff, 0xdd, 0x81], &(0x7f0000000500)=[0x4, 0x0, 0x800000000000000, 0x4, 0x3], 0x12, 0x7, 0x80000000, &(0x7f0000000640)=[0x20, 0xcdb9, 0xfb, 0x3, 0x0, 0x5, 0x3ff], &(0x7f0000000680)=[0x9]}) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:31:48 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_procfs(r0, &(0x7f0000000000)='attr\x00') readv(r1, &(0x7f0000000900)=[{&(0x7f0000000280)=""/177, 0xb1}, {&(0x7f00000003c0)=""/185, 0xb9}], 0x2) [ 187.599426] audit: type=1400 audit(1564482708.885:59): avc: denied { map } for pid=8249 comm="syz-executor.1" path=2F6D656D66643A5D27202864656C6574656429 dev="tmpfs" ino=30841 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 10:31:50 executing program 4: syz_emit_ethernet(0x163, &(0x7f0000000640)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x155, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x11, 0x0, 0x0, @empty, "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"}}}}}, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000040)={"f99df6cea41ba84b9313e82cd522a3c91748a5faf806f7ac2d0a04720b73fc5e34787b0a12f30b85c1cee4e1a62072937a1a0c3d4e690ed56cd37e27d5016b619766e97b9134faae19c9357c2b50f1de5f305747000b7046155a7e7abaf73b96fbbc7e200dff01bc8086e68323a9d1c4b41fd436a4a5ca61fe79adc82cf76ac8fba066732b5effa675ab9321f28c96a7b40e9c2c320de58d7faa0eaef425f0f40aa20f18f7bf7f9153996da7c3c344e5a0e1deb85718ae1b92463984735f84c068695b621030e0785aca77fdf2cdab51ba7b921533a9b2fe847bc0bee5074b25f8fe247ea52b1336b201c177bfee15684093f9e43a185cd7fd98e96523cc112333e7e7153a8c408b29ee2496f5deb2d1db9758340d52a3acda76d356aff9c96b6c2a62ad809c651d77043928719c4cf7f778040d8b1bbc9ccacacfd962545b5a87ba48521062b5b931c40a39a25d0c6b2db9aa910ac139fde8eb9f406832db57c33c837b1c279b0e98e00e36b688ed814b780ccdde2a1d6835d2e16fc86edd2e99d240649d10d4623e6e642d8c4a3f66c34f431d232e111c5c5d1da86a64f45fd632a1340b7a98dac44e0a31548d3261ca250b91fd10320e61a63e4b110364e41985c23887d22a6ba75f1c9753cbc683728f5dc30947dc864b3723c2346b2fe1121e6362e7ea602d627adbb0f44705d1e6659c58065e9f1c92c7ba432b8fddae76caa254b91214fec68bddb3c31941222659775a5f15629130dd93f8f687912b3c3072baf28478bc77dff9d0a9392a46d6d011bd18a7afee7c72e83997bb6a7d9a3219114adcd0efb3aafe51995254e3445a7a4da38d189ff09a18b2a078cf060824874facb30dcc10d01875630cfbf29f69367b8213d3c8189d5319aab3e722f9c7831ec1eaafdf3619b387903a025849a50f8ecdabe54035bc96392ff7abd7ccaccad5521ddd2ae591d949f95c4354902e79a1407bc1ae3442c8c42990232d1e49451890feccb394482a61f4e2c81804eebc67dd523429e45427488ebd93c124d803882208ed5231df58154ecb12e3f0af4b966fcc78dfd87029d0d6e43c0f74f67e941886f0f3b6006e7e076f757e8f5483fa6d682ea7440010511248daa98c82bc878b3f8ebc5ba7db86c5a1d94ca7cf46a664a483fc38379ddfd8f45f2344fa4eb6e92bdd61f03de9a727ad23aa1093175429a6b4cd879c10221dab7688cb2c70b4d9e419418d15300d91524aab9d615995a1505fe743e427c76e2c77671d0216b718e7314bcc51c5c4b6f6abde9bfed40f3a7d877aa906f216dceb95891292f720f08364160540f638963c63d990773dd5968b1bc51685d2427bd4b3069013aa96c9db895a8f42797f4d16116fa62a172443ae67018676b7f2d0d21161eb44535977b2b472974982b392ce24561068f626b733244aaf4e87c37a432ae9"}) 10:31:50 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x5a) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x4924924924928ee, 0x80fe) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000100)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) 10:31:50 executing program 0: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080), 0x10) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x3}}, 0x26) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000540)=0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0xfffffffffffffeba) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x3d}, 0x4) r3 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000c00)={0x0, 0x0, @ioapic}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f0000000200)={0x0, 0x0, 'client0\x00', 0x0, "4e1520351b1a6a61", "8b3d83d2e50a9a9bcedf1129c0052bfe6a8d5eab4d1b0a7b690018baffdd2ddb"}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000a80)=0xe8) sendmsg$can_bcm(r0, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x1d, r4}, 0x10, &(0x7f0000000b80)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4091}, 0x800) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x40000000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f00000002c0)={0x0, 0x6c, 0x101, @local, 'vxcan1\x00'}) write$cgroup_subtree(r2, &(0x7f00000003c0)={[{0x2f, 'cpu'}]}, 0x5) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000007c0)=ANY=[@ANYBLOB="0c0900000000000001080000000000000000c910fe8000000000000000000000000000bbc910fe80000000000000325f00000000000000bb05020006c910000000000000000000000000000000000502000092b9ebe0da037a7a43137abe4a3f3cdd38a25474286e9aad34b83a9c50cb5a5bac2978c77a9ad4b9def2392e755abc5141adf478075f75714cc5c25e2b03e855ff755adaacd61c22e0e2dc587339aee3c90db41c041c50b17f4a298e65f37e35f6e92ebd5f7c7d771cff2fb502a6dbe2a353a14fe689a36d71e8080a4289980ffa92aeede1f21a52a6d7da03d839a592344cd0fb21fb99d7ba"], 0x1) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000200)={0xffffffffffffff00}) getsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000440)=""/252, &(0x7f0000000140)=0xfc) clone(0x1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x1, 0x80003, 0x200000000000007f, 0x0) 10:31:50 executing program 5: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080), 0x10) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x3}}, 0x26) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000540)=0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0xfffffffffffffeba) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x3d}, 0x4) r3 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000c00)={0x0, 0x0, @ioapic}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f0000000200)={0x0, 0x0, 'client0\x00', 0x0, "4e1520351b1a6a61", "8b3d83d2e50a9a9bcedf1129c0052bfe6a8d5eab4d1b0a7b690018baffdd2ddb"}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000a80)=0xe8) sendmsg$can_bcm(r0, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x1d, r4}, 0x10, &(0x7f0000000b80)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4091}, 0x800) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x40000000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f00000002c0)={0x0, 0x6c, 0x101, @local, 'vxcan1\x00'}) write$cgroup_subtree(r2, &(0x7f00000003c0)={[{0x2f, 'cpu'}]}, 0x5) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000007c0)=ANY=[@ANYBLOB="0c0900000000000001080000000000000000c910fe8000000000000000000000000000bbc910fe80000000000000325f00000000000000bb05020006c910000000000000000000000000000000000502000092b9ebe0da037a7a43137abe4a3f3cdd38a25474286e9aad34b83a9c50cb5a5bac2978c77a9ad4b9def2392e755abc5141adf478075f75714cc5c25e2b03e855ff755adaacd61c22e0e2dc587339aee3c90db41c041c50b17f4a298e65f37e35f6e92ebd5f7c7d771cff2fb502a6dbe2a353a14fe689a36d71e8080a4289980ffa92aeede1f21a52a6d7da03d839a592344cd0fb21fb99d7ba"], 0x1) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000200)={0xffffffffffffff00}) getsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000440)=""/252, &(0x7f0000000140)=0xfc) clone(0x1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x1, 0x80003, 0x200000000000007f, 0x0) 10:31:50 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x1) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000440)=0x8f, 0x4) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000540)={0xb59f, 0x0, 0x4}) r2 = socket(0x1e, 0x1, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000280)=""/247) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) sendmsg(r2, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) ioctl$TIOCSSERIAL(r3, 0x541f, &(0x7f0000000180)={0xfffffffffffffff8, 0x8, 0x1, 0xe2dc, 0x9, 0x100000001, 0x5, 0x38000, 0x2, 0x7fff, 0x7c000000000, 0x5, 0x1, 0x100, &(0x7f0000000380)=""/153, 0x2, 0xffffffffffffffff, 0x3d}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = dup2(r0, 0xffffffffffffffff) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r4, 0x80845663, &(0x7f0000000480)) r5 = shmget(0x3, 0x4000, 0x1000, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_INFO(r5, 0x3, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_smack_entry(r1, 0x0, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x16, 0x1) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) 10:31:50 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, &(0x7f00000000c0)=""/246, 0xf6, 0x40000040, &(0x7f0000000000)=@isdn={0x22, 0x6, 0x8, 0x800, 0xfffffffffffffc4a}, 0x80) openat$uinput(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uinput\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, &(0x7f00000001c0)) fremovexattr(r1, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000000c0), 0x10) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x3}}, 0x26) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x8}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000480)={r3, 0x4, 0x1}, &(0x7f00000004c0)=0x8) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000740)) read$rfkill(r2, &(0x7f0000000080), 0x8) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000540)=0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000340)=@req={0x3fc, 0x0, 0x2}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x3d}, 0x4) mount(&(0x7f0000000580)=ANY=[@ANYBLOB="2e2f66696c653000963bb7ba4028556154f0c6d06a052dda58a275ab290ce5efded1df9c96ef37a2618ceec462db440a00a71ea3eb362e57d91242d1f95d90f4cd471267f57292fd000000cb7fb6570000000000febaf9128cdf4ae757971b349e59dbf26d966af42abf54cde09e95dc1a58667be87f940f3d5e7aec1c598c3e961e670ce9498b"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='bdev\x00', 0x8404, &(0x7f00000002c0)='/dev/snd/seq\x00') ioctl$VT_ACTIVATE(r2, 0x5606, 0x3f) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000380)={0x5, &(0x7f0000000200)=[{0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f00000006c0)={r4, 0x8, &(0x7f00000003c0)=[0x319, 0x4, 0x3, 0x7, 0x4, 0xfff, 0xdd, 0x81], &(0x7f0000000500)=[0x4, 0x0, 0x800000000000000, 0x4, 0x3], 0x12, 0x7, 0x80000000, &(0x7f0000000640)=[0x20, 0xcdb9, 0xfb, 0x3, 0x0, 0x5, 0x3ff], &(0x7f0000000680)=[0x9]}) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:31:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth1\x00', 0x10) r2 = dup2(r0, r1) getsockopt$inet6_dccp_int(r2, 0x21, 0xa, &(0x7f0000000040), &(0x7f00000000c0)=0x4) fcntl$getflags(r1, 0x3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000180)={0x3, r2}) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000100), &(0x7f0000000140)=0x4) close(r1) 10:31:51 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x1) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000440)=0x8f, 0x4) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000540)={0xb59f, 0x0, 0x4}) r2 = socket(0x1e, 0x1, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000280)=""/247) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) sendmsg(r2, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) ioctl$TIOCSSERIAL(r3, 0x541f, &(0x7f0000000180)={0xfffffffffffffff8, 0x8, 0x1, 0xe2dc, 0x9, 0x100000001, 0x5, 0x38000, 0x2, 0x7fff, 0x7c000000000, 0x5, 0x1, 0x100, &(0x7f0000000380)=""/153, 0x2, 0xffffffffffffffff, 0x3d}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = dup2(r0, 0xffffffffffffffff) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r4, 0x80845663, &(0x7f0000000480)) r5 = shmget(0x3, 0x4000, 0x1000, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_INFO(r5, 0x3, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_smack_entry(r1, 0x0, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x16, 0x1) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) 10:31:51 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000280)='cpu&0&!\a\x17\xc2!\t\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\x98\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91\xe4\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xfa\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/292) 10:31:51 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x80, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x400100208, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f00000000c0)={&(0x7f0000ffc000/0x1000)=nil, 0x7f, 0x3, 0xcd, &(0x7f0000ffc000/0x3000)=nil, 0xfffffffffffffffa}) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000280)={0x0, 0x1}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200)={r3, 0x1}, &(0x7f0000000240)=0x8) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, 0x0) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000080)) setns(0xffffffffffffffff, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) 10:31:51 executing program 4: r0 = socket$inet6(0xa, 0x400f, 0x8002) close(r0) r1 = socket(0x100000000000011, 0x3, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0xfffffffffffffffc, 0x2) sendfile(r0, r2, 0x0, 0x800000000023) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x400, 0x70bd28, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x41) 10:31:51 executing program 2: sysfs$2(0x2, 0x4, &(0x7f0000000440)=""/228) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000640)='/dev/rtc0\x00', 0xd0043, 0x0) r1 = dup(r0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, 0x0, 0x0) r2 = creat(&(0x7f0000000340)='./file1\x00', 0x4) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f00000001c0)=0x41a) request_key(&(0x7f0000000840)='syzkaller\x00', 0x0, &(0x7f0000000600)=')cpuseteth1\x00', 0x0) request_key(&(0x7f0000000680)='cifs.idmap\x00', 0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x2a9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f00000005c0)) ioctl$TCXONC(r2, 0x540a, 0x4) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8000000000000000, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x0, 0x0, 0x7fffffd, 0x0, 0xd1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcd84}, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) r4 = dup(r2) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000180), &(0x7f00000002c0)=0xc) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000006c0)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e20, @local}, {0x2, 0x0, @multicast1}, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x72, 0x1f7, 0x400}) accept4$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x80000) r5 = socket$inet(0x10, 0xfffffffffffffffc, 0xd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c6c6f7765726469723d2e3a66696c653073e96d2b34cff2fde0b23ad7c658b3ab67331f2ba476bd5a872c596c2d9cd01542e86fd1dd6f"]) mount$9p_xen(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x24, 0x0) ioctl$PPPIOCSPASS(r5, 0x40107447, 0x0) ioctl$PIO_FONTX(r4, 0x4b6c, &(0x7f0000000400)="c61fdc39fa490cd9930728ed0b6eb808a4a64cbe4bffdae67bc837f94ae4a699121e8c9246820881ceb210ec127dcb2142cdfa") prctl$PR_SVE_SET_VL(0x32, 0x12005) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x1, {0x1a}}, 0x18) sendmsg(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) 10:31:51 executing program 2: sysfs$2(0x2, 0x4, &(0x7f0000000440)=""/228) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000640)='/dev/rtc0\x00', 0xd0043, 0x0) r1 = dup(r0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, 0x0, 0x0) r2 = creat(&(0x7f0000000340)='./file1\x00', 0x4) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f00000001c0)=0x41a) request_key(&(0x7f0000000840)='syzkaller\x00', 0x0, &(0x7f0000000600)=')cpuseteth1\x00', 0x0) request_key(&(0x7f0000000680)='cifs.idmap\x00', 0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x2a9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f00000005c0)) ioctl$TCXONC(r2, 0x540a, 0x4) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8000000000000000, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x0, 0x0, 0x7fffffd, 0x0, 0xd1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcd84}, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) r4 = dup(r2) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000180), &(0x7f00000002c0)=0xc) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000006c0)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e20, @local}, {0x2, 0x0, @multicast1}, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x72, 0x1f7, 0x400}) accept4$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x80000) r5 = socket$inet(0x10, 0xfffffffffffffffc, 0xd) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c6c6f7765726469723d2e3a66696c653073e96d2b34cff2fde0b23ad7c658b3ab67331f2ba476bd5a872c596c2d9cd01542e86fd1dd6f"]) mount$9p_xen(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x24, 0x0) ioctl$PPPIOCSPASS(r5, 0x40107447, 0x0) ioctl$PIO_FONTX(r4, 0x4b6c, &(0x7f0000000400)="c61fdc39fa490cd9930728ed0b6eb808a4a64cbe4bffdae67bc837f94ae4a699121e8c9246820881ceb210ec127dcb2142cdfa") prctl$PR_SVE_SET_VL(0x32, 0x12005) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x1, {0x1a}}, 0x18) sendmsg(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x8000, 0x0) 10:31:51 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x5a) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x4924924924928ee, 0x80fe) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000100)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) 10:31:51 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x5a) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x4924924924928ee, 0x80fe) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000100)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) 10:31:51 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2, 0x62) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB=',lowerdir=.:file0']) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 10:31:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000080)=""/143, &(0x7f0000000140)=0x8f) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = socket$kcm(0x2, 0x2, 0x73) getsockname(r2, 0x0, 0x0) 10:31:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000100)=0x4000000) sendmsg$nl_xfrm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001300"/112], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x48, &(0x7f0000000080)={@dev, 0x7}, 0xfec8) 10:31:51 executing program 2: r0 = accept4(0xffffffffffffff9c, &(0x7f0000002000)=@xdp, &(0x7f0000000a00)=0x80, 0x800) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="48fdde7dae315729748163b9d77b6d25ce6c339a27b7235710ed541846b25b964629c2886dea907a57bf3068d17ec5304b47305bf677bc02af08ffe7fc2e7c5cc2a91604ff4e797ad98a49b964215aa88f11abd1e6f1ad77a929124bc28cf7074590af11e40c4a284428eeebc03a14d56bdf9e2f51ad35f724f74793beba6996df4b24ca2e7de24d22951d64cba89ef391c964c9015d3817b361c033f413bf"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(r1, 0x10, 0x0, 0x100000001) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000000), 0x4) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x20080, 0x0) ioctl$BLKZEROOUT(r4, 0x127f, &(0x7f0000000340)={0x1, 0x59}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000380)={@local, 0x400}) r5 = syz_open_pts(r4, 0x201) syz_open_pts(0xffffffffffffffff, 0x400001) r6 = accept4$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @empty}, 0x0, 0x0) fdatasync(r2) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000980)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000940)={&(0x7f0000000a40)=ANY=[@ANYBLOB="08010000fcb5e7951549b4b92b24e9aed470080e170600000000000000daabae2f0ddf10229ed864fd9d8b24e3f8288ee0528fe7a8bd27727f26e98db53cc948336669e86d5cba6528d8c0c00574e71205b11ecec6", @ANYRES16=r7, @ANYBLOB="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"], 0x108}, 0x1, 0x0, 0x0, 0x80}, 0x41) r8 = accept4(r6, &(0x7f00000002c0)=@ethernet={0x0, @link_local}, &(0x7f00000000c0)=0x80, 0x80800) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r9 = socket$alg(0x26, 0x5, 0x0) sendto$ax25(r8, &(0x7f00000004c0)="e812805a781ecf515e924e99994eaa16b4958c165ed40cd210880c66cefc9a120b06186264a4a5223e055e51f0ce0f48aad84b381d31dc19bb3035cf62d5305ea892718f698fb9de72dfd938345f7074f5d08a2b656ca6a9b18dab3a0a56acce542ccc9ede5532acf4aefb7bb79925fcb2aec296837a5bce18ec1bded54a39082484ac489a27df391e7fc4749036236733", 0x91, 0x20040080, 0x0, 0x0) bind$alg(r9, &(0x7f0000000380)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) lsetxattr$trusted_overlay_upper(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='trusted.overlay.upper\x00', &(0x7f0000000580)={0x0, 0xfb, 0xe2, 0x0, 0x100000001, "9e9715e67207ce7f238ab21a40a7ba83", "51a7724eb5a99de5d3aa3b417954a4711d60927d79cbee7d78fd5663ba33eb97f65ed77547960dc2127f205524dcc26b4851d763536816533573be91ff029749f44541465fe3ba31d9af1729e21eb54598f6974b4f3f030bd46cf87dd76fa76e5b0f037e761e7f83201a0f59b96c82873e0faa9dff2cdd867eb23125380df1a066aaefda6f22dd9ac25a54a05141ffb50add140de713f7f84b55725ca17bfa02faebb76df08bded8f8a4ce86223e185b052c30da56a2fd6a1cd7f0e1a1d5331a642a02f197981692d6c58b9b1e"}, 0xe2, 0x1) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000740)=0x0) perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x3, 0x400, 0x9, 0x10001, 0x0, 0x8, 0x4000, 0xa, 0x1f, 0x8, 0xff, 0x3, 0xffffffffffffffe0, 0x0, 0xfffffffffffffff7, 0x0, 0x7fff, 0x9, 0x40, 0xafa7, 0xffffffffffff09f3, 0x7, 0x6, 0x1, 0x9, 0x6, 0x2, 0x80000000, 0x1, 0x80, 0x80000000, 0x7f, 0x6, 0xbb60, 0x100, 0x1, 0x0, 0x7fffffff, 0x1, @perf_bp={&(0x7f0000000680), 0xf}, 0x481, 0x4, 0x3ff, 0x1, 0x4, 0x31d9, 0x200}, r10, 0x0, r2, 0x1) 10:31:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x80000) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) r2 = epoll_create(0x0) r3 = epoll_create(0x0) r4 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x3ff, 0x40200) read$FUSE(r5, &(0x7f0000000140), 0x1000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r1}) setsockopt$inet_sctp6_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f0000000080)={0x4, 0x96c5, 0x7ff, 0x6}, 0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, 0x0) r7 = epoll_create(0xb969) r8 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000d5dff4)) 10:31:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0xfffffffffffffffe, 0x2) setsockopt$inet_dccp_buf(r1, 0x21, 0x0, &(0x7f0000000380)="1373ab709dd019311c12735901ade23cf54506ab581b622a9cf2076a4641100ffd05eeee047d", 0x26) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000001400)=""/14, 0xe}], 0x20d) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x48031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = pkey_alloc(0x0, 0x0) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000400)={0x5, 0x800}) readv(r1, &(0x7f00000013c0)=[{&(0x7f0000000480)=""/168, 0xa8}], 0x1) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x141400) sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="53f1c565", @ANYRES16=r4, @ANYBLOB="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"], 0x144}, 0x1, 0x0, 0x0, 0x11}, 0x4000) pkey_free(r2) 10:31:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000000)='[wlan1keyring', 0x2000000000005) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x4d091, r1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000140)={0x0, 0x5b, "f83ed84545314fb38e8a43d98bf2260f1131fce9a66e524715a88e8c18f962e8b2fb9587a0b87ad10dc50e9e9a08bcd3cefb9b82d0a243257e55cdb738fa3cd28935c28642e661844f862f6fb26f27acdd53c6581b4337fdb88249"}, &(0x7f00000001c0)=0x63) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000200)={r3, 0x2}, &(0x7f0000000240)=0x8) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000280)={0x7fff}, 0x1) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r4, 0x800455d1, &(0x7f00000000c0)) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, &(0x7f00000002c0)=""/213) 10:31:52 executing program 2: r0 = accept4(0xffffffffffffff9c, &(0x7f0000002000)=@xdp, &(0x7f0000000a00)=0x80, 0x800) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="48fdde7dae315729748163b9d77b6d25ce6c339a27b7235710ed541846b25b964629c2886dea907a57bf3068d17ec5304b47305bf677bc02af08ffe7fc2e7c5cc2a91604ff4e797ad98a49b964215aa88f11abd1e6f1ad77a929124bc28cf7074590af11e40c4a284428eeebc03a14d56bdf9e2f51ad35f724f74793beba6996df4b24ca2e7de24d22951d64cba89ef391c964c9015d3817b361c033f413bf"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(r1, 0x10, 0x0, 0x100000001) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000000), 0x4) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x20080, 0x0) ioctl$BLKZEROOUT(r4, 0x127f, &(0x7f0000000340)={0x1, 0x59}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000380)={@local, 0x400}) r5 = syz_open_pts(r4, 0x201) syz_open_pts(0xffffffffffffffff, 0x400001) r6 = accept4$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @empty}, 0x0, 0x0) fdatasync(r2) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000980)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000940)={&(0x7f0000000a40)=ANY=[@ANYBLOB="08010000fcb5e7951549b4b92b24e9aed470080e170600000000000000daabae2f0ddf10229ed864fd9d8b24e3f8288ee0528fe7a8bd27727f26e98db53cc948336669e86d5cba6528d8c0c00574e71205b11ecec6", @ANYRES16=r7, @ANYBLOB="20002abd7000fbdbdf25110000005c00010014000300fe8000000000000000000000000000aa080002002f000000080008000000000008000200ff00000008000b00736970001400030000000000000000000000000000000001080004004e22000008000b0073697000300003000800010002000000080007004e20000008000400040000001400020076657468315f746f5f626f6e6400000008000400faffffff0800050000000000080004000200000050000300080007004e20000008000100030000000800080000000000140002006970365f76746930000000000000000008000300020000000800080081000000080007004e2400000800040005000000"], 0x108}, 0x1, 0x0, 0x0, 0x80}, 0x41) r8 = accept4(r6, &(0x7f00000002c0)=@ethernet={0x0, @link_local}, &(0x7f00000000c0)=0x80, 0x80800) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r9 = socket$alg(0x26, 0x5, 0x0) sendto$ax25(r8, &(0x7f00000004c0)="e812805a781ecf515e924e99994eaa16b4958c165ed40cd210880c66cefc9a120b06186264a4a5223e055e51f0ce0f48aad84b381d31dc19bb3035cf62d5305ea892718f698fb9de72dfd938345f7074f5d08a2b656ca6a9b18dab3a0a56acce542ccc9ede5532acf4aefb7bb79925fcb2aec296837a5bce18ec1bded54a39082484ac489a27df391e7fc4749036236733", 0x91, 0x20040080, 0x0, 0x0) bind$alg(r9, &(0x7f0000000380)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) lsetxattr$trusted_overlay_upper(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='trusted.overlay.upper\x00', &(0x7f0000000580)={0x0, 0xfb, 0xe2, 0x0, 0x100000001, "9e9715e67207ce7f238ab21a40a7ba83", "51a7724eb5a99de5d3aa3b417954a4711d60927d79cbee7d78fd5663ba33eb97f65ed77547960dc2127f205524dcc26b4851d763536816533573be91ff029749f44541465fe3ba31d9af1729e21eb54598f6974b4f3f030bd46cf87dd76fa76e5b0f037e761e7f83201a0f59b96c82873e0faa9dff2cdd867eb23125380df1a066aaefda6f22dd9ac25a54a05141ffb50add140de713f7f84b55725ca17bfa02faebb76df08bded8f8a4ce86223e185b052c30da56a2fd6a1cd7f0e1a1d5331a642a02f197981692d6c58b9b1e"}, 0xe2, 0x1) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000740)=0x0) perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x3, 0x400, 0x9, 0x10001, 0x0, 0x8, 0x4000, 0xa, 0x1f, 0x8, 0xff, 0x3, 0xffffffffffffffe0, 0x0, 0xfffffffffffffff7, 0x0, 0x7fff, 0x9, 0x40, 0xafa7, 0xffffffffffff09f3, 0x7, 0x6, 0x1, 0x9, 0x6, 0x2, 0x80000000, 0x1, 0x80, 0x80000000, 0x7f, 0x6, 0xbb60, 0x100, 0x1, 0x0, 0x7fffffff, 0x1, @perf_bp={&(0x7f0000000680), 0xf}, 0x481, 0x4, 0x3ff, 0x1, 0x4, 0x31d9, 0x200}, r10, 0x0, r2, 0x1) [ 190.789518] audit: type=1400 audit(1564482712.075:60): avc: denied { map } for pid=8353 comm="syz-executor.4" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=30332 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 10:31:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={'ip6gr\x02\x00', {0x2, 0x0, @loopback}}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x0, @loopback}}) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 10:31:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x80000) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) r2 = epoll_create(0x0) r3 = epoll_create(0x0) r4 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x3ff, 0x40200) read$FUSE(r5, &(0x7f0000000140), 0x1000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r1}) setsockopt$inet_sctp6_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f0000000080)={0x4, 0x96c5, 0x7ff, 0x6}, 0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, 0x0) r7 = epoll_create(0xb969) r8 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000d5dff4)) 10:31:52 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000200)={0x200, 0x395c, 0xffffffff}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000540)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000180)=0x17642c0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000680)=""/194}, {&(0x7f0000000140)=""/41}, {&(0x7f0000000780)=""/4096}], 0x839eba3156f10b5) pwrite64(r0, &(0x7f0000000280)="3d13979d4570625e7d0d60f2c860fc44dfbde6354809141b3b2a2fae", 0x1c, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000080)={{0x2f, @dev={0xac, 0x14, 0x14, 0x14}, 0x4e24, 0x1, 'dh\x00', 0x2, 0x80, 0x30}, {@local, 0x4e20, 0x4, 0xef4, 0x4, 0x5bef}}, 0x44) r3 = geteuid() setuid(r3) pwritev(r1, &(0x7f0000000240)=[{&(0x7f0000000040)="ae", 0x1}], 0x10000000000000ac, 0x0) 10:31:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x1000) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x12e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 10:31:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000001c0)={0x4, 0x2, 0x6, 0x0, 0x0}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000240)={0x800, 0x4, 0x1444, 0x7fffffff, r2}, &(0x7f0000000280)=0x10) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000000c0)={0x7, 0xe, 0x9, 0x3ff, r4}, &(0x7f0000000100)=0x10) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000300)={0x0, 0x5, 0xe3, &(0x7f00000002c0)=0x17315d3e00000000}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000380)={'nat\x00'}, &(0x7f0000000400)=0x54) 10:31:52 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="220000002100070700be0000090007010a00001e00000000ff000400050011800041", 0x22) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0}) 10:31:52 executing program 2: r0 = accept4(0xffffffffffffff9c, &(0x7f0000002000)=@xdp, &(0x7f0000000a00)=0x80, 0x800) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="48fdde7dae315729748163b9d77b6d25ce6c339a27b7235710ed541846b25b964629c2886dea907a57bf3068d17ec5304b47305bf677bc02af08ffe7fc2e7c5cc2a91604ff4e797ad98a49b964215aa88f11abd1e6f1ad77a929124bc28cf7074590af11e40c4a284428eeebc03a14d56bdf9e2f51ad35f724f74793beba6996df4b24ca2e7de24d22951d64cba89ef391c964c9015d3817b361c033f413bf"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(r1, 0x10, 0x0, 0x100000001) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000000), 0x4) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x20080, 0x0) ioctl$BLKZEROOUT(r4, 0x127f, &(0x7f0000000340)={0x1, 0x59}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000380)={@local, 0x400}) r5 = syz_open_pts(r4, 0x201) syz_open_pts(0xffffffffffffffff, 0x400001) r6 = accept4$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @empty}, 0x0, 0x0) fdatasync(r2) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000980)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000940)={&(0x7f0000000a40)=ANY=[@ANYBLOB="08010000fcb5e7951549b4b92b24e9aed470080e170600000000000000daabae2f0ddf10229ed864fd9d8b24e3f8288ee0528fe7a8bd27727f26e98db53cc948336669e86d5cba6528d8c0c00574e71205b11ecec6", @ANYRES16=r7, @ANYBLOB="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"], 0x108}, 0x1, 0x0, 0x0, 0x80}, 0x41) r8 = accept4(r6, &(0x7f00000002c0)=@ethernet={0x0, @link_local}, &(0x7f00000000c0)=0x80, 0x80800) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r9 = socket$alg(0x26, 0x5, 0x0) sendto$ax25(r8, &(0x7f00000004c0)="e812805a781ecf515e924e99994eaa16b4958c165ed40cd210880c66cefc9a120b06186264a4a5223e055e51f0ce0f48aad84b381d31dc19bb3035cf62d5305ea892718f698fb9de72dfd938345f7074f5d08a2b656ca6a9b18dab3a0a56acce542ccc9ede5532acf4aefb7bb79925fcb2aec296837a5bce18ec1bded54a39082484ac489a27df391e7fc4749036236733", 0x91, 0x20040080, 0x0, 0x0) bind$alg(r9, &(0x7f0000000380)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) lsetxattr$trusted_overlay_upper(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='trusted.overlay.upper\x00', &(0x7f0000000580)={0x0, 0xfb, 0xe2, 0x0, 0x100000001, "9e9715e67207ce7f238ab21a40a7ba83", "51a7724eb5a99de5d3aa3b417954a4711d60927d79cbee7d78fd5663ba33eb97f65ed77547960dc2127f205524dcc26b4851d763536816533573be91ff029749f44541465fe3ba31d9af1729e21eb54598f6974b4f3f030bd46cf87dd76fa76e5b0f037e761e7f83201a0f59b96c82873e0faa9dff2cdd867eb23125380df1a066aaefda6f22dd9ac25a54a05141ffb50add140de713f7f84b55725ca17bfa02faebb76df08bded8f8a4ce86223e185b052c30da56a2fd6a1cd7f0e1a1d5331a642a02f197981692d6c58b9b1e"}, 0xe2, 0x1) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000740)=0x0) perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x3, 0x400, 0x9, 0x10001, 0x0, 0x8, 0x4000, 0xa, 0x1f, 0x8, 0xff, 0x3, 0xffffffffffffffe0, 0x0, 0xfffffffffffffff7, 0x0, 0x7fff, 0x9, 0x40, 0xafa7, 0xffffffffffff09f3, 0x7, 0x6, 0x1, 0x9, 0x6, 0x2, 0x80000000, 0x1, 0x80, 0x80000000, 0x7f, 0x6, 0xbb60, 0x100, 0x1, 0x0, 0x7fffffff, 0x1, @perf_bp={&(0x7f0000000680), 0xf}, 0x481, 0x4, 0x3ff, 0x1, 0x4, 0x31d9, 0x200}, r10, 0x0, r2, 0x1) 10:31:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = eventfd(0x800000000000006) sendmmsg$sock(r0, &(0x7f0000002800)=[{{&(0x7f0000000180)=@rc={0x1f, {0x5, 0xfff, 0x890, 0x3f, 0x91}, 0xffff}, 0x80, 0x0}}, {{&(0x7f00000023c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x1, 0x1, 0x4, {0xa, 0x4e20, 0xa06e, @mcast2, 0x5}}}, 0x80, &(0x7f0000002480)=[{&(0x7f0000000300)}, {&(0x7f0000002440)="fe145e32a0adfdb40634b204abf11281d12df30043d4185ea9f747", 0x1b}], 0x2, &(0x7f00000024c0)=[@txtime={{0x18, 0x1, 0x3d, 0x7f}}], 0x18}}, {{&(0x7f0000002500)=@ax25={{0x3, @bcast, 0x4}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002580)}, {&(0x7f00000025c0)="f9a5e9835b2c48fe81335a402f060cd31396678521531327a2067e97207b3ce183d2fe6a8b95b9f61284d847fa543a6093581bc4862489eadc8c5493cf722f7149f428d085bffacc4d481d44fd9ff92108e9fe534490732eb7a8", 0x5a}], 0x2, &(0x7f0000002700)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xffffffffffff7fff}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0xc0}}], 0x3, 0x40000) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x2000, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000002980)={0xa, 0x0, 0x0, @local}, &(0x7f00000029c0)=0x1c, 0x80000) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000003b00)='/dev/dlm-monitor\x00', 0x200000, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000002a00)={'nat\x00'}, &(0x7f0000003a40)=0x24) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000028c0)='SEG6\x00') ioctl$DRM_IOCTL_MODE_GETCRTC(r5, 0xc06864a1, &(0x7f0000000240)={&(0x7f0000000100)=[0x8, 0x3, 0x6, 0xc8f], 0x4, 0x20, 0x7, 0x7000000000000, 0x599da767, 0x1, {0xffff, 0x5, 0x6, 0x7, 0x12, 0x401, 0xfffffffffffffffc, 0x8, 0xc005, 0x0, 0x100000000, 0x0, 0x7fff, 0x0, "16e48c1729c522bbaf9dc8c0822db3f716739073de351a372df4ce4e5f886256"}}) fsetxattr$security_smack_transmute(r1, &(0x7f0000002900)='security.SMACK64TRANSMUTE\x00', &(0x7f0000002940)='TRUE', 0x4, 0x1) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000002c0)={0x1, 0x0, {0x8000, 0x1, 0x4, 0x400}}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000040)=0x32, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000003a80), &(0x7f0000003ac0)=0x4) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0x0, 0x1, 0x10001, 0x8af8, 0x8, 0x8, 0x100000001, {0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}}, 0x20, 0xffffffffffffffff, 0x64a, 0x3000, 0x5}}, &(0x7f0000000300)=0xb0) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000480)=@assoc_id=r7, &(0x7f00000004c0)=0x4) 10:31:52 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x7, 0x4, 0x764}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000000c0)={r2, 0x8}, &(0x7f0000000100)=0x8) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000840)={&(0x7f0000000740), 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x1c, r3, 0x200, 0x70bd25, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) [ 191.429272] IPVS: set_ctl: invalid protocol: 47 172.20.20.20:20004 [ 191.520134] protocol 88fb is buggy, dev hsr_slave_0 [ 191.525318] protocol 88fb is buggy, dev hsr_slave_1 10:31:52 executing program 4: r0 = socket$caif_stream(0x25, 0x1, 0x0) syncfs(r0) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) recvmmsg(r0, &(0x7f0000000540)=[{{&(0x7f0000000240)=@un=@abs, 0x80, &(0x7f00000004c0)=[{&(0x7f00000002c0)=""/202, 0xca}, {&(0x7f00000003c0)=""/10, 0xa}, {&(0x7f0000000400)=""/133, 0x85}], 0x3, &(0x7f0000000500)=""/63, 0x3f}, 0x5}], 0x1, 0x40000000, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="3000be74", @ANYRES16=r3, @ANYBLOB="020027bd7000fcdbdf250f0100001c000900080002000001000008000100ca020000080001001f000000d7cb9654d58317017653b3b1d87a838f89a9439dc5c358227b1ade16a7e25330fe32f3a253e3d7bcd74c5424d8317a30d57d0528b176321f58f9cf2437b89721d1ef7c6cdaa6e6c3e9dd2c60"], 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x40) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f00000000c0)) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000580)={0x5, 0x1, 0x3}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) 10:31:52 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040), 0x1ff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000200)=0x8) r3 = request_key(&(0x7f0000000880)='cifs.spnego\x00', &(0x7f00000008c0)={'syz', 0x2}, 0xfffffffffffffffd, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f0000000900)='keyring\x00', &(0x7f0000000940)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$negate(0xd, r3, 0x1, r4) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x9, 0x17, 0xb, 0xc, "1ce71f571449ea0bc11cb83dd6621ad0dbe76da63b20d86370d495ae9e118f6bb2104a6d8922e528ed1add1f9ddde7e2f317cd67a7c5f0a9ebc1590ebccbd32b", "7b7a31ba7107dfec8cc62580cc9121ddf971f988461013c0a5751ce0330d1a5a", [0x40, 0xd70]}) lsetxattr$security_smack_transmute(&(0x7f0000000980)='./bus\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000540)='TRUE', 0x4, 0x6) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x2, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f00000006c0)={0x7, {{0xa, 0x4e20, 0x8001, @dev={0xfe, 0x80, [], 0x15}, 0x10001}}}, 0x88) sendmsg$TIPC_CMD_GET_NETID(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r6, 0x0, 0x70bd26}, 0x1c}}, 0x0) r7 = socket(0x9, 0xfffffffffffffffd, 0x8) sendto$inet(r7, 0x0, 0x6572325e2989cd6f, 0x10, 0x0, 0xfeec) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, 0x0}) dup2(r1, r5) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000b00)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) dup2(r2, r2) ioctl$TCGETS(r8, 0x5401, &(0x7f0000000680)) personality(0x4000007) ioctl$sock_inet_SIOCGIFPFLAGS(r7, 0x8935, &(0x7f00000009c0)={'bridge_slave_1\x00', 0x8}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000000000)) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0xc08, 0x4) ftruncate(r8, 0x80003) sendfile(r2, r8, &(0x7f00000000c0), 0x8000fffffffe) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@dev={0xfe, 0x80, [], 0x11}, @in6=@ipv4={[], [], @broadcast}, 0x4e20, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {0x8}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x3}}, 0xe8) [ 191.603402] IPVS: set_ctl: invalid protocol: 47 172.20.20.20:20004 10:31:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) inotify_init1(0x800) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:31:52 executing program 3: r0 = creat(&(0x7f0000000780)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x400, 0x8, 0x4, 0x81, 0x7f, 0x0, 0x1, {0x0, @in={{0x2, 0x4e21, @multicast2}}, 0x5, 0xffffffff, 0x789d, 0x100}}, &(0x7f0000000380)=0xb0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000003c0)={r3, 0x100, 0xffff}, 0x8) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x710, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000480)=0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000000)={0x80, {{0xa, 0x4e24, 0x8328, @rand_addr="4767d23fb01958601a76aa144fd050b4", 0x8}}}, 0x88) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000240)={r4, 0x5, 0x6}, 0x8) [ 191.680121] protocol 88fb is buggy, dev hsr_slave_0 [ 191.685263] protocol 88fb is buggy, dev hsr_slave_1 [ 191.775651] EXT4-fs warning (device sda1): ext4_group_extend:1741: can't shrink FS - resize aborted 10:31:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000040)=0x68) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}, 0x1c) 10:31:53 executing program 4: syz_read_part_table(0x0, 0xaaaaaaaaaaaac04, &(0x7f0000000080)=[{&(0x7f0000000000)="02000500000a00000000ff07000000000000000000000000000000000000000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = accept4(0xffffffffffffffff, &(0x7f0000000a80)=@alg, &(0x7f0000000b00)=0x80, 0x80800) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x1, 0x4) r2 = getuid() syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2, &(0x7f0000000280)=[{&(0x7f0000000100)="a7b305a2502b4d0dbc98159407654a6ce52d511067e31ad6702e5be92f15af8d63131b68db95e52d2bbbaf0fbbb8e232a1801bf5bc1c525a28b8a3a7117095aba81022e6f62d3d7f83250b54aa1dc0c87603de731008ba15995c7ce8ef293c9b0cde42323e8bbcd9aed154e1067b55653a5daf30b4b9bddc051ec55e3ac1f755ffec540724aaadaf028b3451e369d94d17bb6aab8713c8bbce4b61c5128fee1e1aab7b3b45eef2f6e8b061f8893d40409beb23155d95dc59c295a5a1f845ef912a892256bc5d4a69e9bbda02c265cfe665d4b98ed9bf7771", 0xd8}, {&(0x7f0000000200)="43dabe3261eff91349f40655d8fbf7b3525acbef9a51fa13e21f76b9cf6f72e9bfca4595ff42322efec18983d288a7cc032465fc056dad0be41d8a6ac6dbdf7ea9e716e9698d78859c20103c5b343ea9", 0x50, 0x81}], 0x42000, &(0x7f0000000380)={[{@uid={'uid', 0x3d, r0}}, {@quiet='quiet'}], [{@subj_type={'subj_type', 0x3d, 'vmnet0vmnet1'}}, {@fowner_eq={'fowner', 0x3d, r2}}]}) rt_sigprocmask(0x0, &(0x7f0000000a00)={0x41}, &(0x7f0000000a40), 0x8) syz_mount_image$btrfs(&(0x7f0000000400)='btrfs\x00', &(0x7f0000000440)='./file0\x00', 0x3, 0x6, &(0x7f0000000800)=[{&(0x7f0000000480)="e3badb54b415a31bc8eec8462c5c38a11b1228162100faf194ae1ef9afb5f936d4368a4d3d08190937aadd68abbc31242aa35535e96196845b4a1aeded70dcfc8128e2", 0x43, 0xfffffffffffffffc}, {&(0x7f0000000500)="9fdbbb31e8d54c96ffa12092fe3cdff52b1ce37392b9aa010bef063023920cc990563b25ae02f0e95c59688dc77fd5e502f566b8f058e03496fdf743cf9660f67ca88badcf2dd6ea5599ddedc0d63b41f1d4ad851acb13fa43c8f3e58511d57e61cf26ad80fd7d543a7a0a955e81163ce363960017364008e8d8e6f9532c83e4fa198795db14c03838c6093dc32747653c8b2cc17cf97c528170ce7d4af8f35337d2622cafc4ad2599c0b21c5bfda6fe39623b24e64685600fb6138f44bf108dc91396b5f9a7f6d543304afad046849ed801e53f6b439b2d", 0xd8, 0x3}, {&(0x7f0000000600)="52c50b204aa4dee45871436a46988d5db53212c87df99b2e82c846f21bab1db7c702dd16ad7708606a14f18c9888bd03dfbaa65611972332fbc7b45bde6e045ba55466dedac892a5fe09309ab4", 0x4d, 0xd13}, {&(0x7f0000000680)="bd5b94e36d314996ca36ab158555d70a045c6fdbebea39b747c2ee05e6cced6b19f9ffb22eba46836ce0e3e9199c174454365000253d4f6fcdb0802334f694e6d236e3143a8106afa1b33e006ce644f2f5726ad7d2fa434732d9bcf5103ae735dfb0d289c11c20e39e0134acfe1681473f1251c4a2fd7b0c827725bf792e2fd329a92a066ebe01788811c51542bacdcd5d6eca9d2f982c64d04de8fd513fe5894019b4c9b9c1359fd17ee0e1d790a0b1748c958a7d8eceebb100f02fe23c44c4d555e04091", 0xc5, 0x5}, {&(0x7f0000000780)="8c29d4089b7db13db441feddfd", 0xd}, {&(0x7f00000007c0)="e3b41f2a94a8617686490c17def82ca94c481dc7ae4c731d225454095f14aeff1df33c1149a3eb8a0486ecd7a5e43f171b", 0x31, 0x6}], 0x8, &(0x7f00000008c0)={[{@nodatacow='nodatacow'}, {@check_int_print_mask={'check_int_print_mask', 0x3d, 0x8000}}, {@noenospc_debug='noenospc_debug'}, {@compress_force_algo={'compress-force', 0x3d, 'zlib'}}, {@space_cache_v2='space_cache=v2'}, {@autodefrag='autodefrag'}], [{@mask={'mask', 0x3d, 'MAY_READ'}}, {@dont_hash='dont_hash'}, {@subj_type={'subj_type', 0x3d, 'keyring{'}}, {@euid_gt={'euid>', r0}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fsname={'fsname', 0x3d, 'subj_type'}}, {@fsuuid={'fsuuid', 0x3d, {[0x75, 0x32, 0x77, 0x77, 0x33, 0x38, 0x7f, 0x32], 0x2d, [0x0, 0x31, 0x36, 0x65], 0x2d, [0x0, 0x38, 0x0, 0x35], 0x2d, [0x37, 0x61, 0x37, 0x38], 0x2d, [0x64, 0x73, 0x7f, 0x32, 0x32, 0x7f, 0x63, 0x31]}}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x77, 0x64, 0x37, 0x35, 0x75, 0x62, 0x63, 0x36], 0x2d, [0x34, 0x77, 0x37, 0x39], 0x2d, [0x34, 0x7f, 0x61, 0x37], 0x2d, [0x37, 0x31, 0x64, 0x7f], 0x2d, [0x77, 0x66, 0x76, 0x7f, 0x67, 0x32, 0x65]}}}]}) [ 192.000152] protocol 88fb is buggy, dev hsr_slave_0 [ 192.005284] protocol 88fb is buggy, dev hsr_slave_1 [ 192.042283] ldm_validate_privheads(): Disk read failed. [ 192.047986] loop4: p1 < > [ 192.051095] loop4: partition table partially beyond EOD, truncated [ 192.058281] loop4: p1 size 2 extends beyond EOD, truncated [ 192.160118] protocol 88fb is buggy, dev hsr_slave_0 [ 192.165228] protocol 88fb is buggy, dev hsr_slave_1 [ 192.171482] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 192.181301] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 192.187405] loop4: p1 < > 10:31:55 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040), 0x1ff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000200)=0x8) r3 = request_key(&(0x7f0000000880)='cifs.spnego\x00', &(0x7f00000008c0)={'syz', 0x2}, 0xfffffffffffffffd, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f0000000900)='keyring\x00', &(0x7f0000000940)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$negate(0xd, r3, 0x1, r4) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x9, 0x17, 0xb, 0xc, "1ce71f571449ea0bc11cb83dd6621ad0dbe76da63b20d86370d495ae9e118f6bb2104a6d8922e528ed1add1f9ddde7e2f317cd67a7c5f0a9ebc1590ebccbd32b", "7b7a31ba7107dfec8cc62580cc9121ddf971f988461013c0a5751ce0330d1a5a", [0x40, 0xd70]}) lsetxattr$security_smack_transmute(&(0x7f0000000980)='./bus\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000540)='TRUE', 0x4, 0x6) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x2, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f00000006c0)={0x7, {{0xa, 0x4e20, 0x8001, @dev={0xfe, 0x80, [], 0x15}, 0x10001}}}, 0x88) sendmsg$TIPC_CMD_GET_NETID(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r6, 0x0, 0x70bd26}, 0x1c}}, 0x0) r7 = socket(0x9, 0xfffffffffffffffd, 0x8) sendto$inet(r7, 0x0, 0x6572325e2989cd6f, 0x10, 0x0, 0xfeec) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, 0x0}) dup2(r1, r5) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000b00)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) dup2(r2, r2) ioctl$TCGETS(r8, 0x5401, &(0x7f0000000680)) personality(0x4000007) ioctl$sock_inet_SIOCGIFPFLAGS(r7, 0x8935, &(0x7f00000009c0)={'bridge_slave_1\x00', 0x8}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000000000)) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0xc08, 0x4) ftruncate(r8, 0x80003) sendfile(r2, r8, &(0x7f00000000c0), 0x8000fffffffe) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@dev={0xfe, 0x80, [], 0x11}, @in6=@ipv4={[], [], @broadcast}, 0x4e20, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {0x8}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x3}}, 0xe8) 10:31:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) inotify_init1(0x800) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:31:55 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@req={0x28, &(0x7f0000000080)={'rose0\x00', @ifru_data=&(0x7f0000000040)="2c2b24a66998ca9fbf6c094dfac20423b1015d43083b08f73b7f771b3852b566"}}) sendto$inet(r0, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) recvfrom$rxrpc(r0, 0x0, 0x1a0, 0x0, 0x0, 0x0) 10:31:55 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040), 0x1ff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000200)=0x8) r3 = request_key(&(0x7f0000000880)='cifs.spnego\x00', &(0x7f00000008c0)={'syz', 0x2}, 0xfffffffffffffffd, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f0000000900)='keyring\x00', &(0x7f0000000940)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$negate(0xd, r3, 0x1, r4) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x9, 0x17, 0xb, 0xc, "1ce71f571449ea0bc11cb83dd6621ad0dbe76da63b20d86370d495ae9e118f6bb2104a6d8922e528ed1add1f9ddde7e2f317cd67a7c5f0a9ebc1590ebccbd32b", "7b7a31ba7107dfec8cc62580cc9121ddf971f988461013c0a5751ce0330d1a5a", [0x40, 0xd70]}) lsetxattr$security_smack_transmute(&(0x7f0000000980)='./bus\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000540)='TRUE', 0x4, 0x6) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x2, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f00000006c0)={0x7, {{0xa, 0x4e20, 0x8001, @dev={0xfe, 0x80, [], 0x15}, 0x10001}}}, 0x88) sendmsg$TIPC_CMD_GET_NETID(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r6, 0x0, 0x70bd26}, 0x1c}}, 0x0) r7 = socket(0x9, 0xfffffffffffffffd, 0x8) sendto$inet(r7, 0x0, 0x6572325e2989cd6f, 0x10, 0x0, 0xfeec) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, 0x0}) dup2(r1, r5) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000b00)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) dup2(r2, r2) ioctl$TCGETS(r8, 0x5401, &(0x7f0000000680)) personality(0x4000007) ioctl$sock_inet_SIOCGIFPFLAGS(r7, 0x8935, &(0x7f00000009c0)={'bridge_slave_1\x00', 0x8}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000000000)) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0xc08, 0x4) ftruncate(r8, 0x80003) sendfile(r2, r8, &(0x7f00000000c0), 0x8000fffffffe) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@dev={0xfe, 0x80, [], 0x11}, @in6=@ipv4={[], [], @broadcast}, 0x4e20, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {0x8}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x3}}, 0xe8) 10:31:55 executing program 4: syz_read_part_table(0x0, 0xaaaaaaaaaaaac04, &(0x7f0000000080)=[{&(0x7f0000000000)="02000500000a00000000ff07000000000000000000000000000000000000000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = accept4(0xffffffffffffffff, &(0x7f0000000a80)=@alg, &(0x7f0000000b00)=0x80, 0x80800) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x1, 0x4) r2 = getuid() syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2, &(0x7f0000000280)=[{&(0x7f0000000100)="a7b305a2502b4d0dbc98159407654a6ce52d511067e31ad6702e5be92f15af8d63131b68db95e52d2bbbaf0fbbb8e232a1801bf5bc1c525a28b8a3a7117095aba81022e6f62d3d7f83250b54aa1dc0c87603de731008ba15995c7ce8ef293c9b0cde42323e8bbcd9aed154e1067b55653a5daf30b4b9bddc051ec55e3ac1f755ffec540724aaadaf028b3451e369d94d17bb6aab8713c8bbce4b61c5128fee1e1aab7b3b45eef2f6e8b061f8893d40409beb23155d95dc59c295a5a1f845ef912a892256bc5d4a69e9bbda02c265cfe665d4b98ed9bf7771", 0xd8}, {&(0x7f0000000200)="43dabe3261eff91349f40655d8fbf7b3525acbef9a51fa13e21f76b9cf6f72e9bfca4595ff42322efec18983d288a7cc032465fc056dad0be41d8a6ac6dbdf7ea9e716e9698d78859c20103c5b343ea9", 0x50, 0x81}], 0x42000, &(0x7f0000000380)={[{@uid={'uid', 0x3d, r0}}, {@quiet='quiet'}], [{@subj_type={'subj_type', 0x3d, 'vmnet0vmnet1'}}, {@fowner_eq={'fowner', 0x3d, r2}}]}) rt_sigprocmask(0x0, &(0x7f0000000a00)={0x41}, &(0x7f0000000a40), 0x8) syz_mount_image$btrfs(&(0x7f0000000400)='btrfs\x00', &(0x7f0000000440)='./file0\x00', 0x3, 0x6, &(0x7f0000000800)=[{&(0x7f0000000480)="e3badb54b415a31bc8eec8462c5c38a11b1228162100faf194ae1ef9afb5f936d4368a4d3d08190937aadd68abbc31242aa35535e96196845b4a1aeded70dcfc8128e2", 0x43, 0xfffffffffffffffc}, {&(0x7f0000000500)="9fdbbb31e8d54c96ffa12092fe3cdff52b1ce37392b9aa010bef063023920cc990563b25ae02f0e95c59688dc77fd5e502f566b8f058e03496fdf743cf9660f67ca88badcf2dd6ea5599ddedc0d63b41f1d4ad851acb13fa43c8f3e58511d57e61cf26ad80fd7d543a7a0a955e81163ce363960017364008e8d8e6f9532c83e4fa198795db14c03838c6093dc32747653c8b2cc17cf97c528170ce7d4af8f35337d2622cafc4ad2599c0b21c5bfda6fe39623b24e64685600fb6138f44bf108dc91396b5f9a7f6d543304afad046849ed801e53f6b439b2d", 0xd8, 0x3}, {&(0x7f0000000600)="52c50b204aa4dee45871436a46988d5db53212c87df99b2e82c846f21bab1db7c702dd16ad7708606a14f18c9888bd03dfbaa65611972332fbc7b45bde6e045ba55466dedac892a5fe09309ab4", 0x4d, 0xd13}, {&(0x7f0000000680)="bd5b94e36d314996ca36ab158555d70a045c6fdbebea39b747c2ee05e6cced6b19f9ffb22eba46836ce0e3e9199c174454365000253d4f6fcdb0802334f694e6d236e3143a8106afa1b33e006ce644f2f5726ad7d2fa434732d9bcf5103ae735dfb0d289c11c20e39e0134acfe1681473f1251c4a2fd7b0c827725bf792e2fd329a92a066ebe01788811c51542bacdcd5d6eca9d2f982c64d04de8fd513fe5894019b4c9b9c1359fd17ee0e1d790a0b1748c958a7d8eceebb100f02fe23c44c4d555e04091", 0xc5, 0x5}, {&(0x7f0000000780)="8c29d4089b7db13db441feddfd", 0xd}, {&(0x7f00000007c0)="e3b41f2a94a8617686490c17def82ca94c481dc7ae4c731d225454095f14aeff1df33c1149a3eb8a0486ecd7a5e43f171b", 0x31, 0x6}], 0x8, &(0x7f00000008c0)={[{@nodatacow='nodatacow'}, {@check_int_print_mask={'check_int_print_mask', 0x3d, 0x8000}}, {@noenospc_debug='noenospc_debug'}, {@compress_force_algo={'compress-force', 0x3d, 'zlib'}}, {@space_cache_v2='space_cache=v2'}, {@autodefrag='autodefrag'}], [{@mask={'mask', 0x3d, 'MAY_READ'}}, {@dont_hash='dont_hash'}, {@subj_type={'subj_type', 0x3d, 'keyring{'}}, {@euid_gt={'euid>', r0}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fsname={'fsname', 0x3d, 'subj_type'}}, {@fsuuid={'fsuuid', 0x3d, {[0x75, 0x32, 0x77, 0x77, 0x33, 0x38, 0x7f, 0x32], 0x2d, [0x0, 0x31, 0x36, 0x65], 0x2d, [0x0, 0x38, 0x0, 0x35], 0x2d, [0x37, 0x61, 0x37, 0x38], 0x2d, [0x64, 0x73, 0x7f, 0x32, 0x32, 0x7f, 0x63, 0x31]}}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x77, 0x64, 0x37, 0x35, 0x75, 0x62, 0x63, 0x36], 0x2d, [0x34, 0x77, 0x37, 0x39], 0x2d, [0x34, 0x7f, 0x61, 0x37], 0x2d, [0x37, 0x31, 0x64, 0x7f], 0x2d, [0x77, 0x66, 0x76, 0x7f, 0x67, 0x32, 0x65]}}}]}) 10:31:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = eventfd(0x800000000000006) sendmmsg$sock(r0, &(0x7f0000002800)=[{{&(0x7f0000000180)=@rc={0x1f, {0x5, 0xfff, 0x890, 0x3f, 0x91}, 0xffff}, 0x80, 0x0}}, {{&(0x7f00000023c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x1, 0x1, 0x4, {0xa, 0x4e20, 0xa06e, @mcast2, 0x5}}}, 0x80, &(0x7f0000002480)=[{&(0x7f0000000300)}, {&(0x7f0000002440)="fe145e32a0adfdb40634b204abf11281d12df30043d4185ea9f747", 0x1b}], 0x2, &(0x7f00000024c0)=[@txtime={{0x18, 0x1, 0x3d, 0x7f}}], 0x18}}, {{&(0x7f0000002500)=@ax25={{0x3, @bcast, 0x4}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002580)}, {&(0x7f00000025c0)="f9a5e9835b2c48fe81335a402f060cd31396678521531327a2067e97207b3ce183d2fe6a8b95b9f61284d847fa543a6093581bc4862489eadc8c5493cf722f7149f428d085bffacc4d481d44fd9ff92108e9fe534490732eb7a8", 0x5a}], 0x2, &(0x7f0000002700)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xffffffffffff7fff}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0xc0}}], 0x3, 0x40000) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x2000, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000002980)={0xa, 0x0, 0x0, @local}, &(0x7f00000029c0)=0x1c, 0x80000) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000003b00)='/dev/dlm-monitor\x00', 0x200000, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000002a00)={'nat\x00'}, &(0x7f0000003a40)=0x24) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000028c0)='SEG6\x00') ioctl$DRM_IOCTL_MODE_GETCRTC(r5, 0xc06864a1, &(0x7f0000000240)={&(0x7f0000000100)=[0x8, 0x3, 0x6, 0xc8f], 0x4, 0x20, 0x7, 0x7000000000000, 0x599da767, 0x1, {0xffff, 0x5, 0x6, 0x7, 0x12, 0x401, 0xfffffffffffffffc, 0x8, 0xc005, 0x0, 0x100000000, 0x0, 0x7fff, 0x0, "16e48c1729c522bbaf9dc8c0822db3f716739073de351a372df4ce4e5f886256"}}) fsetxattr$security_smack_transmute(r1, &(0x7f0000002900)='security.SMACK64TRANSMUTE\x00', &(0x7f0000002940)='TRUE', 0x4, 0x1) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000002c0)={0x1, 0x0, {0x8000, 0x1, 0x4, 0x400}}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000040)=0x32, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000003a80), &(0x7f0000003ac0)=0x4) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0x0, 0x1, 0x10001, 0x8af8, 0x8, 0x8, 0x100000001, {0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}}, 0x20, 0xffffffffffffffff, 0x64a, 0x3000, 0x5}}, &(0x7f0000000300)=0xb0) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000480)=@assoc_id=r7, &(0x7f00000004c0)=0x4) 10:31:55 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040), 0x1ff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000200)=0x8) r3 = request_key(&(0x7f0000000880)='cifs.spnego\x00', &(0x7f00000008c0)={'syz', 0x2}, 0xfffffffffffffffd, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f0000000900)='keyring\x00', &(0x7f0000000940)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$negate(0xd, r3, 0x1, r4) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x9, 0x17, 0xb, 0xc, "1ce71f571449ea0bc11cb83dd6621ad0dbe76da63b20d86370d495ae9e118f6bb2104a6d8922e528ed1add1f9ddde7e2f317cd67a7c5f0a9ebc1590ebccbd32b", "7b7a31ba7107dfec8cc62580cc9121ddf971f988461013c0a5751ce0330d1a5a", [0x40, 0xd70]}) lsetxattr$security_smack_transmute(&(0x7f0000000980)='./bus\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000540)='TRUE', 0x4, 0x6) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x2, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f00000006c0)={0x7, {{0xa, 0x4e20, 0x8001, @dev={0xfe, 0x80, [], 0x15}, 0x10001}}}, 0x88) sendmsg$TIPC_CMD_GET_NETID(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r6, 0x0, 0x70bd26}, 0x1c}}, 0x0) r7 = socket(0x9, 0xfffffffffffffffd, 0x8) sendto$inet(r7, 0x0, 0x6572325e2989cd6f, 0x10, 0x0, 0xfeec) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, 0x0}) dup2(r1, r5) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000b00)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) dup2(r2, r2) ioctl$TCGETS(r8, 0x5401, &(0x7f0000000680)) personality(0x4000007) ioctl$sock_inet_SIOCGIFPFLAGS(r7, 0x8935, &(0x7f00000009c0)={'bridge_slave_1\x00', 0x8}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000000000)) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0xc08, 0x4) ftruncate(r8, 0x80003) sendfile(r2, r8, &(0x7f00000000c0), 0x8000fffffffe) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@dev={0xfe, 0x80, [], 0x11}, @in6=@ipv4={[], [], @broadcast}, 0x4e20, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {0x8}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x3}}, 0xe8) 10:31:55 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040), 0x1ff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000200)=0x8) r3 = request_key(&(0x7f0000000880)='cifs.spnego\x00', &(0x7f00000008c0)={'syz', 0x2}, 0xfffffffffffffffd, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f0000000900)='keyring\x00', &(0x7f0000000940)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$negate(0xd, r3, 0x1, r4) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x9, 0x17, 0xb, 0xc, "1ce71f571449ea0bc11cb83dd6621ad0dbe76da63b20d86370d495ae9e118f6bb2104a6d8922e528ed1add1f9ddde7e2f317cd67a7c5f0a9ebc1590ebccbd32b", "7b7a31ba7107dfec8cc62580cc9121ddf971f988461013c0a5751ce0330d1a5a", [0x40, 0xd70]}) lsetxattr$security_smack_transmute(&(0x7f0000000980)='./bus\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000540)='TRUE', 0x4, 0x6) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x2, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f00000006c0)={0x7, {{0xa, 0x4e20, 0x8001, @dev={0xfe, 0x80, [], 0x15}, 0x10001}}}, 0x88) sendmsg$TIPC_CMD_GET_NETID(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r6, 0x0, 0x70bd26}, 0x1c}}, 0x0) r7 = socket(0x9, 0xfffffffffffffffd, 0x8) sendto$inet(r7, 0x0, 0x6572325e2989cd6f, 0x10, 0x0, 0xfeec) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, 0x0}) dup2(r1, r5) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000b00)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) dup2(r2, r2) ioctl$TCGETS(r8, 0x5401, &(0x7f0000000680)) personality(0x4000007) ioctl$sock_inet_SIOCGIFPFLAGS(r7, 0x8935, &(0x7f00000009c0)={'bridge_slave_1\x00', 0x8}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000000000)) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0xc08, 0x4) ftruncate(r8, 0x80003) sendfile(r2, r8, &(0x7f00000000c0), 0x8000fffffffe) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@dev={0xfe, 0x80, [], 0x11}, @in6=@ipv4={[], [], @broadcast}, 0x4e20, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {0x8}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x3}}, 0xe8) [ 194.730637] ldm_validate_privheads(): Disk read failed. [ 194.736451] loop4: p1 < > [ 194.764709] loop4: partition table partially beyond EOD, truncated [ 194.816292] loop4: p1 size 2 extends beyond EOD, truncated 10:31:56 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040), 0x1ff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000200)=0x8) r3 = request_key(&(0x7f0000000880)='cifs.spnego\x00', &(0x7f00000008c0)={'syz', 0x2}, 0xfffffffffffffffd, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f0000000900)='keyring\x00', &(0x7f0000000940)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$negate(0xd, r3, 0x1, r4) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x9, 0x17, 0xb, 0xc, "1ce71f571449ea0bc11cb83dd6621ad0dbe76da63b20d86370d495ae9e118f6bb2104a6d8922e528ed1add1f9ddde7e2f317cd67a7c5f0a9ebc1590ebccbd32b", "7b7a31ba7107dfec8cc62580cc9121ddf971f988461013c0a5751ce0330d1a5a", [0x40, 0xd70]}) lsetxattr$security_smack_transmute(&(0x7f0000000980)='./bus\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000540)='TRUE', 0x4, 0x6) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x2, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f00000006c0)={0x7, {{0xa, 0x4e20, 0x8001, @dev={0xfe, 0x80, [], 0x15}, 0x10001}}}, 0x88) sendmsg$TIPC_CMD_GET_NETID(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r6, 0x0, 0x70bd26}, 0x1c}}, 0x0) r7 = socket(0x9, 0xfffffffffffffffd, 0x8) sendto$inet(r7, 0x0, 0x6572325e2989cd6f, 0x10, 0x0, 0xfeec) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, 0x0}) dup2(r1, r5) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000b00)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) dup2(r2, r2) ioctl$TCGETS(r8, 0x5401, &(0x7f0000000680)) personality(0x4000007) ioctl$sock_inet_SIOCGIFPFLAGS(r7, 0x8935, &(0x7f00000009c0)={'bridge_slave_1\x00', 0x8}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000000000)) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0xc08, 0x4) ftruncate(r8, 0x80003) sendfile(r2, r8, &(0x7f00000000c0), 0x8000fffffffe) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@dev={0xfe, 0x80, [], 0x11}, @in6=@ipv4={[], [], @broadcast}, 0x4e20, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {0x8}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x3}}, 0xe8) 10:31:56 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="b4000000000000003d0001000000000005000000000000009500000000000000ee96c9f1ec6c04bd0f49a8826ee32a6ed90451896d73197bc961b71df6011bb384"], &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x865, &(0x7f00000001c0)=""/195}, 0x48) r2 = socket$inet_udplite(0x2, 0x2, 0x88) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000580)='/dev/btrfs-control\x00', 0x200, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000340)=""/194, 0xc2}, {&(0x7f0000000440)=""/57, 0x39}], 0x2, &(0x7f00000004c0)=""/88, 0x58}, 0x20) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000600)={r2, r1}) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$tun(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="000186dd06100001ffffffffffff00000000000000001820fb44e2d26472eeee0600000000000000010180c200000f00000000000000000000ffffe0000001"], 0x34) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$KDSETMODE(r4, 0x4b3a, 0x1) 10:31:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x3ec3, 0x103002) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000180)=0x54) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@remote, @loopback, @loopback}, &(0x7f0000000040)=0xc) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f00000001c0)="53c57c", 0xfffffffffffffcda) getsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xfea6) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000200)={0x4, 0x0, 0x3, 0x7, 0xcb, 0x1}) 10:31:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x7, 0x1) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e22, 0x8b9, @rand_addr="436c2c149a7f046271509e854461976a", 0x7ff}, 0x1c) fallocate(0xffffffffffffffff, 0x0, 0x10000000001, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x235) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f00000002c0), &(0x7f0000000300)=0x4) connect$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x7, {0x0, 0x6, 0x0, 0x0, 0x6}}, 0xe) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40012040, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000280)={0x1, 0x0, {0x7, 0xc22, 0x2, 0x40}}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240), 0xc) fcntl$getownex(r4, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x1f, 0x70000000, 0x8682, 0xfffffffffffffffa, 0x0, 0x1, 0x40, 0x1, 0x8001, 0x6, 0x5, 0x8, 0x8, 0x80, 0x10000, 0x9, 0x8, 0x6e59, 0x0, 0x9, 0xfffffffffffffe01, 0x100000001, 0x4, 0x0, 0x0, 0x7ffe, 0xffffffffffff2f7c, 0x401, 0x85c2, 0x0, 0x0, 0x80, 0x10000, 0x6, 0x0, 0x3, 0x0, 0xfffffffffffffffc, 0x0, @perf_config_ext={0x8, 0x7}, 0x0, 0x9, 0x0, 0x7, 0x1, 0x7f, 0x8}, r5, 0x0, r2, 0xd) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) write$P9_RSYMLINK(r3, &(0x7f0000000040)={0x14, 0x11, 0x2, {0x1, 0x1, 0x7}}, 0x14) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0), 0x4) openat$cgroup_type(r1, &(0x7f0000000440)='cgroup.type\x00', 0x2, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x100000000a, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x858) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, &(0x7f0000000180)) 10:31:56 executing program 5: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x75) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40080, 0x0) 10:31:56 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f0000000080)={0x7ed, 0x6, 0x1f, 0x9b, 0x40, 0x6d7}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r3, 0x0, 0x100000000000a, 0x0) 10:31:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1f, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp, 0x4000010000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0xa, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x3, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0xfffffffffffffd4d) r7 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0x6}}, 0x20) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000007c0)=ANY=[], 0xffffff51}}, 0xffffffffbffffffc) r10 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r10, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a80)=ANY=[@ANYRESOCT=r9, @ANYRESDEC=r1], 0x2b}}, 0x200000000) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="0201000210000000000006f6ffff99000000000000800000000000e000000100000000000094f40337ff6b4ed6cd69675e973e00000000000000ff0000000058d52a000000bb00000000eeff48f89f48a0d44b9e8238ce8005ffff03000500000000e90200423b00400000ccb06719ad19a1695adc90000000000000000000002000d40470c90b2bc791a93d1260cfb471b779839a8713564f074461669c16c64aedc3c25152e01a8ce5141e33580d608bf181e9f9d2e98e8be508f32575efa7ae4630fc30eca5a3769370b5f39e26fec23cee7a88cbab031bc46152bfabf79d527be35610ff047a2309000000000000009423e458678b70ad19718bf1ebf244ac923a730000000000000000"], 0x10c}}, 0x0) [ 195.200252] protocol 88fb is buggy, dev hsr_slave_0 [ 195.205385] protocol 88fb is buggy, dev hsr_slave_1 10:31:56 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000000)) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f00000000c0)=0x3ff, &(0x7f0000000140)=0x4) r3 = dup(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x0, 0x0) bind$inet(r5, 0x0, 0x0) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r6 = dup2(r5, 0xffffffffffffffff) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040), 0x10) sendto$inet(r5, 0x0, 0x0, 0xc0, 0x0, 0x0) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'veth0_to_bond\x00', 0x0}) accept4$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000440)=0x14, 0x800) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000480)={@initdev, @multicast2, 0x0}, &(0x7f00000004c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000600)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_mreq(r6, 0x29, 0x1d, &(0x7f0000000740)={@dev, 0x0}, &(0x7f0000000780)=0x14) accept4$packet(r6, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000800)=0x14, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001a40)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001b40)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}}}, &(0x7f0000001c40)=0xe8) accept$packet(r6, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001d80)=0x14) recvmmsg(r1, &(0x7f00000047c0)=[{{&(0x7f0000001dc0)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f0000004240)=[{&(0x7f0000001e40)=""/131, 0x83}, {&(0x7f0000001f00)=""/4096, 0x1000}, {&(0x7f0000002f00)=""/17, 0x11}, {&(0x7f0000002f40)=""/101, 0x65}, {&(0x7f0000002fc0)=""/116, 0x74}, {&(0x7f0000003040)=""/119, 0x77}, {&(0x7f00000030c0)=""/4096, 0x1000}, {&(0x7f00000040c0)=""/79, 0x4f}, {&(0x7f0000004140)=""/227, 0xe3}], 0x9, &(0x7f0000004300)=""/136, 0x88}, 0x4}, {{&(0x7f00000043c0)=@isdn, 0x80, &(0x7f0000004680)=[{&(0x7f0000004440)=""/38, 0x26}, {&(0x7f0000004480)=""/153, 0x99}, {&(0x7f0000004540)=""/163, 0xa3}, {&(0x7f0000004600)}, {&(0x7f0000004640)=""/30, 0x1e}], 0x5, &(0x7f0000004700)=""/159, 0x9f}, 0x1}], 0x2, 0x61, &(0x7f0000004840)) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000004880)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000004980)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000004ec0)={&(0x7f0000000280), 0xc, &(0x7f0000004e80)={&(0x7f00000049c0)={0x494, r7, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [{{0x8, 0x1, r8}, {0xf4, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r12}}, {0x8}}}]}}, {{0x8, 0x1, r13}, {0x214, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfef}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r14}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xe69}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r17}, {0x160, 0x2, [{0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x0, 0x7, 0x5a1f, 0x6}, {0x40, 0x80000000, 0x9, 0x400}, {0x80000000, 0x0, 0x9}, {0x6, 0x88, 0x8, 0xb6c6}, {0x6b0, 0xdc, 0x0, 0x6}, {0x3, 0x3f, 0x81, 0x4}, {0x3f, 0x20, 0x9, 0xffff}, {0x7, 0xfffffffffffffffe, 0x6, 0x5}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r18}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}]}, 0x494}, 0x1, 0x0, 0x0, 0x40000}, 0x1) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) fallocate(r6, 0x1, 0x0, 0x7) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x80000001, 0x6}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000080)) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) socket$inet(0x2, 0x5, 0x3) sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000540)={0xb4, 0x0, 0x210, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_WEIGHT={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x6c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0xa}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3c, 0x4}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x43}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffffd61c2096}]}, 0xb4}, 0x1, 0x0, 0x0, 0x1}, 0x0) 10:31:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="3900000013000900edc6e91f48ec5804ab0074480d0000004600010700000014190001c0030000edff0003f5480000000000ef38bf461e59d7", 0x2c}], 0x100000fa) [ 195.278011] bridge0: port 3(team0) entered blocking state [ 195.297077] bridge0: port 3(team0) entered disabled state 10:31:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = eventfd(0x800000000000006) sendmmsg$sock(r0, &(0x7f0000002800)=[{{&(0x7f0000000180)=@rc={0x1f, {0x5, 0xfff, 0x890, 0x3f, 0x91}, 0xffff}, 0x80, 0x0}}, {{&(0x7f00000023c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x1, 0x1, 0x4, {0xa, 0x4e20, 0xa06e, @mcast2, 0x5}}}, 0x80, &(0x7f0000002480)=[{&(0x7f0000000300)}, {&(0x7f0000002440)="fe145e32a0adfdb40634b204abf11281d12df30043d4185ea9f747", 0x1b}], 0x2, &(0x7f00000024c0)=[@txtime={{0x18, 0x1, 0x3d, 0x7f}}], 0x18}}, {{&(0x7f0000002500)=@ax25={{0x3, @bcast, 0x4}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002580)}, {&(0x7f00000025c0)="f9a5e9835b2c48fe81335a402f060cd31396678521531327a2067e97207b3ce183d2fe6a8b95b9f61284d847fa543a6093581bc4862489eadc8c5493cf722f7149f428d085bffacc4d481d44fd9ff92108e9fe534490732eb7a8", 0x5a}], 0x2, &(0x7f0000002700)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xffffffffffff7fff}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0xc0}}], 0x3, 0x40000) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x2000, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000002980)={0xa, 0x0, 0x0, @local}, &(0x7f00000029c0)=0x1c, 0x80000) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000003b00)='/dev/dlm-monitor\x00', 0x200000, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000002a00)={'nat\x00'}, &(0x7f0000003a40)=0x24) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000028c0)='SEG6\x00') ioctl$DRM_IOCTL_MODE_GETCRTC(r5, 0xc06864a1, &(0x7f0000000240)={&(0x7f0000000100)=[0x8, 0x3, 0x6, 0xc8f], 0x4, 0x20, 0x7, 0x7000000000000, 0x599da767, 0x1, {0xffff, 0x5, 0x6, 0x7, 0x12, 0x401, 0xfffffffffffffffc, 0x8, 0xc005, 0x0, 0x100000000, 0x0, 0x7fff, 0x0, "16e48c1729c522bbaf9dc8c0822db3f716739073de351a372df4ce4e5f886256"}}) fsetxattr$security_smack_transmute(r1, &(0x7f0000002900)='security.SMACK64TRANSMUTE\x00', &(0x7f0000002940)='TRUE', 0x4, 0x1) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000002c0)={0x1, 0x0, {0x8000, 0x1, 0x4, 0x400}}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000040)=0x32, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000003a80), &(0x7f0000003ac0)=0x4) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0x0, 0x1, 0x10001, 0x8af8, 0x8, 0x8, 0x100000001, {0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}}, 0x20, 0xffffffffffffffff, 0x64a, 0x3000, 0x5}}, &(0x7f0000000300)=0xb0) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000480)=@assoc_id=r7, &(0x7f00000004c0)=0x4) 10:31:56 executing program 2: r0 = timerfd_create(0x3, 0x80800) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, 0x0) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x9, 0x400400) write$uinput_user_dev(r2, &(0x7f0000000080)={'syz0\x00', {0x4, 0x7, 0x9, 0x7}, 0x57, [0x5, 0x3f, 0x13fe, 0x1a1e, 0x2, 0x58, 0x0, 0x5, 0x3f, 0x3, 0x0, 0x4, 0x1, 0x4, 0xfffffffffffeffff, 0x7, 0x5, 0x4, 0x0, 0x7, 0x76, 0x40fe, 0x7, 0xffffffff, 0x595, 0xffffffff, 0x7, 0x200, 0x4, 0x3, 0x7ff, 0xe0, 0x352, 0x4, 0x7, 0x7, 0x1, 0x5ce8ae85, 0xfd5, 0x3f, 0x8, 0x3ff, 0x80, 0x4, 0xffffffffffffff81, 0x2, 0x0, 0x8, 0x8001, 0x7ff, 0x2, 0x6, 0x10000, 0x80, 0x71d, 0x3, 0x0, 0x1, 0x0, 0x1, 0x5, 0x100, 0x7, 0x20], [0xfffffffffffffff9, 0x80000001, 0x4, 0x5, 0x5, 0x7fff, 0x6, 0x4, 0x2, 0x6, 0x0, 0x0, 0x5, 0x0, 0x80000000, 0x1, 0x3, 0x8, 0x3ff, 0x3, 0x1000, 0x5, 0x3f, 0x24, 0x5, 0x20, 0x101, 0x7, 0x0, 0x1000, 0x3, 0x1, 0x1, 0x1, 0xfffffffffffffffb, 0x8, 0xf64, 0x1, 0x0, 0x1071dc6e, 0xd43, 0x401, 0x1, 0x79600, 0x1d, 0x100000000, 0x6, 0x0, 0x5, 0x800, 0x7, 0x7, 0x2, 0x5, 0x4000000000000000, 0x9, 0x6, 0x4, 0x4, 0x4, 0x4, 0x8001, 0xffffffff00000001, 0x711c2141], [0x10, 0x2, 0x0, 0x8d, 0x8, 0x9, 0x2, 0x100000001, 0x0, 0x3, 0xec, 0x100, 0xfffffffffffffffe, 0x5, 0x8, 0x1, 0x3, 0x538a14d8, 0x4, 0x1, 0x7fffffff, 0x7, 0xffff, 0x4, 0x129, 0x4, 0x4, 0x1, 0x10000, 0x7, 0x200, 0x2, 0x40, 0x5, 0x101, 0x3, 0x7, 0x400, 0xfff, 0x6, 0x0, 0x200, 0x5ad4, 0x6, 0x78cf, 0x7, 0xf45, 0x4, 0x2, 0x80, 0x2, 0x1, 0xff, 0x80000001, 0x200, 0x20, 0x8, 0x3, 0x8, 0x2, 0x10001, 0x5, 0x97, 0x10001], [0x20000, 0x2, 0x9, 0xfffffffffffffe00, 0x1, 0x6, 0x0, 0x4, 0x8, 0x100000001, 0x6, 0x800, 0x100000001, 0x81, 0x8, 0x3, 0xe0, 0x4, 0x4, 0x1f, 0x1, 0x4, 0x7, 0x3ff, 0x401, 0x8000, 0x8, 0x2, 0x8001, 0x7f, 0x7, 0x1000, 0x8, 0x7fff, 0x100000000, 0x80000001, 0x4, 0x1, 0x6, 0xfffffffffffffffe, 0x80000000, 0x4, 0x9, 0x4, 0x9, 0x8, 0x1, 0x80000001, 0xe3d, 0x8001, 0x101, 0x9, 0x5, 0x800, 0xb7, 0x4, 0x5, 0x2800000000000, 0x32, 0x0, 0x1, 0x5d1b, 0x5, 0x3]}, 0x45c) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000500)={0xfcb, 0x7, 0x101, 0x80000000, 0x9, 0x4, 0x1}) [ 195.396138] device team0 entered promiscuous mode 10:31:56 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x4000, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x900, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x400000, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x800, 0x0) openat$cgroup_ro(r0, 0x0, 0x26e1, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="1f1d82f32b86c8c73ae48260035b06003a5d2c303a3a303a00"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 195.451915] device team_slave_0 entered promiscuous mode [ 195.472586] device team_slave_1 entered promiscuous mode 10:31:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) [ 195.506336] bridge0: port 3(team0) entered blocking state [ 195.512551] bridge0: port 3(team0) entered forwarding state 10:31:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1f, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp, 0x4000010000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0xa, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x3, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0xfffffffffffffd4d) r7 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0x6}}, 0x20) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000007c0)=ANY=[], 0xffffff51}}, 0xffffffffbffffffc) r10 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r10, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a80)=ANY=[@ANYRESOCT=r9, @ANYRESDEC=r1], 0x2b}}, 0x200000000) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10c}}, 0x0) 10:31:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1f, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp, 0x4000010000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0xa, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x3, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0xfffffffffffffd4d) r7 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0x6}}, 0x20) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000007c0)=ANY=[], 0xffffff51}}, 0xffffffffbffffffc) r10 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r10, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a80)=ANY=[@ANYRESOCT=r9, @ANYRESDEC=r1], 0x2b}}, 0x200000000) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10c}}, 0x0) [ 195.744267] ceph: device name is missing path (no : separator in ‚ó+†ÈÇ:ä‚`[) [ 195.775696] ceph: device name is missing path (no : separator in ‚ó+†ÈÇ:ä‚`[) 10:31:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x1) write$FUSE_POLL(r2, &(0x7f0000000040)={0x18, 0xfffffffffffffffe, 0x7, {0x101}}, 0x18) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="010000000000000000090000000400040000"], 0x18}}, 0x0) 10:31:57 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000000)) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f00000000c0)=0x3ff, &(0x7f0000000140)=0x4) r3 = dup(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x0, 0x0) bind$inet(r5, 0x0, 0x0) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r6 = dup2(r5, 0xffffffffffffffff) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040), 0x10) sendto$inet(r5, 0x0, 0x0, 0xc0, 0x0, 0x0) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'veth0_to_bond\x00', 0x0}) accept4$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000440)=0x14, 0x800) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000480)={@initdev, @multicast2, 0x0}, &(0x7f00000004c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000600)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_mreq(r6, 0x29, 0x1d, &(0x7f0000000740)={@dev, 0x0}, &(0x7f0000000780)=0x14) accept4$packet(r6, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000800)=0x14, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001a40)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001b40)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}}}, &(0x7f0000001c40)=0xe8) accept$packet(r6, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001d80)=0x14) recvmmsg(r1, &(0x7f00000047c0)=[{{&(0x7f0000001dc0)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f0000004240)=[{&(0x7f0000001e40)=""/131, 0x83}, {&(0x7f0000001f00)=""/4096, 0x1000}, {&(0x7f0000002f00)=""/17, 0x11}, {&(0x7f0000002f40)=""/101, 0x65}, {&(0x7f0000002fc0)=""/116, 0x74}, {&(0x7f0000003040)=""/119, 0x77}, {&(0x7f00000030c0)=""/4096, 0x1000}, {&(0x7f00000040c0)=""/79, 0x4f}, {&(0x7f0000004140)=""/227, 0xe3}], 0x9, &(0x7f0000004300)=""/136, 0x88}, 0x4}, {{&(0x7f00000043c0)=@isdn, 0x80, &(0x7f0000004680)=[{&(0x7f0000004440)=""/38, 0x26}, {&(0x7f0000004480)=""/153, 0x99}, {&(0x7f0000004540)=""/163, 0xa3}, {&(0x7f0000004600)}, {&(0x7f0000004640)=""/30, 0x1e}], 0x5, &(0x7f0000004700)=""/159, 0x9f}, 0x1}], 0x2, 0x61, &(0x7f0000004840)) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000004880)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000004980)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000004ec0)={&(0x7f0000000280), 0xc, &(0x7f0000004e80)={&(0x7f00000049c0)={0x494, r7, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [{{0x8, 0x1, r8}, {0xf4, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r12}}, {0x8}}}]}}, {{0x8, 0x1, r13}, {0x214, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfef}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r14}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xe69}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r17}, {0x160, 0x2, [{0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x0, 0x7, 0x5a1f, 0x6}, {0x40, 0x80000000, 0x9, 0x400}, {0x80000000, 0x0, 0x9}, {0x6, 0x88, 0x8, 0xb6c6}, {0x6b0, 0xdc, 0x0, 0x6}, {0x3, 0x3f, 0x81, 0x4}, {0x3f, 0x20, 0x9, 0xffff}, {0x7, 0xfffffffffffffffe, 0x6, 0x5}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r18}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}]}, 0x494}, 0x1, 0x0, 0x0, 0x40000}, 0x1) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) fallocate(r6, 0x1, 0x0, 0x7) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x80000001, 0x6}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000080)) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) socket$inet(0x2, 0x5, 0x3) sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000540)={0xb4, 0x0, 0x210, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_WEIGHT={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x6c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0xa}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3c, 0x4}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x43}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffffd61c2096}]}, 0xb4}, 0x1, 0x0, 0x0, 0x1}, 0x0) [ 195.925663] bridge0: port 3(team0) entered blocking state [ 195.934548] bridge0: port 3(team0) entered disabled state [ 195.976267] device team0 entered promiscuous mode [ 195.982556] device team_slave_0 entered promiscuous mode [ 195.995018] device team_slave_1 entered promiscuous mode [ 196.007895] bridge0: port 3(team0) entered blocking state [ 196.014091] bridge0: port 3(team0) entered forwarding state 10:31:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='gid_map\x00') setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140), 0x4) clock_adjtime(0xfffffffffffffffb, &(0x7f0000000000)) 10:31:57 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0xfffffffffffffce7, 0x0}}], 0x1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond_slave_1\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000028c0)='SEG6\x00') ioctl$DRM_IOCTL_MODE_GETCRTC(r5, 0xc06864a1, &(0x7f0000000240)={&(0x7f0000000100)=[0x8, 0x3, 0x6, 0xc8f], 0x4, 0x20, 0x7, 0x7000000000000, 0x599da767, 0x1, {0xffff, 0x5, 0x6, 0x7, 0x12, 0x401, 0xfffffffffffffffc, 0x8, 0xc005, 0x0, 0x100000000, 0x0, 0x7fff, 0x0, "16e48c1729c522bbaf9dc8c0822db3f716739073de351a372df4ce4e5f886256"}}) fsetxattr$security_smack_transmute(r1, &(0x7f0000002900)='security.SMACK64TRANSMUTE\x00', &(0x7f0000002940)='TRUE', 0x4, 0x1) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000002c0)={0x1, 0x0, {0x8000, 0x1, 0x4, 0x400}}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000040)=0x32, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000003a80), &(0x7f0000003ac0)=0x4) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0x0, 0x1, 0x10001, 0x8af8, 0x8, 0x8, 0x100000001, {0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}}, 0x20, 0xffffffffffffffff, 0x64a, 0x3000, 0x5}}, &(0x7f0000000300)=0xb0) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000480)=@assoc_id=r7, &(0x7f00000004c0)=0x4) 10:31:57 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0xfffffffffffffce7, 0x0}}], 0x1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond_slave_1\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0) getsockname(r0, &(0x7f00000028c0)=@ethernet={0x0, @broadcast}, &(0x7f0000000380)=0x80) process_vm_readv(r1, &(0x7f0000000140)=[{&(0x7f0000000240)=""/148, 0x94}], 0x1, &(0x7f0000002800)=[{0x0}, {&(0x7f00000003c0)=""/231, 0xe7}, {&(0x7f00000004c0)=""/243, 0xf3}, {&(0x7f00000005c0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001600)=""/161, 0xa1}, {&(0x7f00000016c0)=""/180, 0xb4}, {&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000002780)=""/98, 0x62}], 0x9, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = memfd_create(&(0x7f0000000040)='-vboxnet0\x00', 0x0) r4 = accept4(r0, &(0x7f0000000300)=@caif=@dgm, &(0x7f0000000080)=0x80, 0x80800) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf18000, 0xeefffdef) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000002a40)=ANY=[@ANYRES32=0x0, @ANYBLOB="a100000053e34cc13f308dd33c51e36387f868a0682d2c8cc4a269afd4e10dfa5e80ac97509c77ad97595afea0b71a9fae8d9666964efaaf5ad34cb1b7852a0af20b3cf2af59cd016dd9c58c3d670c09bd711731d75d1b597c9ae68a484fd5ce6225f3d0d03768f543b123d04f3a3dba921585999f9cc299a2aa9829fb15c7691d9fcd57d1bca1d0e21b3d2a238b949c75d558f7c8432212ff6051f78784382a9a2088ccfcb6c34faa6d2448af97e7351ecb"], &(0x7f00000015c0)=0xa9) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, &(0x7f0000002a00)={r5, 0x7}, 0x8) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x400004, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r6, 0x40405515, 0x0) pipe2(&(0x7f0000000100), 0x800) ioctl$TIOCLINUX6(r4, 0x541c, &(0x7f0000002940)={0x6, 0x1000}) 10:31:57 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000040)={0x3}) 10:31:57 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000300)=[{&(0x7f0000000040)="d2", 0x1}], 0x1, 0x0) accept4$unix(r0, &(0x7f0000000080), &(0x7f0000000100)=0x6e, 0x800) 10:31:57 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0xfffffffffffffce7, 0x0}}], 0x1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond_slave_1\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0, 0x0}) recvmsg(r1, &(0x7f0000004d00)={&(0x7f0000004ac0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000004c40)=[{&(0x7f0000004b40)=""/206, 0xce}], 0x1, &(0x7f0000004c80)=""/116, 0x74}, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x80002, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000280)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000340)=@ax25, 0x80, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x100000000000034d, &(0x7f00000001c0)=""/17, 0xd}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x28) [ 196.407287] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8605 comm=syz-executor.2 10:31:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000180)=0x400100000001, 0x4) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x21020017ec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040), 0x4) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffe03c}) ptrace(0x10, r3) ptrace$poke(0x4209, r3, &(0x7f00000000c0), 0x0) 10:31:57 executing program 0: ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000006c0)=0x100007) fsync(0xffffffffffffffff) r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x7, 0x101000) bind$unix(r0, &(0x7f0000000200)=@abs={0x0, 0x0, 0x4e22}, 0x6e) close(r0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/137, 0x89}, {&(0x7f0000000000)=""/73, 0x49}, {&(0x7f0000000180)=""/43, 0x2b}], 0x3, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000280)=""/86) [ 196.476525] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8605 comm=syz-executor.2 10:31:57 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x14, 0x1a200) clock_gettime(0x0, &(0x7f0000000080)) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0245720, &(0x7f00000003c0)={0x1, {0x0, 0x1c9c380}, 0x8}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x8000000000000002, 0x0) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xb9\xd9\xd3q\xa1h\x00', 0x0, 0x0, 0x28d, [], 0x0, 0x0, &(0x7f0000000100)=""/5}, &(0x7f00000002c0)=0x78) getpgid(0xffffffffffffffff) r3 = openat$cgroup_ro(r0, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x80000000000002}, 0x18) ioctl(r4, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1a4) mount(&(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x8000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000880)=ANY=[], 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x20, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x4, 0x9}]}, 0x20}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x401, 0x40000000000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r6 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r6, 0x107, 0x7, &(0x7f0000000000)=0x1, 0x4) bind$packet(r6, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r6, 0x107, 0x5, &(0x7f0000001000), 0xc5) 10:31:57 executing program 5: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video0\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000640)='./file0\x00', 0x88) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x822a, 0x8, 0x9, 0x5, 0x0, 0x0, 0x202, 0x4, 0x3, 0x0, 0x100000000, 0x100, 0x1000, 0x1af9, 0x3, 0x18000, 0x20, 0x1ff, 0x20, 0x3, 0x800, 0xff, 0xd0f, 0x3f, 0xdda, 0x0, 0x207, 0x62212981, 0x7, 0x6, 0x7, 0x9c29, 0x7, 0x1ff, 0x0, 0x5, 0x0, 0x20, 0x0, @perf_config_ext={0x8000, 0x7}, 0x110, 0xca, 0x10000, 0x6, 0x200, 0x8001, 0x10000}, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xa) r2 = syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x40000) accept4$bt_l2cap(r2, 0x0, &(0x7f00000003c0), 0x0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000440)={0x0, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @rand_addr=0x5}, {0x2, 0x4e24, @multicast2}, 0x201, 0x0, 0x0, 0x0, 0x7a, &(0x7f0000000400)='rose0\x00', 0x81, 0x1ff, 0x4}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x101000, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000340)={0xf, 0x2, 0x0, 0x800, r3}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000180)={0xffffffffffffffff}) syz_open_dev$radio(&(0x7f0000000540)='/dev/radio#\x00', 0x3, 0x2) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mISDNtimer\x00', 0x7fd, 0x0) r5 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f0000000200)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e21, @rand_addr=0xe3}, {0x2, 0x4e23, @rand_addr=0x6}, 0x60, 0x0, 0x0, 0x0, 0x7f, &(0x7f0000000000)='bond0\x00', 0x401, 0x6862, 0xfffffffffffff8e8}) ioctl$IMADDTIMER(r5, 0x80044940, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={0x1b7}, &(0x7f00000002c0), 0x0) lsetxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)='security.ima\x00', &(0x7f0000000500)=@sha1={0x1, "7a5a62935b974b3984a6846397ec2e57fb80fd8c"}, 0x15, 0x3) [ 196.555654] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8605 comm=syz-executor.2 [ 196.577878] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8605 comm=syz-executor.2 10:31:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$SIOCAX25DELFWD(r2, 0x89eb, &(0x7f0000000240)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pipe(0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x100000000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) pipe2(0x0, 0x4800) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000280)={0x5, 0x0, 0x80, 0x2, 0x7}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f0000000380)=@random={'system.', '-eth0\'\x82}(#\x00'}) fallocate(r0, 0x40, 0x0, 0x7) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726468723d2e3a66692c776f726b6469723d2e2f66696c65317164278f4c7a5ba5a94aa8054da956b25dbe6102ba91a6146d349f7190c1c263750bd9d237d8728ced0207081b89d29ca5658783460ecd3b793f4b0753047c852688c72b60cf393d9d73cedd5566e8a2e027538c8a8ca2294687cadbe271196ee94877e0f22071233d96fa482363b9d0a5c3f2a33f34505a724ca8e1c0ee55bb05e396cdb697c0cd50c42b0c424eba831e000000"]) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r4, &(0x7f0000000140)='./file0/f.le.\x00') renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') [ 196.616316] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8605 comm=syz-executor.2 [ 196.663962] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8605 comm=syz-executor.2 [ 196.729445] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8605 comm=syz-executor.2 [ 196.816041] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8605 comm=syz-executor.2 [ 196.898777] overlayfs: unrecognized mount option "lowerdhr=.:fi" or missing value [ 196.915610] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8605 comm=syz-executor.2 [ 196.937785] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=8605 comm=syz-executor.2 [ 196.947669] overlayfs: unrecognized mount option "lowerdhr=.:fi" or missing value 10:31:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = eventfd(0x800000000000006) sendmmsg$sock(r0, &(0x7f0000002800)=[{{&(0x7f0000000180)=@rc={0x1f, {0x5, 0xfff, 0x890, 0x3f, 0x91}, 0xffff}, 0x80, 0x0}}, {{&(0x7f00000023c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x1, 0x1, 0x4, {0xa, 0x4e20, 0xa06e, @mcast2, 0x5}}}, 0x80, &(0x7f0000002480)=[{&(0x7f0000000300)}, {&(0x7f0000002440)="fe145e32a0adfdb40634b204abf11281d12df30043d4185ea9f747", 0x1b}], 0x2, &(0x7f00000024c0)=[@txtime={{0x18, 0x1, 0x3d, 0x7f}}], 0x18}}, {{&(0x7f0000002500)=@ax25={{0x3, @bcast, 0x4}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002580)}, {&(0x7f00000025c0)="f9a5e9835b2c48fe81335a402f060cd31396678521531327a2067e97207b3ce183d2fe6a8b95b9f61284d847fa543a6093581bc4862489eadc8c5493cf722f7149f428d085bffacc4d481d44fd9ff92108e9fe534490732eb7a8", 0x5a}], 0x2, &(0x7f0000002700)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xffffffffffff7fff}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0xc0}}], 0x3, 0x40000) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x2000, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000002980)={0xa, 0x0, 0x0, @local}, &(0x7f00000029c0)=0x1c, 0x80000) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000003b00)='/dev/dlm-monitor\x00', 0x200000, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000002a00)={'nat\x00'}, &(0x7f0000003a40)=0x24) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000028c0)='SEG6\x00') ioctl$DRM_IOCTL_MODE_GETCRTC(r5, 0xc06864a1, &(0x7f0000000240)={&(0x7f0000000100)=[0x8, 0x3, 0x6, 0xc8f], 0x4, 0x20, 0x7, 0x7000000000000, 0x599da767, 0x1, {0xffff, 0x5, 0x6, 0x7, 0x12, 0x401, 0xfffffffffffffffc, 0x8, 0xc005, 0x0, 0x100000000, 0x0, 0x7fff, 0x0, "16e48c1729c522bbaf9dc8c0822db3f716739073de351a372df4ce4e5f886256"}}) fsetxattr$security_smack_transmute(r1, &(0x7f0000002900)='security.SMACK64TRANSMUTE\x00', &(0x7f0000002940)='TRUE', 0x4, 0x1) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000002c0)={0x1, 0x0, {0x8000, 0x1, 0x4, 0x400}}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000040)=0x32, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000003a80), &(0x7f0000003ac0)=0x4) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0x0, 0x1, 0x10001, 0x8af8, 0x8, 0x8, 0x100000001, {0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}}, 0x20, 0xffffffffffffffff, 0x64a, 0x3000, 0x5}}, &(0x7f0000000300)=0xb0) 10:31:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(r1, &(0x7f0000004d00)={&(0x7f0000004ac0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000004c40)=[{&(0x7f0000004b40)=""/206, 0xce}], 0x1, &(0x7f0000004c80)=""/116, 0x74}, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x80002, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000280)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000340)=@ax25, 0x80, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x100000000000034d, &(0x7f00000001c0)=""/17, 0xd}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x28) 10:31:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x9, 0x209e20, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$inet_dccp_int(r0, 0x21, 0xf, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 10:31:58 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x808, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000040)=""/132) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xc, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x1d}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x84c00, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000140)=0x3, 0x2) 10:31:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socket$unix(0x1, 0x4000003, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000280)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0xa0) poll(&(0x7f0000000100), 0x20000000000000d0, 0x0) 10:31:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000002c0)) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) r2 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) prctl$PR_GET_KEEPCAPS(0x7) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000240)="95c9e7ad96d33de061da4060272e0ef04897bfe0468c9ba8967126ebe592f5831b6183b209b59eba5dd5b3535e012c163b0d2b6aa61c63434f58cc85834428a4935f1d00feffeb743c28070f048e60d03d6dbc8419594b05959bd4a71260a764c45780f69837928dd0b6092812a6eea1e7fee8dc98689bd44ef32037", 0x7c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r1, r3}, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}}) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000100)) 10:31:58 executing program 2: socketpair$unix(0x1, 0x2000000005, 0x0, &(0x7f0000000300)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x200800, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x101000, 0x0) fcntl$getflags(r0, 0x40b) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8001) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:31:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x7f, 0x8002) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="02030527050000002abd7000fedbdf2502000100000004d601008101010000200100140009000000"], 0x28}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x10000e0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}, 0x1, 0x2000000000000000}, 0x0) 10:31:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x208200) fcntl$setstatus(r0, 0x4, 0x6000) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000100)=""/253) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x208200}]) 10:31:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) pipe2(&(0x7f0000000480)={0xffffffffffffffff}, 0x4000) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@local}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0xe8) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x5, 0x2, [0x8, 0x3]}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e21, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}}}, 0x84) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000180)={0x0, 0xffffffffffffff40, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x8002) sendto$unix(r2, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={r3, @in6={{0xa, 0x4e21, 0xe379, @mcast2, 0xfffffffffffffb26}}}, 0x84) 10:31:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x9, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x81, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000100)) bind(r0, &(0x7f0000000080)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0xffffffffffffff5b) clock_settime(0x5, &(0x7f0000000140)={0x77359400}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00@\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 10:31:58 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/4096, 0x1000) futex(&(0x7f000000cffc)=0x3, 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1c0000000, 0x0) [ 197.475884] audit: type=1400 audit(1564482718.755:61): avc: denied { create } for pid=8673 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 197.760187] net_ratelimit: 6 callbacks suppressed [ 197.760195] protocol 88fb is buggy, dev hsr_slave_0 [ 197.770274] protocol 88fb is buggy, dev hsr_slave_1 [ 197.930121] protocol 88fb is buggy, dev hsr_slave_0 [ 197.935312] protocol 88fb is buggy, dev hsr_slave_1 10:31:59 executing program 0: setrlimit(0x409000000000007, &(0x7f0000000000)) mq_open(&(0x7f0000000040)='system\x00', 0x0, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) 10:31:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = eventfd(0x800000000000006) sendmmsg$sock(r0, &(0x7f0000002800)=[{{&(0x7f0000000180)=@rc={0x1f, {0x5, 0xfff, 0x890, 0x3f, 0x91}, 0xffff}, 0x80, 0x0}}, {{&(0x7f00000023c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x1, 0x1, 0x4, {0xa, 0x4e20, 0xa06e, @mcast2, 0x5}}}, 0x80, &(0x7f0000002480)=[{&(0x7f0000000300)}, {&(0x7f0000002440)="fe145e32a0adfdb40634b204abf11281d12df30043d4185ea9f747", 0x1b}], 0x2, &(0x7f00000024c0)=[@txtime={{0x18, 0x1, 0x3d, 0x7f}}], 0x18}}, {{&(0x7f0000002500)=@ax25={{0x3, @bcast, 0x4}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002580)}, {&(0x7f00000025c0)="f9a5e9835b2c48fe81335a402f060cd31396678521531327a2067e97207b3ce183d2fe6a8b95b9f61284d847fa543a6093581bc4862489eadc8c5493cf722f7149f428d085bffacc4d481d44fd9ff92108e9fe534490732eb7a8", 0x5a}], 0x2, &(0x7f0000002700)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xffffffffffff7fff}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0xc0}}], 0x3, 0x40000) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x2000, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000002980)={0xa, 0x0, 0x0, @local}, &(0x7f00000029c0)=0x1c, 0x80000) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000003b00)='/dev/dlm-monitor\x00', 0x200000, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000002a00)={'nat\x00'}, &(0x7f0000003a40)=0x24) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000028c0)='SEG6\x00') ioctl$DRM_IOCTL_MODE_GETCRTC(r5, 0xc06864a1, &(0x7f0000000240)={&(0x7f0000000100)=[0x8, 0x3, 0x6, 0xc8f], 0x4, 0x20, 0x7, 0x7000000000000, 0x599da767, 0x1, {0xffff, 0x5, 0x6, 0x7, 0x12, 0x401, 0xfffffffffffffffc, 0x8, 0xc005, 0x0, 0x100000000, 0x0, 0x7fff, 0x0, "16e48c1729c522bbaf9dc8c0822db3f716739073de351a372df4ce4e5f886256"}}) fsetxattr$security_smack_transmute(r1, &(0x7f0000002900)='security.SMACK64TRANSMUTE\x00', &(0x7f0000002940)='TRUE', 0x4, 0x1) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000002c0)={0x1, 0x0, {0x8000, 0x1, 0x4, 0x400}}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000040)=0x32, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000003a80), &(0x7f0000003ac0)=0x4) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0x0, 0x1, 0x10001, 0x8af8, 0x8, 0x8, 0x100000001, {0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}}, 0x20, 0xffffffffffffffff, 0x64a, 0x3000, 0x5}}, &(0x7f0000000300)=0xb0) 10:31:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x208200) fcntl$setstatus(r0, 0x4, 0x6000) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000100)=""/253) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x208200}]) 10:31:59 executing program 5: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000005b80)=""/183, 0xb7, 0x2, &(0x7f0000005c40)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e22, @empty}}, 0x24) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x5}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000400)={0x0, 0x12e8}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000001780)={0x0, 0x8}, &(0x7f00000017c0)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000001d40)={0x0, 0x17}, &(0x7f0000001d80)=0x8) sendmmsg$inet_sctp(r3, &(0x7f00000059c0)=[{&(0x7f0000000100)=@in={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000140)="515e1eb46da908ff557c09cfc2dcddfecd1e9b5504e49fd8fae9693561d73555bb94e3ee678bf162d8b44abb5b01ecca55bd4a353f412d4d6cf0d6fd0725e9b977b50fa1f5ac778993bef36d1f9e56bfa622e3c9082ef0cb7a3929281f1e4e34d45bb23cff21f0e033c23fc8c5e1ef87f8b7d823a08e500b5fd899c3608c3cd0d2386741024dd90817adb7be7aa292ee2eaa88339134536ef294613564ee01f69981690368d231d26c055e71c7e51df6fee4fc7ab5dd409b4d07274da8aec173f73c1175d63f437ee978e422332d5ff5759dbdcb9926bded771e6c423cd016ee8c3d1a54bcce218e8fce3151dba31da0caeab61da1", 0xf5}, {&(0x7f0000000240)="b75a902c1818305407fab8f9f57a50c2ca5ab812b1076aec4c8c6306e6ed75094e5925b20e21c9f39c9d1aa46d75fbbd25250baeac334364fafdad9e6e61467b923a7f80ec169b2a80e6e75d98d2ad528bc788ecd69cf20dfd13f536523ee7eeeff02fc38f97947d8ae7118a474f6631fb25ae5d23d2f739421ef7ff6be79f43969385f57b0a90286e960aebf8f27a4455999703ee356bde7156c1bd71340f4c6fb00d", 0xa3}], 0x2, &(0x7f0000000480)=[@dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x5}, @authinfo={0x18, 0x84, 0x6, {0x7}}, @sndrcv={0x30, 0x84, 0x1, {0x1000, 0x100, 0x1, 0x20, 0x0, 0x4c68cf02, 0x1000, 0x2, r4}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x4}}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0x0, 0x2, 0x6, 0x8, 0x40, 0x9, 0x6, r5}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @init={0x18, 0x84, 0x0, {0x7, 0x9, 0x6, 0x3d1}}], 0xd8, 0x80}, {&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000001740)=[{&(0x7f00000005c0)="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", 0x1000}, {&(0x7f00000015c0)="e284d9b31ff2a098600f90cb67220af2009e29fe3bfe8dfdc437bbc7978d8e97048f471961a90baa114813b7b8845d6b3fcf8ef526cc0e67bf190ee0531e5384c28521f8e3fcf6213babff9d8ca23cc02f70bee62e04094709e93289e4269eef6fe0125ac10a3b47e57aeec573f773825c4c51af8ca8bcbad2de6658b6e8ff867de5f8a4798d8956ce84adc237c95d9cc299778b8f4f0a79fb9250c5d101deb3997fc4cc0dffdbc4fbf0fcf79a448c688b2a6ab6b9049ce48c9720433a86da18b2", 0xc1}, {&(0x7f00000016c0)="4ae0ac8f7576f742dbc7a6d62de03ae3cae7eb039aa3d7a958ad6d9055e0f1a260911320d0dca8ca6760e53e3291ff8e4f5568dbeed72620d72bc41248c727c3ed527250103c53727646c1b65d10cd69e6c58d2e6eddbc1f8fe58824cc5341", 0x5f}], 0x3, &(0x7f0000001800)=[@sndrcv={0x30, 0x84, 0x1, {0x2, 0x6, 0xc, 0x0, 0x356, 0xffffffffffffff64, 0x6, 0x8001, r6}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x9}}, @authinfo={0x18}, @authinfo={0x18, 0x84, 0x6, {0x1000}}], 0x90, 0x40010}, {&(0x7f00000018c0)=@in={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000001b80)=[{&(0x7f0000001900)="51f803c2e5d5f4b909088b4f83932e93e80c1f02bb47141e74918729802397adda6c3ad477d31300cccafcb73df4d09a922eeccceadffcf0552db7f0831f4ac4736e328365c66febe2eb2d2bced6f2ea94dc6e5704f7d662f8fc9b03f75e3a8ec10acafb4f656c562d1b2b8122d9f4fab3c5b852e51abe472a00f05e7c27e32ecabbaf0f1d60bc24805037229df5592ec3013414e0efed6c624532783f10d9f001408fcf3354069e6068e3845011cb72ccc420221734200d460cc7de7085357f7f51839d96ff3e4d87890ee96153925cb28ec7109b650bf032d131b72a4f23eed7b2b0999774b6dedca1ed1607e88101", 0xf0}, {&(0x7f0000001a00)="d0d423a5c244f2b7e7051aa641f341b3d0e876488e95e4553c003b20ebefee85a6fea5046477f0378f59ca9c17c572f045a1abb7f530ce529265c708129ba0e03247fa2f5f517b57a574f7c7ae00eae5d4cc705ce2e9f9a64479d9eecf7236a6fce1028908626e7a7d3548d2843a5aad7036b7915627", 0x76}, {&(0x7f0000002000)="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", 0x1000}, {&(0x7f0000003000)="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", 0x1000}, {&(0x7f0000001a80)="c979294c4c0b13c7f9cf017a7a8beac46d6ec1e8a70cf6dfb5667f5ee4ba3acc4d0fadb89ff115c14584cb867f240af169aabc49af6c9e84fa5d6e60b534b9b45f76f74a8c96c03772ee0f87bd609d37d5f0", 0x52}, {&(0x7f0000001b00)="30d92829b9d9269a6ff49507768a7b0472ab9806cf5ebc096b2a81b7b031ef43c8466a432ddb7188b5fe63c1f7a4d941ecfa7e36b375ca6248773aa679091d1ad86df94a1ed428b7e72f9c17050473ea17a0a97309e12a5e92d573049a9c8c27278de284cd", 0x65}], 0x6, 0x0, 0x0, 0x20000080}, {&(0x7f0000001c00)=@in6={0xa, 0x4e23, 0xfff, @local, 0xdf4b}, 0x1c, &(0x7f0000001d00)=[{&(0x7f0000001c40)="68946373a257561186d30195175807ad145bc9e8abc036462ffdeb17f4bfb113fc6a581c0fd5a6d8177ed0cd2bdff7fe59ae0d59079022cefead", 0x3a}, {&(0x7f0000001c80)="a646cef77f19fc869e515436782d20219f55e5068298e08825359ce5953a60eb938944cd2b490bb272acdc8aef4e6f7c6ba408fcbd350c7ba7d20d1347106acbf81a687b3ea0744975d70eca37c81fa0f001", 0x52}], 0x2, &(0x7f0000001dc0)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0x400000000}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @init={0x18, 0x84, 0x0, {0x20, 0x6, 0xf2d, 0x3}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @sndrcv={0x30, 0x84, 0x1, {0x708a, 0x1, 0x820e, 0x5, 0xfffffffffffffffa, 0x4, 0x0, 0x1, r7}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x5}}], 0xe8, 0x40040}, {&(0x7f0000001ec0)=@in={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000005500)=[{&(0x7f0000004000)="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", 0x1000}, {&(0x7f0000005000)="a53a21146f130cea60cf1ce7130fba300739865e099a5e3b43dcc2947b4dfe8a5bc9d999c5a94d93571e5a58c95bea483c255e20f280b71d7c6b003264fbfdcfe9abe6fba4011ab52aff3e9a9fc4e751ee15960414d00c8bdd421b1a6ae17af1bdcaa1c00548863b711a46c386c0ca47e7da22a55901343df03fb30715e74e9e8dab75fad87db045d50aa53105db8c5dbd55c5ca3eb03d2d97ccc05a63862c7a0ca668e936ab9f688877380398c39eaf1ce326efd853fba2705e7b981f405e56c8a4cd49", 0xc4}, {&(0x7f0000005100)="5397ba783dde694cb56baf73a91369083baf723dea6ee4e6a2a7723ef580333c8834b9dd070559a4fdb865d876e7defe5e8264639dc2e85697d6c4f6524962647bd3518c6f359303e6c82d9f299cf3dd6656ad504cf05c1b55a7a546a25169493c8a17aac47ac15f69313f968745d79e49b0f61733191f029f3f28c9dc3d6bccad4e1e8f244ab6af3e2908c6a6b0f665ea9de5c7fded15136896b4ef657623d9e51b18ad16d8f0776f968317e596ead6845096d5b33e6077de723ca89ac3b98523b669ca5bd8050b306ab55021211c8a4895c831cb7aea1bdc58395161acf9a0014b0bdd7734a0cb075e92", 0xeb}, {&(0x7f0000001f00)="9be21bd4fbfc20b597115b16c1d140576a2cfb857b2d2bd8278f28117742ff9f3f50471add5b56618fa7d1326c405aa89e6c2b878c8d7a375c9a5ea6458ddbaf81c4304032d1fff075", 0x49}, {&(0x7f0000005200)="94a5470f22a91ccb66c033b4c37cfb32a8a59c84682d4b77a4ede4a718da35a8eacfd45bc012f19c43b43067f53fa8d7a9403d5107f1e1d82a3651cab9a3d6d2d1a7f7ffc9482f8260e4b605aea49707c8a4ba87b2e7509054437ba0f37b55784b1d35b9bce1c6b9b9cdda0da7451aa21c13f9ffd45e1dc1ddad2863d77bd3386f1ddc8ee47d2da3aaee9f0f28a8b404d05c9b1b7bd6018eb69c2f56d6d4f4dc50b1f5223bd1b447d463d08f623c09f2ee3e6631b9847d4467254859af", 0xbd}, {&(0x7f00000052c0)="0053d488d0d753351abe82e17fdef93639672b418ca71d3b3882431326c61cd386711b7c50842552bf0f6032eeec6426f7367f0be5cc03f847e7f00063d6a6050f2fc3874fea4da7793569c28f25bd47e4837d9b0bc4197b46ffe074121945a0fff2aee06fbbc505f0e1cc4ef4ce46e51b93e33d64fcc164d92d22154e97e71a159ec1718d90259ab6323caa6fb75b3caa478fd6fd27cb94e6fda79f5b467b5bfe1bee1dec2dbaa11cc4780ea4da43821874ba28972337730905be3729fcecbfe8be64624810e9356ca128eac241ac12ce", 0xd1}, {&(0x7f00000053c0)="2c2d2e23bbde08bf11c8e7dccdac9a06e72825201edbe6e50614fefda2f761eb88256f9a0fd250e5a2cbd2bee253b48a0b9fa096f17efe39d11e280be9e5e9be5e5427ea0bcefce2595e5036dfd32be5c6af5e8705945b481e5630d124a7923707981aee838a8a4b4dcb449e7859e378ace7180ed5bf1b91cc6b3439d44f785f696abe48a399ea01d3eb3b7e1924dbe7c8064995a872d707033a2abce2ff92ed30b6d6a26047435bf6c600b225763c82a98f834e", 0xb4}, {&(0x7f0000005480)="7eb0ad3e2da8f14e4336bed1576bb523b14bd375f0e1f257b1801af231541ab26b1b577924009a9f564a37a55f8e016c91e8da822d52ecd07b3b88bf7a273a6db376d2d4960026106c5329e9146bbd6ce18d99137dbac6f72cfd5caf8e0871e3b664a8cf", 0x64}], 0x8, 0x0, 0x0, 0x4000000}, {&(0x7f0000001f80)=@in6={0xa, 0x4e23, 0xafbc, @remote, 0x3}, 0x1c, &(0x7f0000005640)=[{&(0x7f0000005580)="efd1db5388e929617d431ae2d5b4a4569828c673cd3b8bf8d1d9abde258b0d6221937aeea6bcc83e152334ea311c1332818319cacd09bce0ef525419ec8857bd33dcdf8b9dfd292c7f341e18ca23543d348da8d74836bda0d906267b6ae0cd2175e64565678fe5418218eb85fe", 0x6d}, {&(0x7f0000005600)="b12dfd7be272560896b2c1793247", 0xe}], 0x2, &(0x7f0000005680)=[@init={0x18, 0x84, 0x0, {0x200, 0x2, 0x6, 0x6}}, @dstaddrv6={0x20, 0x84, 0x8, @empty}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x2}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x6}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x4}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @authinfo={0x18, 0x84, 0x6, {0x8}}], 0xb0, 0x40001}, {&(0x7f0000005740)=@in6={0xa, 0x4e22, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000005980)=[{&(0x7f0000005780)="b0113ffddf04cecc70a5217aa8d9d53edca720b4a4dea5bdd601484104c2e82e25210af5177d55ad363e9b99d25ecd1f6c04a51760b725908b7b9ffb69afb4b0e16af0ed73ea30cd2d80d6cfe1e85df10a1af0461b10d579e40453f37856efc1a33abcb75a159f87906a963c9dc01efe3357e9e84c6026197666369d5da8aca80309d4c930030148112a2c17", 0x8c}, {&(0x7f0000005840)="167333a355fef23259c035827a8c458c203c0dc6fd8cf96652cc1d2e0966bb5d8a517320338990879ed5cbe208eccc09e478d64a9d1287357e50465769bf2f3eab083c9200af1c", 0x47}, {&(0x7f00000058c0)="9dabc6e9b39edc85b5452860e1e415fdb7d3c4fb4bdeec0cc8ff68898b94da8305ce5cced02f546a59b4af0edab7b01bfc1c0f46f944b03f1b2c96770305686cc7f0591f0767d6ab6e90fa37d131928e513cd1007fe9229cd997dcc9ae7d7bbea291c582e7c98b8c4d923e2ade72eb87b778fbabf8b8269398cf99bd236cb8027a6e0e885b4cf66de57b4cd4642cad2a02d2a1d1a1bed9a29b65792449e77bda1953bf9d1b0338e009", 0xa9}], 0x3, 0x0, 0x0, 0x4804}], 0x7, 0x8000) ioctl$TIOCNXCL(r3, 0x540d) 10:31:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000002c0)) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) r2 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) prctl$PR_GET_KEEPCAPS(0x7) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000240)="95c9e7ad96d33de061da4060272e0ef04897bfe0468c9ba8967126ebe592f5831b6183b209b59eba5dd5b3535e012c163b0d2b6aa61c63434f58cc85834428a4935f1d00feffeb743c28070f048e60d03d6dbc8419594b05959bd4a71260a764c45780f69837928dd0b6092812a6eea1e7fee8dc98689bd44ef32037", 0x7c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r1, r3}, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}}) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000100)) 10:31:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = eventfd(0x800000000000006) sendmmsg$sock(r0, &(0x7f0000002800)=[{{&(0x7f0000000180)=@rc={0x1f, {0x5, 0xfff, 0x890, 0x3f, 0x91}, 0xffff}, 0x80, 0x0}}, {{&(0x7f00000023c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x1, 0x1, 0x4, {0xa, 0x4e20, 0xa06e, @mcast2, 0x5}}}, 0x80, &(0x7f0000002480)=[{&(0x7f0000000300)}, {&(0x7f0000002440)="fe145e32a0adfdb40634b204abf11281d12df30043d4185ea9f747", 0x1b}], 0x2, &(0x7f00000024c0)=[@txtime={{0x18, 0x1, 0x3d, 0x7f}}], 0x18}}, {{&(0x7f0000002500)=@ax25={{0x3, @bcast, 0x4}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002580)}, {&(0x7f00000025c0)="f9a5e9835b2c48fe81335a402f060cd31396678521531327a2067e97207b3ce183d2fe6a8b95b9f61284d847fa543a6093581bc4862489eadc8c5493cf722f7149f428d085bffacc4d481d44fd9ff92108e9fe534490732eb7a8", 0x5a}], 0x2, &(0x7f0000002700)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xffffffffffff7fff}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0xc0}}], 0x3, 0x40000) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x2000, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000002980)={0xa, 0x0, 0x0, @local}, &(0x7f00000029c0)=0x1c, 0x80000) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000003b00)='/dev/dlm-monitor\x00', 0x200000, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000002a00)={'nat\x00'}, &(0x7f0000003a40)=0x24) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000028c0)='SEG6\x00') ioctl$DRM_IOCTL_MODE_GETCRTC(r5, 0xc06864a1, &(0x7f0000000240)={&(0x7f0000000100)=[0x8, 0x3, 0x6, 0xc8f], 0x4, 0x20, 0x7, 0x7000000000000, 0x599da767, 0x1, {0xffff, 0x5, 0x6, 0x7, 0x12, 0x401, 0xfffffffffffffffc, 0x8, 0xc005, 0x0, 0x100000000, 0x0, 0x7fff, 0x0, "16e48c1729c522bbaf9dc8c0822db3f716739073de351a372df4ce4e5f886256"}}) fsetxattr$security_smack_transmute(r1, &(0x7f0000002900)='security.SMACK64TRANSMUTE\x00', &(0x7f0000002940)='TRUE', 0x4, 0x1) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000002c0)={0x1, 0x0, {0x8000, 0x1, 0x4, 0x400}}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000040)=0x32, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000003a80), &(0x7f0000003ac0)=0x4) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0x0, 0x1, 0x10001, 0x8af8, 0x8, 0x8, 0x100000001, {0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}}, 0x20, 0xffffffffffffffff, 0x64a, 0x3000, 0x5}}, &(0x7f0000000300)=0xb0) 10:31:59 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x280000, 0x104) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f00000001c0)={0x9, "d8e80053213252c2185e04cb1d2fbcca674e153e7e72b6a57f2a793e04a08d8e", 0x1, 0x1}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2000, 0x0) write$capi20(r2, &(0x7f0000000140)={0x10, 0x9, 0x1, 0x0, 0x6, 0x6}, 0x10) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000000080)) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) 10:31:59 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="220400000200965f1cf85e6f3a53f91e9c00000000fd3989941b94667fe31319961ff4f4da00f30a2a93591399d2b281cddb9b9cdc21e3feea"], 0x1}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) fsetxattr$security_smack_transmute(r0, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x1) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000001c0)=0xffffffffffffffc0, 0x4) tkill(r1, 0x400000000003c) umount2(&(0x7f0000000040)='./file0\x00', 0x1) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x109, r1, 0x0, 0x0) [ 198.241394] protocol 88fb is buggy, dev hsr_slave_0 [ 198.246525] protocol 88fb is buggy, dev hsr_slave_1 10:31:59 executing program 3: mknod$loop(&(0x7f0000001880)='./file0\x00', 0x10020006002, 0x1) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='hfqplus\x98\x00', 0x0, 0x0) [ 198.400682] protocol 88fb is buggy, dev hsr_slave_0 [ 198.406720] protocol 88fb is buggy, dev hsr_slave_1 10:31:59 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/4096, 0x1000) futex(&(0x7f000000cffc)=0x3, 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1c0000000, 0x0) 10:31:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r1, 0x8008550e, 0x0) ioctl$NBD_DO_IT(r1, 0xab03) 10:31:59 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0xa, 0x2, 0x0) r2 = gettid() ptrace$setregs(0xd, r2, 0x80, &(0x7f0000000000)="5c9f0b88212e71f368e67b14e8a3bc887c0b41") ptrace$poke(0xffffffffffffffff, r2, &(0x7f0000000080), 0x8) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x11, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"]}, 0x420) r3 = gettid() tkill(r3, 0x38) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606a010000807018cebc9b97ae21b14d872c678ce22c9b160096aa1f", 0x2e) 10:31:59 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0xa, 0x2, 0x0) r2 = gettid() ptrace$setregs(0xd, r2, 0x80, &(0x7f0000000000)="5c9f0b88212e71f368e67b14e8a3bc887c0b41") ptrace$poke(0xffffffffffffffff, r2, &(0x7f0000000080), 0x8) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x11, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"]}, 0x420) r3 = gettid() tkill(r3, 0x38) write(r0, &(0x7f0000000180)="b63db85e1e8d020000000000003ef0011dcc606a010000807018cebc9b97ae21b14d872c678ce22c9b160096aa1f", 0x2e) 10:32:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = eventfd(0x800000000000006) sendmmsg$sock(r0, &(0x7f0000002800)=[{{&(0x7f0000000180)=@rc={0x1f, {0x5, 0xfff, 0x890, 0x3f, 0x91}, 0xffff}, 0x80, 0x0}}, {{&(0x7f00000023c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x1, 0x1, 0x4, {0xa, 0x4e20, 0xa06e, @mcast2, 0x5}}}, 0x80, &(0x7f0000002480)=[{&(0x7f0000000300)}, {&(0x7f0000002440)="fe145e32a0adfdb40634b204abf11281d12df30043d4185ea9f747", 0x1b}], 0x2, &(0x7f00000024c0)=[@txtime={{0x18, 0x1, 0x3d, 0x7f}}], 0x18}}, {{&(0x7f0000002500)=@ax25={{0x3, @bcast, 0x4}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002580)}, {&(0x7f00000025c0)="f9a5e9835b2c48fe81335a402f060cd31396678521531327a2067e97207b3ce183d2fe6a8b95b9f61284d847fa543a6093581bc4862489eadc8c5493cf722f7149f428d085bffacc4d481d44fd9ff92108e9fe534490732eb7a8", 0x5a}], 0x2, &(0x7f0000002700)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xffffffffffff7fff}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0xc0}}], 0x3, 0x40000) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x2000, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000002980)={0xa, 0x0, 0x0, @local}, &(0x7f00000029c0)=0x1c, 0x80000) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000003b00)='/dev/dlm-monitor\x00', 0x200000, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000002a00)={'nat\x00'}, &(0x7f0000003a40)=0x24) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000028c0)='SEG6\x00') ioctl$DRM_IOCTL_MODE_GETCRTC(r5, 0xc06864a1, &(0x7f0000000240)={&(0x7f0000000100)=[0x8, 0x3, 0x6, 0xc8f], 0x4, 0x20, 0x7, 0x7000000000000, 0x599da767, 0x1, {0xffff, 0x5, 0x6, 0x7, 0x12, 0x401, 0xfffffffffffffffc, 0x8, 0xc005, 0x0, 0x100000000, 0x0, 0x7fff, 0x0, "16e48c1729c522bbaf9dc8c0822db3f716739073de351a372df4ce4e5f886256"}}) fsetxattr$security_smack_transmute(r1, &(0x7f0000002900)='security.SMACK64TRANSMUTE\x00', &(0x7f0000002940)='TRUE', 0x4, 0x1) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000002c0)={0x1, 0x0, {0x8000, 0x1, 0x4, 0x400}}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000040)=0x32, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000003a80), &(0x7f0000003ac0)=0x4) 10:32:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x40, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket(0x3, 0x5, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @broadcast, 0x0, 0x0, 'lblc\x00'}, 0x2c) r2 = socket(0x8, 0x4, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x4, 'lblcr\x00'}, 0x2c) unshare(0x1a000000) 10:32:00 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1010be) io_setup(0x4005, &(0x7f0000001f80)=0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0xf48ab7f4177a3a8}]) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x3c7880, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000100)=""/150, &(0x7f0000000040)=0x96) 10:32:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000002c0)) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) r2 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) prctl$PR_GET_KEEPCAPS(0x7) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000240)="95c9e7ad96d33de061da4060272e0ef04897bfe0468c9ba8967126ebe592f5831b6183b209b59eba5dd5b3535e012c163b0d2b6aa61c63434f58cc85834428a4935f1d00feffeb743c28070f048e60d03d6dbc8419594b05959bd4a71260a764c45780f69837928dd0b6092812a6eea1e7fee8dc98689bd44ef32037", 0x7c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r1, r3}, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}}) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000100)) 10:32:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = eventfd(0x800000000000006) sendmmsg$sock(r0, &(0x7f0000002800)=[{{&(0x7f0000000180)=@rc={0x1f, {0x5, 0xfff, 0x890, 0x3f, 0x91}, 0xffff}, 0x80, 0x0}}, {{&(0x7f00000023c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x1, 0x1, 0x4, {0xa, 0x4e20, 0xa06e, @mcast2, 0x5}}}, 0x80, &(0x7f0000002480)=[{&(0x7f0000000300)}, {&(0x7f0000002440)="fe145e32a0adfdb40634b204abf11281d12df30043d4185ea9f747", 0x1b}], 0x2, &(0x7f00000024c0)=[@txtime={{0x18, 0x1, 0x3d, 0x7f}}], 0x18}}, {{&(0x7f0000002500)=@ax25={{0x3, @bcast, 0x4}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002580)}, {&(0x7f00000025c0)="f9a5e9835b2c48fe81335a402f060cd31396678521531327a2067e97207b3ce183d2fe6a8b95b9f61284d847fa543a6093581bc4862489eadc8c5493cf722f7149f428d085bffacc4d481d44fd9ff92108e9fe534490732eb7a8", 0x5a}], 0x2, &(0x7f0000002700)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xffffffffffff7fff}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0xc0}}], 0x3, 0x40000) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x2000, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000002980)={0xa, 0x0, 0x0, @local}, &(0x7f00000029c0)=0x1c, 0x80000) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000003b00)='/dev/dlm-monitor\x00', 0x200000, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000002a00)={'nat\x00'}, &(0x7f0000003a40)=0x24) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000028c0)='SEG6\x00') ioctl$DRM_IOCTL_MODE_GETCRTC(r5, 0xc06864a1, &(0x7f0000000240)={&(0x7f0000000100)=[0x8, 0x3, 0x6, 0xc8f], 0x4, 0x20, 0x7, 0x7000000000000, 0x599da767, 0x1, {0xffff, 0x5, 0x6, 0x7, 0x12, 0x401, 0xfffffffffffffffc, 0x8, 0xc005, 0x0, 0x100000000, 0x0, 0x7fff, 0x0, "16e48c1729c522bbaf9dc8c0822db3f716739073de351a372df4ce4e5f886256"}}) fsetxattr$security_smack_transmute(r1, &(0x7f0000002900)='security.SMACK64TRANSMUTE\x00', &(0x7f0000002940)='TRUE', 0x4, 0x1) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000002c0)={0x1, 0x0, {0x8000, 0x1, 0x4, 0x400}}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000040)=0x32, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000003a80), &(0x7f0000003ac0)=0x4) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0x0, 0x1, 0x10001, 0x8af8, 0x8, 0x8, 0x100000001, {0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}}, 0x20, 0xffffffffffffffff, 0x64a, 0x3000, 0x5}}, &(0x7f0000000300)=0xb0) 10:32:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = eventfd(0x800000000000006) sendmmsg$sock(r0, &(0x7f0000002800)=[{{&(0x7f0000000180)=@rc={0x1f, {0x5, 0xfff, 0x890, 0x3f, 0x91}, 0xffff}, 0x80, 0x0}}, {{&(0x7f00000023c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x1, 0x1, 0x4, {0xa, 0x4e20, 0xa06e, @mcast2, 0x5}}}, 0x80, &(0x7f0000002480)=[{&(0x7f0000000300)}, {&(0x7f0000002440)="fe145e32a0adfdb40634b204abf11281d12df30043d4185ea9f747", 0x1b}], 0x2, &(0x7f00000024c0)=[@txtime={{0x18, 0x1, 0x3d, 0x7f}}], 0x18}}, {{&(0x7f0000002500)=@ax25={{0x3, @bcast, 0x4}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002580)}, {&(0x7f00000025c0)="f9a5e9835b2c48fe81335a402f060cd31396678521531327a2067e97207b3ce183d2fe6a8b95b9f61284d847fa543a6093581bc4862489eadc8c5493cf722f7149f428d085bffacc4d481d44fd9ff92108e9fe534490732eb7a8", 0x5a}], 0x2, &(0x7f0000002700)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xffffffffffff7fff}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0xc0}}], 0x3, 0x40000) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x2000, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000002980)={0xa, 0x0, 0x0, @local}, &(0x7f00000029c0)=0x1c, 0x80000) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000003b00)='/dev/dlm-monitor\x00', 0x200000, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000002a00)={'nat\x00'}, &(0x7f0000003a40)=0x24) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000028c0)='SEG6\x00') ioctl$DRM_IOCTL_MODE_GETCRTC(r5, 0xc06864a1, &(0x7f0000000240)={&(0x7f0000000100)=[0x8, 0x3, 0x6, 0xc8f], 0x4, 0x20, 0x7, 0x7000000000000, 0x599da767, 0x1, {0xffff, 0x5, 0x6, 0x7, 0x12, 0x401, 0xfffffffffffffffc, 0x8, 0xc005, 0x0, 0x100000000, 0x0, 0x7fff, 0x0, "16e48c1729c522bbaf9dc8c0822db3f716739073de351a372df4ce4e5f886256"}}) fsetxattr$security_smack_transmute(r1, &(0x7f0000002900)='security.SMACK64TRANSMUTE\x00', &(0x7f0000002940)='TRUE', 0x4, 0x1) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000002c0)={0x1, 0x0, {0x8000, 0x1, 0x4, 0x400}}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000040)=0x32, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000003a80), &(0x7f0000003ac0)=0x4) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0x0, 0x1, 0x10001, 0x8af8, 0x8, 0x8, 0x100000001, {0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}}, 0x20, 0xffffffffffffffff, 0x64a, 0x3000, 0x5}}, &(0x7f0000000300)=0xb0) 10:32:00 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f00000002c0)=@in={0x2, 0x4e20}, 0x80) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x18004e20, @multicast1}, 0x10) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000040)=0x1ff, 0x8) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x6, 0x40001) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100)=0x1ff, 0x4) r2 = fcntl$getown(r1, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000240)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000340)={0x11, 0x1, r2, 0x0, r3, 0x0, 0x1, 0x57f31561}) 10:32:00 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000000)={0x1, "360de7f6c7bdcfc44a4bb751fccce129eb05297173fb9110d22c3815223e6a1c", 0x1, 0x1}) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @raw_data}) 10:32:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = eventfd(0x800000000000006) sendmmsg$sock(r0, &(0x7f0000002800)=[{{&(0x7f0000000180)=@rc={0x1f, {0x5, 0xfff, 0x890, 0x3f, 0x91}, 0xffff}, 0x80, 0x0}}, {{&(0x7f00000023c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x1, 0x1, 0x4, {0xa, 0x4e20, 0xa06e, @mcast2, 0x5}}}, 0x80, &(0x7f0000002480)=[{&(0x7f0000000300)}, {&(0x7f0000002440)="fe145e32a0adfdb40634b204abf11281d12df30043d4185ea9f747", 0x1b}], 0x2, &(0x7f00000024c0)=[@txtime={{0x18, 0x1, 0x3d, 0x7f}}], 0x18}}, {{&(0x7f0000002500)=@ax25={{0x3, @bcast, 0x4}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002580)}, {&(0x7f00000025c0)="f9a5e9835b2c48fe81335a402f060cd31396678521531327a2067e97207b3ce183d2fe6a8b95b9f61284d847fa543a6093581bc4862489eadc8c5493cf722f7149f428d085bffacc4d481d44fd9ff92108e9fe534490732eb7a8", 0x5a}], 0x2, &(0x7f0000002700)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xffffffffffff7fff}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0xc0}}], 0x3, 0x40000) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x2000, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000002980)={0xa, 0x0, 0x0, @local}, &(0x7f00000029c0)=0x1c, 0x80000) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000003b00)='/dev/dlm-monitor\x00', 0x200000, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000002a00)={'nat\x00'}, &(0x7f0000003a40)=0x24) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000028c0)='SEG6\x00') ioctl$DRM_IOCTL_MODE_GETCRTC(r5, 0xc06864a1, &(0x7f0000000240)={&(0x7f0000000100)=[0x8, 0x3, 0x6, 0xc8f], 0x4, 0x20, 0x7, 0x7000000000000, 0x599da767, 0x1, {0xffff, 0x5, 0x6, 0x7, 0x12, 0x401, 0xfffffffffffffffc, 0x8, 0xc005, 0x0, 0x100000000, 0x0, 0x7fff, 0x0, "16e48c1729c522bbaf9dc8c0822db3f716739073de351a372df4ce4e5f886256"}}) fsetxattr$security_smack_transmute(r1, &(0x7f0000002900)='security.SMACK64TRANSMUTE\x00', &(0x7f0000002940)='TRUE', 0x4, 0x1) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000002c0)={0x1, 0x0, {0x8000, 0x1, 0x4, 0x400}}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000040)=0x32, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000003a80), &(0x7f0000003ac0)=0x4) 10:32:00 executing program 5: r0 = socket$caif_stream(0x25, 0x1, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x80, 0x0) write$P9_RWALK(r1, &(0x7f00000002c0)={0x23, 0x6f, 0x1, {0x2, [{0x1, 0x3, 0x7}, {0x0, 0x3}]}}, 0x23) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x7f, 0x40840) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x4, 0x60940) r2 = gettid() capset(&(0x7f0000000280)={0x19980330, r2}, &(0x7f0000000300)={0x9, 0xff, 0x9, 0xfffffffffffffffc, 0xff, 0x5}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000440)=0x0) capset(&(0x7f0000000100)={0x19980330, r3}, &(0x7f00000001c0)={0xf09, 0x10000, 0x6, 0x10001, 0x1, 0x1}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{0x0, 0x2710}, {r4, r5/1000+30000}}) connect(r0, &(0x7f0000000140)=@nfc, 0x80) 10:32:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = eventfd(0x800000000000006) sendmmsg$sock(r0, &(0x7f0000002800)=[{{&(0x7f0000000180)=@rc={0x1f, {0x5, 0xfff, 0x890, 0x3f, 0x91}, 0xffff}, 0x80, 0x0}}, {{&(0x7f00000023c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x1, 0x1, 0x4, {0xa, 0x4e20, 0xa06e, @mcast2, 0x5}}}, 0x80, &(0x7f0000002480)=[{&(0x7f0000000300)}, {&(0x7f0000002440)="fe145e32a0adfdb40634b204abf11281d12df30043d4185ea9f747", 0x1b}], 0x2, &(0x7f00000024c0)=[@txtime={{0x18, 0x1, 0x3d, 0x7f}}], 0x18}}, {{&(0x7f0000002500)=@ax25={{0x3, @bcast, 0x4}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002580)}, {&(0x7f00000025c0)="f9a5e9835b2c48fe81335a402f060cd31396678521531327a2067e97207b3ce183d2fe6a8b95b9f61284d847fa543a6093581bc4862489eadc8c5493cf722f7149f428d085bffacc4d481d44fd9ff92108e9fe534490732eb7a8", 0x5a}], 0x2, &(0x7f0000002700)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xffffffffffff7fff}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0xc0}}], 0x3, 0x40000) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x2000, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000002980)={0xa, 0x0, 0x0, @local}, &(0x7f00000029c0)=0x1c, 0x80000) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000003b00)='/dev/dlm-monitor\x00', 0x200000, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000002a00)={'nat\x00'}, &(0x7f0000003a40)=0x24) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000028c0)='SEG6\x00') ioctl$DRM_IOCTL_MODE_GETCRTC(r5, 0xc06864a1, &(0x7f0000000240)={&(0x7f0000000100)=[0x8, 0x3, 0x6, 0xc8f], 0x4, 0x20, 0x7, 0x7000000000000, 0x599da767, 0x1, {0xffff, 0x5, 0x6, 0x7, 0x12, 0x401, 0xfffffffffffffffc, 0x8, 0xc005, 0x0, 0x100000000, 0x0, 0x7fff, 0x0, "16e48c1729c522bbaf9dc8c0822db3f716739073de351a372df4ce4e5f886256"}}) fsetxattr$security_smack_transmute(r1, &(0x7f0000002900)='security.SMACK64TRANSMUTE\x00', &(0x7f0000002940)='TRUE', 0x4, 0x1) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000002c0)={0x1, 0x0, {0x8000, 0x1, 0x4, 0x400}}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000040)=0x32, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000003a80), &(0x7f0000003ac0)=0x4) [ 199.360554] protocol 88fb is buggy, dev hsr_slave_0 [ 199.365710] protocol 88fb is buggy, dev hsr_slave_1 10:32:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = eventfd(0x800000000000006) sendmmsg$sock(r0, &(0x7f0000002800)=[{{&(0x7f0000000180)=@rc={0x1f, {0x5, 0xfff, 0x890, 0x3f, 0x91}, 0xffff}, 0x80, 0x0}}, {{&(0x7f00000023c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x1, 0x1, 0x4, {0xa, 0x4e20, 0xa06e, @mcast2, 0x5}}}, 0x80, &(0x7f0000002480)=[{&(0x7f0000000300)}, {&(0x7f0000002440)="fe145e32a0adfdb40634b204abf11281d12df30043d4185ea9f747", 0x1b}], 0x2, &(0x7f00000024c0)=[@txtime={{0x18, 0x1, 0x3d, 0x7f}}], 0x18}}, {{&(0x7f0000002500)=@ax25={{0x3, @bcast, 0x4}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002580)}, {&(0x7f00000025c0)="f9a5e9835b2c48fe81335a402f060cd31396678521531327a2067e97207b3ce183d2fe6a8b95b9f61284d847fa543a6093581bc4862489eadc8c5493cf722f7149f428d085bffacc4d481d44fd9ff92108e9fe534490732eb7a8", 0x5a}], 0x2, &(0x7f0000002700)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xffffffffffff7fff}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0xc0}}], 0x3, 0x40000) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x2000, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000002980)={0xa, 0x0, 0x0, @local}, &(0x7f00000029c0)=0x1c, 0x80000) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000003b00)='/dev/dlm-monitor\x00', 0x200000, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000002a00)={'nat\x00'}, &(0x7f0000003a40)=0x24) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000028c0)='SEG6\x00') ioctl$DRM_IOCTL_MODE_GETCRTC(r5, 0xc06864a1, &(0x7f0000000240)={&(0x7f0000000100)=[0x8, 0x3, 0x6, 0xc8f], 0x4, 0x20, 0x7, 0x7000000000000, 0x599da767, 0x1, {0xffff, 0x5, 0x6, 0x7, 0x12, 0x401, 0xfffffffffffffffc, 0x8, 0xc005, 0x0, 0x100000000, 0x0, 0x7fff, 0x0, "16e48c1729c522bbaf9dc8c0822db3f716739073de351a372df4ce4e5f886256"}}) fsetxattr$security_smack_transmute(r1, &(0x7f0000002900)='security.SMACK64TRANSMUTE\x00', &(0x7f0000002940)='TRUE', 0x4, 0x1) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000002c0)={0x1, 0x0, {0x8000, 0x1, 0x4, 0x400}}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000040)=0x32, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000003a80), &(0x7f0000003ac0)=0x4) 10:32:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400000, 0x0) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000040)={0x0, 0x1, 0x9, 0x5, 0x8000}) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0x0, @loopback, 0x20}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x5c) 10:32:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400000, 0x0) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000040)={0x0, 0x1, 0x9, 0x5, 0x8000}) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0x0, @loopback, 0x20}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x5c) 10:32:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000002c0)) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) r2 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) prctl$PR_GET_KEEPCAPS(0x7) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000240)="95c9e7ad96d33de061da4060272e0ef04897bfe0468c9ba8967126ebe592f5831b6183b209b59eba5dd5b3535e012c163b0d2b6aa61c63434f58cc85834428a4935f1d00feffeb743c28070f048e60d03d6dbc8419594b05959bd4a71260a764c45780f69837928dd0b6092812a6eea1e7fee8dc98689bd44ef32037", 0x7c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r1, r3}, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}}) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000100)) 10:32:01 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x24, 0x0}}], 0x7fffffff00000024, 0x3e, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) io_getevents(r1, 0x0, 0x8, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0) 10:32:01 executing program 5: socket$kcm(0x10, 0x0, 0x0) semget(0xffffffffffffffff, 0x0, 0x40) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f00000029c0), &(0x7f0000002a00)=0x4) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000028c0)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="ee921945df9c6d2d6f6d15d6e1355a763715bd54e2d9bed5054b4d1a52418274dd551a014cab541a56d1abf26dc992d573fda67a37b3364ff97ef3afab113d9a6898962c1f2754ca3490667a4a3b9b301fda25f87c86cce86b3194ca28546aff4dd455fdd86de2ba010139ffa6c63401ce4ad9", 0x73}, {&(0x7f0000000200)="dbd9922812c2af7ffd272917b197534684119857723ca8e242433e6d265c4213fd986100ce759b606790aa661a410247593389c786938edf9315e258f9e1a99e64b17ec1848f0aae9b75f8eacace327cced623924799a0a5cbae2c7e042a5e461e50170db09ef3505178b8c1c3489f53a104e97778ec22c647a449a4", 0x7c}], 0x2, &(0x7f0000000280)=[@assoc={0x18, 0x117, 0x4, 0x80}], 0x18, 0x4000}, {0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000002c0)="a6d74a990e979815fa3a40d0bb044a080de029017de7021a4a7cb5a232cc780c83215617890deb464ba5d0006e6d59a0d034f0d641b02c889fb4", 0x3a}, {&(0x7f00000008c0)="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", 0x1000}, {&(0x7f0000000300)="3770b56c2b842445980fad323b248052f26c6322aeeec8bedd595da7e1e0cd0c378469c30f130ac6", 0x28}, {&(0x7f00000003c0)="a986881d470ca4396b27433ff005cbbc1d6926dc082ee8aed4e551999795491602faa9380e16e2243c424296eb65e4fcbd7dd185b57aa8f2f466c5cf4b7df9304915cc4f5a3d7ffb81a70bde5fe4695f9830e49711f8331da3f81d66c6603c3ed81cc1c071002ccf86b1c6eeb9f6044df3c72a7d2c02655dd3806f3411e5c0158a3d06176466acd53ab1db21268b61c7f97924c07bcdfc9cfa621eab6bd21ca497eea5790492555107990cba6f11b1a4284422210fa8311ce07c0895ce", 0xbd}], 0x4, &(0x7f0000000480)=[@iv={0x30, 0x117, 0x2, 0x1a, "971cf042e9ce86835c8362457bf55dd7a29c7595c6d719d68e49"}], 0x30, 0x4040001}, {0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000004c0)="0f04d9a173da890004c7e0f28576f0b31a20e0011473c32ce5ca66d08b941ebc7a5632434f436dc26d3a6958542e56e0b8492a640b5be41c8ee30a6ff44ba7f4885a704c71aad022dc", 0x49}, {&(0x7f00000018c0)="3c26c5c5e468e97625b2577e0508d0737de0c655fa363e85b8139430aac71537cfcd8ae6dc030fc4902c89f8d5141e86840581ce7cd4957f392c478b13efa1480a3fd132ff075168644dff4677eb84eef962cb1194b5492807743531ef9416dba0800eeaf3d7af0c54cce2ad71eadc0563c5c453a9f877eb87f461abb3e8f50a7f6f1f6073e66dad007f333c6f32b2201a1f12602e5c34c81275ccd6f88befd97e3b0a70646c174ac4bcf38fcdd4857f42dcd894bd0362e2b95ae6ffd23b91aa92a5d2643bf44d3d5a354d2aaba5d7041b9b6229f79cb7f56cd2beb1b50828a63b41a1d7b08e1dd059b458b057f0949ce8faea7fae562f9f3082391944c554bfdb20d0cc3921691d7faccf5175ce06498cea148e84c1c2461d0692258b3d8d39368df3d01bc21bfb2e3f9bb178b76c4ea2f611c9d6e1cfcce2f953650104fdcc5b69571b65111dac8134d57f992ad1c5854c81681e64eb4e26e11f85fcf29477e260279a5c12af79711c41858b2c14125d488cec4ad8400fa585b07abf6a1efaa85ce22b1a0935b6c3a4b6221db415c49131360d1a6aeabaa0c7a9b169719810f49b8e4771141c4a534f7be43b5e38c41430162b97f0cddf433de1b40b9bd1227aa5fa83008f200779a7ff5f036490e3b12cb28cd34ca5f2669f586e3954d6f3e497a4f7f75243999ba8ec55cda54b1175c2c4fd5a12d399c6b78cfa4ccc865a7301d178c9a078ec47cf159f28cb78d7faa969dfd013c2dcf808acd31956c08bbf7d9d2fae65c3d6bae13278eff10e19cd54496d274e066a3f9b0209ece10fc07df9d7ca130045da27c716e1490b74f118025ee075d65e8e575256b2197f940dec4a1165d008db11007d60258ecc651258a9b521d19a97678d054deb4ca064e3e0e72e69ef5a9cd03c2e7d868eddf0a2002a2a5fffb0886ee20a30c911befc1f03636435156bd34f08a00e219cee609172bfac23fdba3c23bf89806a78513ad945221b0a0346fd22ab26eb539fe7a035e73ef8a37c787ba8fcdb53b348f86f1053d18d257341f9a57199dcc8a1ec75f113f7f8d2542c1b560e677fe5e1bc7fc94c7f32296a715c9756ba4759cfd24cc8364c968f7c2c8232462ecfe7dab9760b7ccc0ea4d31e501d1245325879f05adc2722a694cb665a2fa97892e7801898495a6e2cfafc451e601e974c59fa807ef8bb67798621429f755d61e05aa79dcb4f11e8ce9801dff4dd3a26a4cc811fc920f800d99526934ff91793a2eb621b059b9f4c7ad1e4ec96c6a729b6c5a3b8ef07daf1b1054abf267fc98f947f8a8baa4c0c574690701d5c0aa2b88ac9f3e384826b84cb829a01baf93128260a13316643f29a5a0835ac34ad40000e0c978d649721d20e65e24356a2a75ba0aabdbde24991ca6a12adb22e3f4cb2fd70685ebd00418adfa7905efb9a6d1b4a463939fd698da23e6ae770776ea58a4bba441a8093f963abc9193750a0d5386e52f4a1f5c66e31cf961f9c33fbda468ed34c6b9d27382f59e1f17910b7bc6bb36cac50e43f74cb1a9de70ffff5d895ce608ccb2a0e0c1e6c860dd0dfe417aa92982580dbf1f98ce04226992fe745730008262075c5f97bc89fabc3bcece5e7fabd2242ab899e962f87faea6a09da490c92dd7034d3f0e9baa21fea57d662a933a2a7b3796d00b2bcc40690994d46df70dd8afe7dc34e6a38bc66cfabb45cf96ba34988f070cd7de99c8b7512ba76914db4d67843beeca8bc2ba3cd14c2b38dec5badfc71447f503bfebf7f1392d124e12e88ae60e274bc296ac23620114a7c7b0f2f657dc063a6bff41363ad043b7b3ce7359acb6f2939c53b25239436f826f5c40c7ef3c6b6146dae10175afcc6c08b0d3a95d6dd0466d54c0e9b4430d62dfad6cbbb7cf0f9c554cc23eb1e8250983355592141f7366c9d6eca03650e5d587bb01c0c95768e3e48d6f76a68359f5f04626b7149113e901b5c6ea9cb7516145adbc29c2bf291071f9cbdfce1cf31183f73ae7c1ed2ab442bfbee551a13826d318caa76ba8e421ce3b6e73e4a756eaf022d2325ab34d57938dd07a606f7af273a187b554e8eab1d03399c5bace6da01c6ecc312a9e970a613102fda6f294e197dafcfdc14e20b677aa0183a94bbeb6a5290149c034b36305686bde6fedd2265a36cba32fa6d3aba4c9a871f40c3cad5466ff3b3e7e9442e295af5cd5dde2c618550199bddbe0a8342fbe75ad1d43706328d5170161598c47a4ff166b90157666b49cb1ddf68a76f7982fe3dda91e2d49e623489bbbd7ad86de52a1f858b9d9bdf6d8e568bcf9974d785df41720b98a813bfca9d9f8fda3a08620e480a3e6d0db2f9036037b7430e273bf8a2a4a5bca4e7a7465fc46321ebe91115ceb39d3ae584ebc392bb939dc6e2130bed4af3a851cdbe58d485c6adafa3f086c6236220004728aefe17a5c1b5bc5f76368e4b6aaf306138f01a470a73bcaefd584792cdd5bee82f6e9c477fa02e0dfb99e449735aab5b2003b005ccc509998b6f10f6641e0df9438e0a04fef2f55c16573445bd93422e6a37f549d87276b36933d39dbd367890f7e424b4662ecab4d00788d47079155cc85c5aca66c6afe5c9fb1c84612362e089c2b59665d3c33ace05f98b263995f3f82cff5324d1d93cb91f4f250e5ee4cdc7b2491f643acc8049d823c106d983140759c6b4085fb0fca873786a318d6d1f3ebd6355a448e919796844d1fff91bed8fda3d3c1e185a36d63dd27bd2b67ab362c350bd2976b70cfc335004366e3add0d058af2003b35ac1670fca84b2301e9caee4b1405f6859a5aeffcc2c22463b39af7105536dd112b0841aca460c58af2fe63e2ac4f2a0f7aabdf2879aa0d496d654d41488bab9c1c6315ac67b7a4e756d1db92f222b07bf1d8d6e57ea5664c301fefc2df7e37d0fd021d4fe36df8abbe83b8c6a166dbac120f161aae9e83233ca3a1cd945b793ffa8f3f30d6edee29e439dd3f6531e067c71f5db608efb4b3767c8c0eebc7bb598120cde21bf1caa55026f39a3a0e716b605cf9e31afa55ced781af9c8e4e8d94c24da7b74f228c299cb0e418d0374a5b98567947b071631bbf9055d2fc1a1e97db7f336a9c376a43e70a6e42e5ac979b5873b1cfb5507119af3c1e80cb96965be22c82bfed9f15dbc93398d42366d7c114ee897b94505ee3cb876a7d264e0e5894e3652d6ad0741e6713d2af53635d180aceade76948476cd152c2c70397383b24485f7c625f2ff90c0021e1df0e6dbea70aae0855b88463402b57a140a1c5a002b7fb38057fed8ffa2e369484943a9647349069ba929d59e3ae9e00d015238aaa6b56a8e8845d6c52ab3fe84d3589873a937489a430994949e8e9e30b2a3a7af3362f541b26fcaef70487910ddebd1770d95413a0af33f810871c3c72ac8524d5942f97a05073e5c6bba56402bd194164c9d57b28c838e9f2f80aae7e97e730249472fea9d3d343a48245eb38cfde5966e079be90d6cd5d3b140ac266b685d45478c3d6dd13343ee162863ee4056217a5bb4f43c6c7232ae223f94cdd8317d4698867f3ac22be7e2289eac0216e3727d1fd28362c63ec61ad41510ecd6cbd93ef48a129b920c2fbcf94a380f1794f4538589963b3d0990d06128a13e11b431ad51806565379b96e2e2e776ba7362760fbf1b4befa2ae2a129f13e8ccb62a6669f89e134c97f1d905746904a4ffb249d358993d053f5cdcbd2a0ec8774f8d2a6ea4f40db404917f01b247bdc05bba62b52c91baef982722ccde6c7660f44aeba1a8e283880985af27bc94ebda34d599834ebaede352473b08867893abf7cfd13d0a4faac6816f21c22d03770df5fffae4f814b7aee5d874ac0319030b3f429607934c395af5a7c1d832eae44d1d722e5304e5bddd133e10cc091fe148c729a25654c739e6652f1bfdac73bca8428deaf2ae3d01764103e7d0e775be7db400613a70467c56e96a6d46b1b8336bb65071607a017567a2b397237ed156e1688d53271bb178703c9ac63409ee6ae7ab9dc58095e939ba6b25d85f598ab9db9b58ebc44601f1e8e6f484ab4fba091ef287ab1344d704a7c10ecefe31a0e94e2873649e69506f62f82eed9cbf381cc95e1b679b099589694c4ac571b72c6bb7ecb5ca9e34e02212de7116d5b047b4cfb49dbf5efaaf7e2ca1ef13da01ac91fd2c6d704038a9496629391c55bc74fd670490437a7452d9edc02603b050bb3439a1adaf2e57fd566a1ea0c7f4e48c29e0f700b9a39ce486444e3528ca5a06b20f156fcf77a60e5fc2d4418a7c865f500d1a5b3ffee3bc79b679e3ce4b8e476ba626b5802439de279eb3854e2ff536393b6ba996cf420c3f79b3bf4e2e875deeaed40395c8eca76f56aaf6a1bd4bd2bfa74799f7aedc0fede4f26f38f863aebc431918d45e0715140be65307f0ee059cd0bf1dc60b96c974c827bd0f68b060a6efeadbc69f9d5772a6a3f0cbb83869aff0e32cd6ea27ff8b9c7c98ff5eb550762e7d9fc8b91b7efab0f4d32da8693dd6ef2a52b589b970dfd4c10883a5e999046aea2b07b7fd0dec062e8ae49843165181af7630d8d975be78c2f5e6365484fc3ce42efef87e7206ee7f4f27b6080e7b8fe41462dbb002dcfe81417d96616aed1e2bd2b26286106c9fc9ed5ce56f45d0f6e4aee30e3283e1b21a0f4a10f51a0b57dceb884a3e9e730b159bb5eb4ef5455196119a7838e18d0d77382151490841687e01a13a1b7b673521858781197baafc210266aaaeaa847284cbb2aacd2d2b86c0e9e04c7605f653140e5cd56c1056fec0f41b729b188b651fce23ef66ac7340d11048365213105e2284f3c110f3dc5d305c4c30a102cf155a4b243a999f5b187e3653e29ba07fb83742cd093d203821bc33206ea2553965d6cd328733130972381626fb9bab69b6c955a3d35ff2b806f2953e4c8ef1a5bd14ed7916393c648a051414aa2948e8b6a7b092957e614e5a585bca088df7eb433944b0eed263b65845bea297cbd225ab7f98172dee262aa1bbdb31ad01f44d1e7eedc76e91f1430d5464ff2bb77bfa1aeb26550695e2710ff82065fc9d187c3331195c06a6733ef70f453fe2659f4babbe3f2d15dd62e9386937a53e2ea1cfb56a5a5fe187cb7ab05be07a0ca8fe6d58c41f48390a2d3a45d200e8d408ffcc7046d249db2cc7b67db441184550c2a74eea6dfe19259fe7eeea77ef9a42819cd40d70b38b1f0f92a050c62538e800597a0bfbf8601d593692b275e53ff289856217603b30b7f973414a90912773b6611fb8eece108ccff3c8800e11cdb500638173c8be5443f6d292d2b934cba3f19859bdd0a5b18fe92d47a6dc0e3c99b4e5654fa70f57f5e49fbbea2114e57778b8d02666ed1a1ca952e0bafb385c189ba6e6a3f34e00b6f29114ccb3832eaafe0a6b9953760a84e372e283953dc89175e4bd00d16cb98b822f652ee718e47ea3f6fb7258df54052203231b6210fff5428ddcfd2bd59e70ca81051b1b9a3b5e9b318992c74fbf2768c26f6f4efeac909aa087681e303d43057517216a4b27627c0ae21bfccd98d072295c9f5ec95136edc02e770bbf3721670865e08ba20b15b9b6be5994f1ccf6c9fbb3a2b770c3d36c82ee35be96c59d38d0077ca2c25b45f8ec9960744597511ef8344556133c300f2b80eddcce24ccf010d4d8d84473d0d55e96066799df58105402ff2ef9d5de7306f294d21b3f40db01ab7dfacea9ed096d1ca81cb04c882e165bff0a8fb74aa0de9fad58ee203d161b8af6d1f6c3f77242704c57d69e037ef983a", 0x1000}, {&(0x7f0000000540)='\"', 0x1}, {&(0x7f0000000580)="f591279bf36e96d8806983f67118a2c9c6da376eb1ac9dc77c0e8ff96dc59e720303347a1c7cb8a48d1be09dcd22aedfd650449b3b4ab6c4ce05cb8ac3f9ba9a0676a35d1a06a6616c45e6ab6188ab59bbdbd14c61fc4056d379766e83feebf3c0b77f3641c0f7928a1cf312ef072897e6da4219caa0aaf619d95c9c0acd56f2108a9868998717a57a42cc419c240c5470d7df790e2d77eb2085576cb5b0279237bba5f726f179cac855dab63fee75e05eee", 0xb2}, {&(0x7f0000000640)="4a4df0b4cc86286f56da96c06c9e2b8deeac0a4d91457d1e637ed02ee9d422898876dc421632ac133626b847cd35d7835fb7f50ec9032037dabc0877", 0x3c}], 0x5, &(0x7f0000000700)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x4}, {0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000740)="648faac1a94e601dc4ceec6b413c8aa690ffec3f9a86421046404d4d91bf6ef7c336cfb6cdfba75c6a8d5ce671f953a1d972d5d545b2aac35441a0a1", 0x3c}], 0x1, &(0x7f00000007c0)=[@assoc={0x18, 0x117, 0x4, 0x7ca2}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x1}, @assoc={0x18, 0x117, 0x4, 0xfffffffffffffff7}, @assoc={0x18, 0x117, 0x4, 0x1}, @assoc={0x18, 0x117, 0x4, 0x100}], 0xa8, 0x80}], 0x4, 0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000000880)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c00", 0x10}], 0x1, 0x0, 0xfffffffffffffef5}, 0x0) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 10:32:01 executing program 5: socket$kcm(0x10, 0x0, 0x0) semget(0xffffffffffffffff, 0x0, 0x40) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f00000029c0), &(0x7f0000002a00)=0x4) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000028c0)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="ee921945df9c6d2d6f6d15d6e1355a763715bd54e2d9bed5054b4d1a52418274dd551a014cab541a56d1abf26dc992d573fda67a37b3364ff97ef3afab113d9a6898962c1f2754ca3490667a4a3b9b301fda25f87c86cce86b3194ca28546aff4dd455fdd86de2ba010139ffa6c63401ce4ad9", 0x73}, {&(0x7f0000000200)="dbd9922812c2af7ffd272917b197534684119857723ca8e242433e6d265c4213fd986100ce759b606790aa661a410247593389c786938edf9315e258f9e1a99e64b17ec1848f0aae9b75f8eacace327cced623924799a0a5cbae2c7e042a5e461e50170db09ef3505178b8c1c3489f53a104e97778ec22c647a449a4", 0x7c}], 0x2, &(0x7f0000000280)=[@assoc={0x18, 0x117, 0x4, 0x80}], 0x18, 0x4000}, {0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000002c0)="a6d74a990e979815fa3a40d0bb044a080de029017de7021a4a7cb5a232cc780c83215617890deb464ba5d0006e6d59a0d034f0d641b02c889fb4", 0x3a}, {&(0x7f00000008c0)="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", 0x1000}, {&(0x7f0000000300)="3770b56c2b842445980fad323b248052f26c6322aeeec8bedd595da7e1e0cd0c378469c30f130ac6", 0x28}, {&(0x7f00000003c0)="a986881d470ca4396b27433ff005cbbc1d6926dc082ee8aed4e551999795491602faa9380e16e2243c424296eb65e4fcbd7dd185b57aa8f2f466c5cf4b7df9304915cc4f5a3d7ffb81a70bde5fe4695f9830e49711f8331da3f81d66c6603c3ed81cc1c071002ccf86b1c6eeb9f6044df3c72a7d2c02655dd3806f3411e5c0158a3d06176466acd53ab1db21268b61c7f97924c07bcdfc9cfa621eab6bd21ca497eea5790492555107990cba6f11b1a4284422210fa8311ce07c0895ce", 0xbd}], 0x4, &(0x7f0000000480)=[@iv={0x30, 0x117, 0x2, 0x1a, "971cf042e9ce86835c8362457bf55dd7a29c7595c6d719d68e49"}], 0x30, 0x4040001}, {0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000004c0)="0f04d9a173da890004c7e0f28576f0b31a20e0011473c32ce5ca66d08b941ebc7a5632434f436dc26d3a6958542e56e0b8492a640b5be41c8ee30a6ff44ba7f4885a704c71aad022dc", 0x49}, {&(0x7f00000018c0)="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", 0x1000}, {&(0x7f0000000540)='\"', 0x1}, {&(0x7f0000000580)="f591279bf36e96d8806983f67118a2c9c6da376eb1ac9dc77c0e8ff96dc59e720303347a1c7cb8a48d1be09dcd22aedfd650449b3b4ab6c4ce05cb8ac3f9ba9a0676a35d1a06a6616c45e6ab6188ab59bbdbd14c61fc4056d379766e83feebf3c0b77f3641c0f7928a1cf312ef072897e6da4219caa0aaf619d95c9c0acd56f2108a9868998717a57a42cc419c240c5470d7df790e2d77eb2085576cb5b0279237bba5f726f179cac855dab63fee75e05eee", 0xb2}, {&(0x7f0000000640)="4a4df0b4cc86286f56da96c06c9e2b8deeac0a4d91457d1e637ed02ee9d422898876dc421632ac133626b847cd35d7835fb7f50ec9032037dabc0877", 0x3c}], 0x5, &(0x7f0000000700)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x4}, {0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000740)="648faac1a94e601dc4ceec6b413c8aa690ffec3f9a86421046404d4d91bf6ef7c336cfb6cdfba75c6a8d5ce671f953a1d972d5d545b2aac35441a0a1", 0x3c}], 0x1, &(0x7f00000007c0)=[@assoc={0x18, 0x117, 0x4, 0x7ca2}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x1}, @assoc={0x18, 0x117, 0x4, 0xfffffffffffffff7}, @assoc={0x18, 0x117, 0x4, 0x1}, @assoc={0x18, 0x117, 0x4, 0x100}], 0xa8, 0x80}], 0x4, 0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000000880)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c00", 0x10}], 0x1, 0x0, 0xfffffffffffffef5}, 0x0) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 10:32:01 executing program 5: r0 = socket(0x1e, 0x2, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={0x0, @default, @bpq0='bpq0\x00', 0x7, 'syz1\x00', @default, 0xffffffffffff8726, 0x8, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast]}) socketpair(0xa, 0x400000080003, 0x8, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)=0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000140)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000240)=0xe8) bind$bt_sco(r2, &(0x7f0000000340)={0x1f, {0xffffffffffffffff, 0x2e1c000000000, 0x4, 0x8, 0x9, 0xc81}}, 0x8) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f0000000280)={0x3, 0x6, r4, 0x0, r5, 0x0, 0x5, 0x20}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x8000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000001000)={'ip6gre0\x00'}) inotify_init1(0x80000) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)) 10:32:01 executing program 5: socketpair$tipc(0x1e, 0x2000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/68, 0x44}], 0x1}}], 0x1, 0x2000, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000240)=""/150) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000100)={0x0, 0x2, 0x4, 0x0, {0x0, 0x7530}, {0x5, 0x7a230b33a92c14d6, 0x4000000000000000, 0x6, 0x5, 0x383ed952, "ea85550b"}, 0x0, 0x1, @planes=&(0x7f00000000c0)={0x100, 0x6, @fd=r2, 0x2}, 0x4}) shutdown(r0, 0x2) 10:32:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = eventfd(0x800000000000006) sendmmsg$sock(r0, &(0x7f0000002800)=[{{&(0x7f0000000180)=@rc={0x1f, {0x5, 0xfff, 0x890, 0x3f, 0x91}, 0xffff}, 0x80, 0x0}}, {{&(0x7f00000023c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x1, 0x1, 0x4, {0xa, 0x4e20, 0xa06e, @mcast2, 0x5}}}, 0x80, &(0x7f0000002480)=[{&(0x7f0000000300)}, {&(0x7f0000002440)="fe145e32a0adfdb40634b204abf11281d12df30043d4185ea9f747", 0x1b}], 0x2, &(0x7f00000024c0)=[@txtime={{0x18, 0x1, 0x3d, 0x7f}}], 0x18}}, {{&(0x7f0000002500)=@ax25={{0x3, @bcast, 0x4}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002580)}, {&(0x7f00000025c0)="f9a5e9835b2c48fe81335a402f060cd31396678521531327a2067e97207b3ce183d2fe6a8b95b9f61284d847fa543a6093581bc4862489eadc8c5493cf722f7149f428d085bffacc4d481d44fd9ff92108e9fe534490732eb7a8", 0x5a}], 0x2, &(0x7f0000002700)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xffffffffffff7fff}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0xc0}}], 0x3, 0x40000) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x2000, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000002980)={0xa, 0x0, 0x0, @local}, &(0x7f00000029c0)=0x1c, 0x80000) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000003b00)='/dev/dlm-monitor\x00', 0x200000, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000002a00)={'nat\x00'}, &(0x7f0000003a40)=0x24) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000028c0)='SEG6\x00') ioctl$DRM_IOCTL_MODE_GETCRTC(r5, 0xc06864a1, &(0x7f0000000240)={&(0x7f0000000100)=[0x8, 0x3, 0x6, 0xc8f], 0x4, 0x20, 0x7, 0x7000000000000, 0x599da767, 0x1, {0xffff, 0x5, 0x6, 0x7, 0x12, 0x401, 0xfffffffffffffffc, 0x8, 0xc005, 0x0, 0x100000000, 0x0, 0x7fff, 0x0, "16e48c1729c522bbaf9dc8c0822db3f716739073de351a372df4ce4e5f886256"}}) fsetxattr$security_smack_transmute(r1, &(0x7f0000002900)='security.SMACK64TRANSMUTE\x00', &(0x7f0000002940)='TRUE', 0x4, 0x1) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000002c0)={0x1, 0x0, {0x8000, 0x1, 0x4, 0x400}}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000040)=0x32, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000003a80), &(0x7f0000003ac0)=0x4) 10:32:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = eventfd(0x800000000000006) sendmmsg$sock(r0, &(0x7f0000002800)=[{{&(0x7f0000000180)=@rc={0x1f, {0x5, 0xfff, 0x890, 0x3f, 0x91}, 0xffff}, 0x80, 0x0}}, {{&(0x7f00000023c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x1, 0x1, 0x4, {0xa, 0x4e20, 0xa06e, @mcast2, 0x5}}}, 0x80, &(0x7f0000002480)=[{&(0x7f0000000300)}, {&(0x7f0000002440)="fe145e32a0adfdb40634b204abf11281d12df30043d4185ea9f747", 0x1b}], 0x2, &(0x7f00000024c0)=[@txtime={{0x18, 0x1, 0x3d, 0x7f}}], 0x18}}, {{&(0x7f0000002500)=@ax25={{0x3, @bcast, 0x4}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002580)}, {&(0x7f00000025c0)="f9a5e9835b2c48fe81335a402f060cd31396678521531327a2067e97207b3ce183d2fe6a8b95b9f61284d847fa543a6093581bc4862489eadc8c5493cf722f7149f428d085bffacc4d481d44fd9ff92108e9fe534490732eb7a8", 0x5a}], 0x2, &(0x7f0000002700)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xffffffffffff7fff}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0xc0}}], 0x3, 0x40000) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x2000, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000002980)={0xa, 0x0, 0x0, @local}, &(0x7f00000029c0)=0x1c, 0x80000) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000003b00)='/dev/dlm-monitor\x00', 0x200000, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000002a00)={'nat\x00'}, &(0x7f0000003a40)=0x24) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000028c0)='SEG6\x00') ioctl$DRM_IOCTL_MODE_GETCRTC(r5, 0xc06864a1, &(0x7f0000000240)={&(0x7f0000000100)=[0x8, 0x3, 0x6, 0xc8f], 0x4, 0x20, 0x7, 0x7000000000000, 0x599da767, 0x1, {0xffff, 0x5, 0x6, 0x7, 0x12, 0x401, 0xfffffffffffffffc, 0x8, 0xc005, 0x0, 0x100000000, 0x0, 0x7fff, 0x0, "16e48c1729c522bbaf9dc8c0822db3f716739073de351a372df4ce4e5f886256"}}) fsetxattr$security_smack_transmute(r1, &(0x7f0000002900)='security.SMACK64TRANSMUTE\x00', &(0x7f0000002940)='TRUE', 0x4, 0x1) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000002c0)={0x1, 0x0, {0x8000, 0x1, 0x4, 0x400}}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000040)=0x32, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000003a80), &(0x7f0000003ac0)=0x4) 10:32:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = eventfd(0x800000000000006) sendmmsg$sock(r0, &(0x7f0000002800)=[{{&(0x7f0000000180)=@rc={0x1f, {0x5, 0xfff, 0x890, 0x3f, 0x91}, 0xffff}, 0x80, 0x0}}, {{&(0x7f00000023c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x1, 0x1, 0x4, {0xa, 0x4e20, 0xa06e, @mcast2, 0x5}}}, 0x80, &(0x7f0000002480)=[{&(0x7f0000000300)}, {&(0x7f0000002440)="fe145e32a0adfdb40634b204abf11281d12df30043d4185ea9f747", 0x1b}], 0x2, &(0x7f00000024c0)=[@txtime={{0x18, 0x1, 0x3d, 0x7f}}], 0x18}}, {{&(0x7f0000002500)=@ax25={{0x3, @bcast, 0x4}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002580)}, {&(0x7f00000025c0)="f9a5e9835b2c48fe81335a402f060cd31396678521531327a2067e97207b3ce183d2fe6a8b95b9f61284d847fa543a6093581bc4862489eadc8c5493cf722f7149f428d085bffacc4d481d44fd9ff92108e9fe534490732eb7a8", 0x5a}], 0x2, &(0x7f0000002700)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xffffffffffff7fff}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0xc0}}], 0x3, 0x40000) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x2000, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000002980)={0xa, 0x0, 0x0, @local}, &(0x7f00000029c0)=0x1c, 0x80000) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000003b00)='/dev/dlm-monitor\x00', 0x200000, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000002a00)={'nat\x00'}, &(0x7f0000003a40)=0x24) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000028c0)='SEG6\x00') ioctl$DRM_IOCTL_MODE_GETCRTC(r5, 0xc06864a1, &(0x7f0000000240)={&(0x7f0000000100)=[0x8, 0x3, 0x6, 0xc8f], 0x4, 0x20, 0x7, 0x7000000000000, 0x599da767, 0x1, {0xffff, 0x5, 0x6, 0x7, 0x12, 0x401, 0xfffffffffffffffc, 0x8, 0xc005, 0x0, 0x100000000, 0x0, 0x7fff, 0x0, "16e48c1729c522bbaf9dc8c0822db3f716739073de351a372df4ce4e5f886256"}}) fsetxattr$security_smack_transmute(r1, &(0x7f0000002900)='security.SMACK64TRANSMUTE\x00', &(0x7f0000002940)='TRUE', 0x4, 0x1) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000002c0)={0x1, 0x0, {0x8000, 0x1, 0x4, 0x400}}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000040)=0x32, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000003a80), &(0x7f0000003ac0)=0x4) 10:32:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x220002, 0x41) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xb0000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="28061900", @ANYRES16=r2, @ANYBLOB="000228bd7000fbdbdf250f00000014000100080002006d000000080002001d000000"], 0x28}}, 0x4081) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x265, 0x1, 0xff, 0x5, 0x100000001, 0x7fff}, 0x20) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_PIT(r3, 0xc048ae65, 0x0) 10:32:02 executing program 0: r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc04c6100, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000000)={{0x401, 0x1}, {0x4, 0x5}, 0x8, 0x3, 0x5}) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 10:32:02 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x7, 0x800) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000000)) 10:32:02 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000440)={0x9, 0x108, 0xfa00, {r2, 0x7, "1c02ee", "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"}}, 0x110) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0x0, 0x0}, 0x10) 10:32:02 executing program 0: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x8000000) setresuid(0x0, 0xfffe, 0xffffffffffffffff) r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x3, 0x8040) write$P9_RSTAT(r1, &(0x7f00000002c0)={0x60, 0x7d, 0x2, {0x0, 0x59, 0x0, 0x9, {0x53, 0x1, 0x8}, 0x40800000, 0x6, 0x1, 0x6, 0xb, '/dev/vcsa#\x00', 0xb, '/dev/vcsa#\x00', 0xb, '/dev/vcsa#\x00', 0x5, '[eth0'}}, 0x60) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000280)={'veth1\x00', 0x100000000}) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x81, 0x80000) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f0000000040)) pipe2$9p(&(0x7f0000000240), 0x0) 10:32:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/100) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f00000000c0)={[{0xe, 0x5f76, 0x4, 0x0, 0x6f, 0x5, 0x6, 0xd8aa, 0x3ff, 0x5, 0x0, 0x7, 0x7ff}, {0x8, 0x0, 0xcb93, 0x9a, 0xfffffffffffff784, 0x7fffffff, 0x4, 0x1, 0xcce, 0x6514, 0x4b, 0x569, 0x6}, {0x9f, 0x7f, 0x1, 0x0, 0x9, 0xbe7f, 0x7, 0x8, 0xbcfd, 0x9, 0x6, 0x4, 0x4}], 0x2}) r3 = fcntl$getown(r1, 0x9) syz_open_procfs(r3, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}, 0x5}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 10:32:02 executing program 0: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key(0x0, 0x0, 0x0, 0xffffffffffffffeb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(0x0, 0x1, 0x2) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) msgget$private(0x0, 0x0) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, r0) msgctl$IPC_RMID(0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff037a006aad0c29584200878f196bc281244f39cf372f1228d55c55f248ddedbe5e95cdd1ac5099674ab8008bf76507467a2ba20dd621dabc2cecc0abe339b075001aed50673f5c4c96758d8ba999058ea383a00a9c9e4609883a566c0753c1"], 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000580)={r3}, 0x0) 10:32:02 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x34d, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c000200000000000b000000000000000000000097819522a4fc5e3c124b57a7f35c0b9bd719b21e6099331436ea54dfa3da0004ae9fe839d6efa2bfd8f4703f336ef1f4f5ca54f1b1cd514c0aabdf22029f642c584f30d9ebeede2c1854ea3e196e9fff3264b2eb110962c483777e57d82af1522aa1ccf0772775d0d1ffbc41fbdf9847d2e4bef2f7436421718a6fe32fd5dc0cbd8dbbb4254bc885cf4d2f52260f763754cbb4e64236cf70c5e3bb313c0fb43b8d8544d26780079193e6de393fbbde0407c9cf1d7c8d408f08793ed98bc9a6f95d26460b121ed6d6e1b983b5abc9cf3476d0033e67624d", @ANYRES32=0x0, @ANYBLOB="000000000000020000001200e89c649ff019a5da000000000c00020008000700ffffffffba8eefb8dd21553089add142d99ec7d43c69c326e310239f3e2144dfd805ae66bef6efa36f305033c0ab4e885b352ffe02dbb59124ebbb6f6b27c88713258a5e1d60e717c2648fac4a9646ebe694f2977351fc5271f6866c4752f75c4dd125540c54bdfeb5fcfebbb06fd7980fe37c230d7be8055bc2e5ca6f81a62f17c67afe4ad5d0dec687392a98e3aab5872a3d0f8df2c65422d974f0d950f17308ba0510a4c0a37d02976b358c7f3a23816cac92c237e61e24bc8ba62ef2da461d7a6cbd591e831c4bbe016692b4eaca1e58d0"], 0x3c}}, 0x0) 10:32:02 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x4001, 0x0) getsockname$llc(r1, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000200)=0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setregid(0x0, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40400, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000140)=0xeb9, 0x4) listen(r2, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x307}, "d43f097dcc32e781", "00b9b0810de68540bbcefed336c45187d864c1d36383ca46e8a7296fb457ec7b", "c57c3ed2", "78e467c91b2bc940"}, 0xfffffffffffffc7c) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 201.201727] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:32:02 executing program 2: r0 = memfd_create(&(0x7f0000000100)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x88002) r2 = dup2(r1, r0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f00000000c0)={0x8759, 0xfffffffffffffffc}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000200)={0x0, @bt={0x101, 0x2, 0x1, 0x3, 0x1, 0x4, 0x6, 0x7, 0x0, 0x0, 0x8, 0xc1, 0x9, 0x80000001, 0x5, 0x4}}) connect$bt_sco(r2, &(0x7f0000000040)={0x1f, {0x8001, 0x1ff, 0x6, 0x5, 0x2, 0x8}}, 0x8) 10:32:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = eventfd(0x800000000000006) sendmmsg$sock(r0, &(0x7f0000002800)=[{{&(0x7f0000000180)=@rc={0x1f, {0x5, 0xfff, 0x890, 0x3f, 0x91}, 0xffff}, 0x80, 0x0}}, {{&(0x7f00000023c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x1, 0x1, 0x4, {0xa, 0x4e20, 0xa06e, @mcast2, 0x5}}}, 0x80, &(0x7f0000002480)=[{&(0x7f0000000300)}, {&(0x7f0000002440)="fe145e32a0adfdb40634b204abf11281d12df30043d4185ea9f747", 0x1b}], 0x2, &(0x7f00000024c0)=[@txtime={{0x18, 0x1, 0x3d, 0x7f}}], 0x18}}, {{&(0x7f0000002500)=@ax25={{0x3, @bcast, 0x4}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002580)}, {&(0x7f00000025c0)="f9a5e9835b2c48fe81335a402f060cd31396678521531327a2067e97207b3ce183d2fe6a8b95b9f61284d847fa543a6093581bc4862489eadc8c5493cf722f7149f428d085bffacc4d481d44fd9ff92108e9fe534490732eb7a8", 0x5a}], 0x2, &(0x7f0000002700)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xffffffffffff7fff}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0xc0}}], 0x3, 0x40000) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x2000, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) accept4$inet6(0xffffffffffffffff, &(0x7f0000002980)={0xa, 0x0, 0x0, @local}, &(0x7f00000029c0)=0x1c, 0x80000) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000003b00)='/dev/dlm-monitor\x00', 0x200000, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000002a00)={'nat\x00'}, &(0x7f0000003a40)=0x24) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000028c0)='SEG6\x00') ioctl$DRM_IOCTL_MODE_GETCRTC(r4, 0xc06864a1, &(0x7f0000000240)={&(0x7f0000000100)=[0x8, 0x3, 0x6, 0xc8f], 0x4, 0x20, 0x7, 0x7000000000000, 0x599da767, 0x1, {0xffff, 0x5, 0x6, 0x7, 0x12, 0x401, 0xfffffffffffffffc, 0x8, 0xc005, 0x0, 0x100000000, 0x0, 0x7fff, 0x0, "16e48c1729c522bbaf9dc8c0822db3f716739073de351a372df4ce4e5f886256"}}) fsetxattr$security_smack_transmute(r1, &(0x7f0000002900)='security.SMACK64TRANSMUTE\x00', &(0x7f0000002940)='TRUE', 0x4, 0x1) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000002c0)={0x1, 0x0, {0x8000, 0x1, 0x4, 0x400}}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000040)=0x32, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0x0, 0x1, 0x10001, 0x8af8, 0x8, 0x8, 0x100000001, {0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}}, 0x20, 0xffffffffffffffff, 0x64a, 0x3000, 0x5}}, &(0x7f0000000300)=0xb0) 10:32:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = eventfd(0x800000000000006) sendmmsg$sock(r0, &(0x7f0000002800)=[{{&(0x7f0000000180)=@rc={0x1f, {0x5, 0xfff, 0x890, 0x3f, 0x91}, 0xffff}, 0x80, 0x0}}, {{&(0x7f00000023c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x1, 0x1, 0x4, {0xa, 0x4e20, 0xa06e, @mcast2, 0x5}}}, 0x80, &(0x7f0000002480)=[{&(0x7f0000000300)}, {&(0x7f0000002440)="fe145e32a0adfdb40634b204abf11281d12df30043d4185ea9f747", 0x1b}], 0x2, &(0x7f00000024c0)=[@txtime={{0x18, 0x1, 0x3d, 0x7f}}], 0x18}}, {{&(0x7f0000002500)=@ax25={{0x3, @bcast, 0x4}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002580)}, {&(0x7f00000025c0)="f9a5e9835b2c48fe81335a402f060cd31396678521531327a2067e97207b3ce183d2fe6a8b95b9f61284d847fa543a6093581bc4862489eadc8c5493cf722f7149f428d085bffacc4d481d44fd9ff92108e9fe534490732eb7a8", 0x5a}], 0x2, &(0x7f0000002700)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xffffffffffff7fff}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0xc0}}], 0x3, 0x40000) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x2000, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000002980)={0xa, 0x0, 0x0, @local}, &(0x7f00000029c0)=0x1c, 0x80000) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000003b00)='/dev/dlm-monitor\x00', 0x200000, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000002a00)={'nat\x00'}, &(0x7f0000003a40)=0x24) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000028c0)='SEG6\x00') ioctl$DRM_IOCTL_MODE_GETCRTC(r5, 0xc06864a1, &(0x7f0000000240)={&(0x7f0000000100)=[0x8, 0x3, 0x6, 0xc8f], 0x4, 0x20, 0x7, 0x7000000000000, 0x599da767, 0x1, {0xffff, 0x5, 0x6, 0x7, 0x12, 0x401, 0xfffffffffffffffc, 0x8, 0xc005, 0x0, 0x100000000, 0x0, 0x7fff, 0x0, "16e48c1729c522bbaf9dc8c0822db3f716739073de351a372df4ce4e5f886256"}}) fsetxattr$security_smack_transmute(r1, &(0x7f0000002900)='security.SMACK64TRANSMUTE\x00', &(0x7f0000002940)='TRUE', 0x4, 0x1) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000002c0)={0x1, 0x0, {0x8000, 0x1, 0x4, 0x400}}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000040)=0x32, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000003a80), &(0x7f0000003ac0)=0x4) 10:32:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = eventfd(0x800000000000006) sendmmsg$sock(r0, &(0x7f0000002800)=[{{&(0x7f0000000180)=@rc={0x1f, {0x5, 0xfff, 0x890, 0x3f, 0x91}, 0xffff}, 0x80, 0x0}}, {{&(0x7f00000023c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x1, 0x1, 0x4, {0xa, 0x4e20, 0xa06e, @mcast2, 0x5}}}, 0x80, &(0x7f0000002480)=[{&(0x7f0000000300)}, {&(0x7f0000002440)="fe145e32a0adfdb40634b204abf11281d12df30043d4185ea9f747", 0x1b}], 0x2, &(0x7f00000024c0)=[@txtime={{0x18, 0x1, 0x3d, 0x7f}}], 0x18}}, {{&(0x7f0000002500)=@ax25={{0x3, @bcast, 0x4}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002580)}, {&(0x7f00000025c0)="f9a5e9835b2c48fe81335a402f060cd31396678521531327a2067e97207b3ce183d2fe6a8b95b9f61284d847fa543a6093581bc4862489eadc8c5493cf722f7149f428d085bffacc4d481d44fd9ff92108e9fe534490732eb7a8", 0x5a}], 0x2, &(0x7f0000002700)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xffffffffffff7fff}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0xc0}}], 0x3, 0x40000) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x2000, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000002980)={0xa, 0x0, 0x0, @local}, &(0x7f00000029c0)=0x1c, 0x80000) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000003b00)='/dev/dlm-monitor\x00', 0x200000, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000002a00)={'nat\x00'}, &(0x7f0000003a40)=0x24) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000028c0)='SEG6\x00') ioctl$DRM_IOCTL_MODE_GETCRTC(r5, 0xc06864a1, &(0x7f0000000240)={&(0x7f0000000100)=[0x8, 0x3, 0x6, 0xc8f], 0x4, 0x20, 0x7, 0x7000000000000, 0x599da767, 0x1, {0xffff, 0x5, 0x6, 0x7, 0x12, 0x401, 0xfffffffffffffffc, 0x8, 0xc005, 0x0, 0x100000000, 0x0, 0x7fff, 0x0, "16e48c1729c522bbaf9dc8c0822db3f716739073de351a372df4ce4e5f886256"}}) fsetxattr$security_smack_transmute(r1, &(0x7f0000002900)='security.SMACK64TRANSMUTE\x00', &(0x7f0000002940)='TRUE', 0x4, 0x1) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000002c0)={0x1, 0x0, {0x8000, 0x1, 0x4, 0x400}}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000040)=0x32, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000003a80), &(0x7f0000003ac0)=0x4) 10:32:02 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x4001, 0x0) getsockname$llc(r1, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000200)=0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setregid(0x0, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40400, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000140)=0xeb9, 0x4) listen(r2, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x307}, "d43f097dcc32e781", "00b9b0810de68540bbcefed336c45187d864c1d36383ca46e8a7296fb457ec7b", "c57c3ed2", "78e467c91b2bc940"}, 0xfffffffffffffc7c) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 10:32:02 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x0, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2a482) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) sendfile(r2, r0, 0x0, 0x0) ioctl$VT_RESIZE(r4, 0x5609, &(0x7f0000000200)={0x4, 0x8, 0x7}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x8000000000044000) fcntl$setpipe(r1, 0x407, 0x7) shmget(0x2, 0x3000, 0x1100, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000002c0)=""/57) close(r4) [ 201.555512] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:32:03 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000400)='/dev/input/mouse#\x00', 0x100, 0x141041) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000440)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0), 0xfffffffffffffffd) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000180)=0x7, 0x4) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0xb2) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='limits\x00') r6 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) mq_timedsend(r6, &(0x7f00000001c0)="dc7b6c1098e6cab9ba9a1c421e0855e358d61c543b8587379f1da054ff233f92baaba0f887146d580959b36e1869affeb640b6a41d1bd254606b8fa5a1e42886f888dc416ea914dcf4e5c10f770f4eb3a54b5830667136a62aec86951472d03b7f25d3275c2d8049b2751d5f9c20657c93acbe7cac6fe59959523be4bb4e9dc27a929cf00a9f5822dba244b57d47", 0x8e, 0x100000001, &(0x7f00000000c0)) socket$alg(0x26, 0x5, 0x0) lstat(0x0, &(0x7f0000000380)) setsockopt$CAIFSO_LINK_SELECT(r6, 0x116, 0x7f, &(0x7f00000002c0)=0x46, 0x4) ioprio_set$uid(0x0, 0x0, 0x6be) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x6800004}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x64, r7, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xa997}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x100}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x50) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000004c0)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x5e675e70a0e34296}) getsockopt$inet6_udp_int(r3, 0x11, 0xb, &(0x7f0000000100), &(0x7f0000000280)=0x4) open$dir(&(0x7f0000000140)='./file0\x00', 0x4003, 0x10) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f0000000300)={0x6, 0x2, 0x4, 0x10, {}, {0x3, 0x2, 0x9, 0x7, 0x4, 0xec, "a9973945"}, 0x6, 0x0, @offset=0x8, 0x4}) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) preadv(r5, &(0x7f00000017c0), 0x199, 0x0) setsockopt$ax25_int(r2, 0x101, 0xa, &(0x7f0000000480)=0x7, 0x4) 10:32:03 executing program 0: ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) timerfd_create(0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = getegid() connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x4e20, 0x5, @empty, 0x1}}}, 0x32) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) write$FUSE_GETXATTR(r3, &(0x7f0000000100)={0x18, 0x0, 0x6, {0x4}}, 0x18) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000300)={0xa0, 0x0, 0x3, {{0x4, 0x2, 0x9, 0x8, 0x8, 0xffffffffffffffc1, {0x5, 0x8000, 0x4, 0x1000, 0x401, 0x3, 0x7, 0x8, 0x956, 0x2, 0x1, r4, r2, 0x10000}}, {0x0, 0x8}}}, 0xa0) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0xffffffff00000000) 10:32:03 executing program 2: clock_adjtime(0xd3274e0c4e90f61a, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={r1, 0xa09f}, &(0x7f0000000100)=0x8) 10:32:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x108) openat$cgroup_int(r1, &(0x7f0000000080)='cpu\xf1&\x1a\xfb\xe2\x91\x11\"', 0x2, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0xff) 10:32:03 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000000)={0x7}, 0xffffffd0) fcntl$setstatus(r0, 0x4, 0x44002) io_setup(0x6, &(0x7f0000000240)=0x0) stat(&(0x7f0000000040)='./bus/file0\x00', &(0x7f0000000280)) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000140)=0x23) ioprio_get$uid(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 10:32:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = eventfd(0x800000000000006) sendmmsg$sock(r0, &(0x7f0000002800)=[{{&(0x7f0000000180)=@rc={0x1f, {0x5, 0xfff, 0x890, 0x3f, 0x91}, 0xffff}, 0x80, 0x0}}, {{&(0x7f00000023c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x1, 0x1, 0x4, {0xa, 0x4e20, 0xa06e, @mcast2, 0x5}}}, 0x80, &(0x7f0000002480)=[{&(0x7f0000000300)}, {&(0x7f0000002440)="fe145e32a0adfdb40634b204abf11281d12df30043d4185ea9f747", 0x1b}], 0x2, &(0x7f00000024c0)=[@txtime={{0x18, 0x1, 0x3d, 0x7f}}], 0x18}}, {{&(0x7f0000002500)=@ax25={{0x3, @bcast, 0x4}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002580)}, {&(0x7f00000025c0)="f9a5e9835b2c48fe81335a402f060cd31396678521531327a2067e97207b3ce183d2fe6a8b95b9f61284d847fa543a6093581bc4862489eadc8c5493cf722f7149f428d085bffacc4d481d44fd9ff92108e9fe534490732eb7a8", 0x5a}], 0x2, &(0x7f0000002700)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xffffffffffff7fff}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0xc0}}], 0x3, 0x40000) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x2000, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) accept4$inet6(0xffffffffffffffff, &(0x7f0000002980)={0xa, 0x0, 0x0, @local}, &(0x7f00000029c0)=0x1c, 0x80000) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000003b00)='/dev/dlm-monitor\x00', 0x200000, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000002a00)={'nat\x00'}, &(0x7f0000003a40)=0x24) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000028c0)='SEG6\x00') ioctl$DRM_IOCTL_MODE_GETCRTC(r4, 0xc06864a1, &(0x7f0000000240)={&(0x7f0000000100)=[0x8, 0x3, 0x6, 0xc8f], 0x4, 0x20, 0x7, 0x7000000000000, 0x599da767, 0x1, {0xffff, 0x5, 0x6, 0x7, 0x12, 0x401, 0xfffffffffffffffc, 0x8, 0xc005, 0x0, 0x100000000, 0x0, 0x7fff, 0x0, "16e48c1729c522bbaf9dc8c0822db3f716739073de351a372df4ce4e5f886256"}}) fsetxattr$security_smack_transmute(r1, &(0x7f0000002900)='security.SMACK64TRANSMUTE\x00', &(0x7f0000002940)='TRUE', 0x4, 0x1) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000002c0)={0x1, 0x0, {0x8000, 0x1, 0x4, 0x400}}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000040)=0x32, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0x0, 0x1, 0x10001, 0x8af8, 0x8, 0x8, 0x100000001, {0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}}, 0x20, 0xffffffffffffffff, 0x64a, 0x3000, 0x5}}, &(0x7f0000000300)=0xb0) 10:32:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = eventfd(0x800000000000006) sendmmsg$sock(r0, &(0x7f0000002800)=[{{&(0x7f0000000180)=@rc={0x1f, {0x5, 0xfff, 0x890, 0x3f, 0x91}, 0xffff}, 0x80, 0x0}}, {{&(0x7f00000023c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x1, 0x1, 0x4, {0xa, 0x4e20, 0xa06e, @mcast2, 0x5}}}, 0x80, &(0x7f0000002480)=[{&(0x7f0000000300)}, {&(0x7f0000002440)="fe145e32a0adfdb40634b204abf11281d12df30043d4185ea9f747", 0x1b}], 0x2, &(0x7f00000024c0)=[@txtime={{0x18, 0x1, 0x3d, 0x7f}}], 0x18}}, {{&(0x7f0000002500)=@ax25={{0x3, @bcast, 0x4}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002580)}, {&(0x7f00000025c0)="f9a5e9835b2c48fe81335a402f060cd31396678521531327a2067e97207b3ce183d2fe6a8b95b9f61284d847fa543a6093581bc4862489eadc8c5493cf722f7149f428d085bffacc4d481d44fd9ff92108e9fe534490732eb7a8", 0x5a}], 0x2, &(0x7f0000002700)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xffffffffffff7fff}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0xc0}}], 0x3, 0x40000) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x2000, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) accept4$inet6(0xffffffffffffffff, &(0x7f0000002980)={0xa, 0x0, 0x0, @local}, &(0x7f00000029c0)=0x1c, 0x80000) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000003b00)='/dev/dlm-monitor\x00', 0x200000, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000002a00)={'nat\x00'}, &(0x7f0000003a40)=0x24) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000028c0)='SEG6\x00') ioctl$DRM_IOCTL_MODE_GETCRTC(r4, 0xc06864a1, &(0x7f0000000240)={&(0x7f0000000100)=[0x8, 0x3, 0x6, 0xc8f], 0x4, 0x20, 0x7, 0x7000000000000, 0x599da767, 0x1, {0xffff, 0x5, 0x6, 0x7, 0x12, 0x401, 0xfffffffffffffffc, 0x8, 0xc005, 0x0, 0x100000000, 0x0, 0x7fff, 0x0, "16e48c1729c522bbaf9dc8c0822db3f716739073de351a372df4ce4e5f886256"}}) fsetxattr$security_smack_transmute(r1, &(0x7f0000002900)='security.SMACK64TRANSMUTE\x00', &(0x7f0000002940)='TRUE', 0x4, 0x1) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000002c0)={0x1, 0x0, {0x8000, 0x1, 0x4, 0x400}}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000040)=0x32, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0x0, 0x1, 0x10001, 0x8af8, 0x8, 0x8, 0x100000001, {0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}}, 0x20, 0xffffffffffffffff, 0x64a, 0x3000, 0x5}}, &(0x7f0000000300)=0xb0) 10:32:03 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x4000000080000005) r1 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl(r1, 0x3, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x10002, 0x0) execveat(r3, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)=[&(0x7f00000000c0)='\x00', &(0x7f0000000140)='vboxnet1\\\x00', &(0x7f0000000180)='&\x00'], &(0x7f0000000500)=[&(0x7f0000000280)='vboxnet1mime_type/.\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='\'\xe0\x00', &(0x7f0000000340)='^)system)\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)='ppp0bdevposix_acl_access\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='selflo\x00', &(0x7f0000000480)=':\x00', &(0x7f00000004c0)='lo&mime_typeO\x00'], 0x100) r4 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) fcntl$notify(r4, 0x402, 0x8) dup2(r2, r4) 10:32:03 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000400)='/dev/input/mouse#\x00', 0x100, 0x141041) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000440)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0), 0xfffffffffffffffd) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000180)=0x7, 0x4) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0xb2) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='limits\x00') r6 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) mq_timedsend(r6, &(0x7f00000001c0)="dc7b6c1098e6cab9ba9a1c421e0855e358d61c543b8587379f1da054ff233f92baaba0f887146d580959b36e1869affeb640b6a41d1bd254606b8fa5a1e42886f888dc416ea914dcf4e5c10f770f4eb3a54b5830667136a62aec86951472d03b7f25d3275c2d8049b2751d5f9c20657c93acbe7cac6fe59959523be4bb4e9dc27a929cf00a9f5822dba244b57d47", 0x8e, 0x100000001, &(0x7f00000000c0)) socket$alg(0x26, 0x5, 0x0) lstat(0x0, &(0x7f0000000380)) setsockopt$CAIFSO_LINK_SELECT(r6, 0x116, 0x7f, &(0x7f00000002c0)=0x46, 0x4) ioprio_set$uid(0x0, 0x0, 0x6be) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x6800004}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x64, r7, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xa997}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x100}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x50) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000004c0)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x5e675e70a0e34296}) getsockopt$inet6_udp_int(r3, 0x11, 0xb, &(0x7f0000000100), &(0x7f0000000280)=0x4) open$dir(&(0x7f0000000140)='./file0\x00', 0x4003, 0x10) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f0000000300)={0x6, 0x2, 0x4, 0x10, {}, {0x3, 0x2, 0x9, 0x7, 0x4, 0xec, "a9973945"}, 0x6, 0x0, @offset=0x8, 0x4}) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) preadv(r5, &(0x7f00000017c0), 0x199, 0x0) setsockopt$ax25_int(r2, 0x101, 0xa, &(0x7f0000000480)=0x7, 0x4) 10:32:04 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000400)='/dev/input/mouse#\x00', 0x100, 0x141041) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000440)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0), 0xfffffffffffffffd) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000180)=0x7, 0x4) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0xb2) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='limits\x00') r6 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) mq_timedsend(r6, &(0x7f00000001c0)="dc7b6c1098e6cab9ba9a1c421e0855e358d61c543b8587379f1da054ff233f92baaba0f887146d580959b36e1869affeb640b6a41d1bd254606b8fa5a1e42886f888dc416ea914dcf4e5c10f770f4eb3a54b5830667136a62aec86951472d03b7f25d3275c2d8049b2751d5f9c20657c93acbe7cac6fe59959523be4bb4e9dc27a929cf00a9f5822dba244b57d47", 0x8e, 0x100000001, &(0x7f00000000c0)) socket$alg(0x26, 0x5, 0x0) lstat(0x0, &(0x7f0000000380)) setsockopt$CAIFSO_LINK_SELECT(r6, 0x116, 0x7f, &(0x7f00000002c0)=0x46, 0x4) ioprio_set$uid(0x0, 0x0, 0x6be) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x6800004}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x64, r7, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xa997}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x100}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x50) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000004c0)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x5e675e70a0e34296}) getsockopt$inet6_udp_int(r3, 0x11, 0xb, &(0x7f0000000100), &(0x7f0000000280)=0x4) open$dir(&(0x7f0000000140)='./file0\x00', 0x4003, 0x10) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f0000000300)={0x6, 0x2, 0x4, 0x10, {}, {0x3, 0x2, 0x9, 0x7, 0x4, 0xec, "a9973945"}, 0x6, 0x0, @offset=0x8, 0x4}) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) preadv(r5, &(0x7f00000017c0), 0x199, 0x0) setsockopt$ax25_int(r2, 0x101, 0xa, &(0x7f0000000480)=0x7, 0x4) 10:32:04 executing program 0: ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) timerfd_create(0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = getegid() connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x4e20, 0x5, @empty, 0x1}}}, 0x32) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) write$FUSE_GETXATTR(r3, &(0x7f0000000100)={0x18, 0x0, 0x6, {0x4}}, 0x18) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000300)={0xa0, 0x0, 0x3, {{0x4, 0x2, 0x9, 0x8, 0x8, 0xffffffffffffffc1, {0x5, 0x8000, 0x4, 0x1000, 0x401, 0x3, 0x7, 0x8, 0x956, 0x2, 0x1, r4, r2, 0x10000}}, {0x0, 0x8}}}, 0xa0) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0xffffffff00000000) 10:32:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = eventfd(0x800000000000006) sendmmsg$sock(r0, &(0x7f0000002800)=[{{&(0x7f0000000180)=@rc={0x1f, {0x5, 0xfff, 0x890, 0x3f, 0x91}, 0xffff}, 0x80, 0x0}}, {{&(0x7f00000023c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x1, 0x1, 0x4, {0xa, 0x4e20, 0xa06e, @mcast2, 0x5}}}, 0x80, &(0x7f0000002480)=[{&(0x7f0000000300)}, {&(0x7f0000002440)="fe145e32a0adfdb40634b204abf11281d12df30043d4185ea9f747", 0x1b}], 0x2, &(0x7f00000024c0)=[@txtime={{0x18, 0x1, 0x3d, 0x7f}}], 0x18}}, {{&(0x7f0000002500)=@ax25={{0x3, @bcast, 0x4}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002580)}, {&(0x7f00000025c0)="f9a5e9835b2c48fe81335a402f060cd31396678521531327a2067e97207b3ce183d2fe6a8b95b9f61284d847fa543a6093581bc4862489eadc8c5493cf722f7149f428d085bffacc4d481d44fd9ff92108e9fe534490732eb7a8", 0x5a}], 0x2, &(0x7f0000002700)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xffffffffffff7fff}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0xc0}}], 0x3, 0x40000) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x2000, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) accept4$inet6(0xffffffffffffffff, &(0x7f0000002980)={0xa, 0x0, 0x0, @local}, &(0x7f00000029c0)=0x1c, 0x80000) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000003b00)='/dev/dlm-monitor\x00', 0x200000, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000002a00)={'nat\x00'}, &(0x7f0000003a40)=0x24) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000028c0)='SEG6\x00') ioctl$DRM_IOCTL_MODE_GETCRTC(r4, 0xc06864a1, &(0x7f0000000240)={&(0x7f0000000100)=[0x8, 0x3, 0x6, 0xc8f], 0x4, 0x20, 0x7, 0x7000000000000, 0x599da767, 0x1, {0xffff, 0x5, 0x6, 0x7, 0x12, 0x401, 0xfffffffffffffffc, 0x8, 0xc005, 0x0, 0x100000000, 0x0, 0x7fff, 0x0, "16e48c1729c522bbaf9dc8c0822db3f716739073de351a372df4ce4e5f886256"}}) fsetxattr$security_smack_transmute(r1, &(0x7f0000002900)='security.SMACK64TRANSMUTE\x00', &(0x7f0000002940)='TRUE', 0x4, 0x1) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000002c0)={0x1, 0x0, {0x8000, 0x1, 0x4, 0x400}}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000040)=0x32, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0x0, 0x1, 0x10001, 0x8af8, 0x8, 0x8, 0x100000001, {0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}}, 0x20, 0xffffffffffffffff, 0x64a, 0x3000, 0x5}}, &(0x7f0000000300)=0xb0) 10:32:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = eventfd(0x800000000000006) sendmmsg$sock(r0, &(0x7f0000002800)=[{{&(0x7f0000000180)=@rc={0x1f, {0x5, 0xfff, 0x890, 0x3f, 0x91}, 0xffff}, 0x80, 0x0}}, {{&(0x7f00000023c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x1, 0x1, 0x4, {0xa, 0x4e20, 0xa06e, @mcast2, 0x5}}}, 0x80, &(0x7f0000002480)=[{&(0x7f0000000300)}, {&(0x7f0000002440)="fe145e32a0adfdb40634b204abf11281d12df30043d4185ea9f747", 0x1b}], 0x2, &(0x7f00000024c0)=[@txtime={{0x18, 0x1, 0x3d, 0x7f}}], 0x18}}, {{&(0x7f0000002500)=@ax25={{0x3, @bcast, 0x4}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002580)}, {&(0x7f00000025c0)="f9a5e9835b2c48fe81335a402f060cd31396678521531327a2067e97207b3ce183d2fe6a8b95b9f61284d847fa543a6093581bc4862489eadc8c5493cf722f7149f428d085bffacc4d481d44fd9ff92108e9fe534490732eb7a8", 0x5a}], 0x2, &(0x7f0000002700)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xffffffffffff7fff}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0xc0}}], 0x3, 0x40000) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x2000, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) accept4$inet6(0xffffffffffffffff, &(0x7f0000002980)={0xa, 0x0, 0x0, @local}, &(0x7f00000029c0)=0x1c, 0x80000) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000003b00)='/dev/dlm-monitor\x00', 0x200000, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000002a00)={'nat\x00'}, &(0x7f0000003a40)=0x24) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000028c0)='SEG6\x00') ioctl$DRM_IOCTL_MODE_GETCRTC(r4, 0xc06864a1, &(0x7f0000000240)={&(0x7f0000000100)=[0x8, 0x3, 0x6, 0xc8f], 0x4, 0x20, 0x7, 0x7000000000000, 0x599da767, 0x1, {0xffff, 0x5, 0x6, 0x7, 0x12, 0x401, 0xfffffffffffffffc, 0x8, 0xc005, 0x0, 0x100000000, 0x0, 0x7fff, 0x0, "16e48c1729c522bbaf9dc8c0822db3f716739073de351a372df4ce4e5f886256"}}) fsetxattr$security_smack_transmute(r1, &(0x7f0000002900)='security.SMACK64TRANSMUTE\x00', &(0x7f0000002940)='TRUE', 0x4, 0x1) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000002c0)={0x1, 0x0, {0x8000, 0x1, 0x4, 0x400}}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000040)=0x32, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0x0, 0x1, 0x10001, 0x8af8, 0x8, 0x8, 0x100000001, {0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}}, 0x20, 0xffffffffffffffff, 0x64a, 0x3000, 0x5}}, &(0x7f0000000300)=0xb0) [ 203.521144] net_ratelimit: 18 callbacks suppressed [ 203.521169] protocol 88fb is buggy, dev hsr_slave_0 [ 203.531861] protocol 88fb is buggy, dev hsr_slave_1 10:32:04 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000400)='/dev/input/mouse#\x00', 0x100, 0x141041) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000440)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0), 0xfffffffffffffffd) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000180)=0x7, 0x4) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0xb2) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='limits\x00') r6 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) mq_timedsend(r6, &(0x7f00000001c0)="dc7b6c1098e6cab9ba9a1c421e0855e358d61c543b8587379f1da054ff233f92baaba0f887146d580959b36e1869affeb640b6a41d1bd254606b8fa5a1e42886f888dc416ea914dcf4e5c10f770f4eb3a54b5830667136a62aec86951472d03b7f25d3275c2d8049b2751d5f9c20657c93acbe7cac6fe59959523be4bb4e9dc27a929cf00a9f5822dba244b57d47", 0x8e, 0x100000001, &(0x7f00000000c0)) socket$alg(0x26, 0x5, 0x0) lstat(0x0, &(0x7f0000000380)) setsockopt$CAIFSO_LINK_SELECT(r6, 0x116, 0x7f, &(0x7f00000002c0)=0x46, 0x4) ioprio_set$uid(0x0, 0x0, 0x6be) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x6800004}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x64, r7, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xa997}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x100}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x50) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000004c0)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x5e675e70a0e34296}) getsockopt$inet6_udp_int(r3, 0x11, 0xb, &(0x7f0000000100), &(0x7f0000000280)=0x4) open$dir(&(0x7f0000000140)='./file0\x00', 0x4003, 0x10) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f0000000300)={0x6, 0x2, 0x4, 0x10, {}, {0x3, 0x2, 0x9, 0x7, 0x4, 0xec, "a9973945"}, 0x6, 0x0, @offset=0x8, 0x4}) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) preadv(r5, &(0x7f00000017c0), 0x199, 0x0) setsockopt$ax25_int(r2, 0x101, 0xa, &(0x7f0000000480)=0x7, 0x4) 10:32:04 executing program 2: ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) timerfd_create(0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = getegid() connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x4e20, 0x5, @empty, 0x1}}}, 0x32) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) write$FUSE_GETXATTR(r3, &(0x7f0000000100)={0x18, 0x0, 0x6, {0x4}}, 0x18) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000300)={0xa0, 0x0, 0x3, {{0x4, 0x2, 0x9, 0x8, 0x8, 0xffffffffffffffc1, {0x5, 0x8000, 0x4, 0x1000, 0x401, 0x3, 0x7, 0x8, 0x956, 0x2, 0x1, r4, r2, 0x10000}}, {0x0, 0x8}}}, 0xa0) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0xffffffff00000000) 10:32:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x0, 0x0) futex(0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x4000000000000000, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = getpid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x2, r3}) 10:32:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x50}}, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x80800, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000001c0)={{0x0, 0x10000, 0x3, 0x36ef, 0xffff, 0x1, 0x1, 0xffffffff, 0x30, 0xfffffffffffffff9, 0x7, 0x7}, {0xd000, 0x1, 0xd, 0x2, 0x7, 0x1, 0x81, 0x3, 0xff, 0x800, 0x2, 0x68}, {0xd002, 0x2000, 0xf, 0xfffffffffffffffd, 0x8, 0x3, 0xffffffffffffabd2, 0x7, 0xfbd, 0x7, 0x1, 0x5}, {0xf000, 0x100001, 0x3, 0x4, 0xc61, 0x5, 0x2, 0x7, 0x0, 0x8, 0x800, 0xf32}, {0x10000, 0x7000, 0xa, 0x8, 0x9, 0x1, 0x0, 0x0, 0x8, 0x1000, 0x22c, 0x3224}, {0x3002, 0x13004, 0xe, 0x0, 0x3, 0x1, 0x401, 0x8, 0x7, 0xfffffffffffffa51, 0x1, 0x9}, {0x2000, 0x5000, 0x0, 0x6a1e, 0x4, 0x2b, 0xfffffffffffffe01, 0x101, 0x7, 0x3, 0x8}, {0x6000, 0x1000, 0xf, 0x3, 0x5, 0x5, 0x3, 0xffffffffffff2046, 0x2, 0x4, 0xffff}, {0x2000, 0x10002}, {0x6000, 0x3000}, 0x8, 0x0, 0x0, 0x200, 0x8, 0x1001, 0x10004, [0x800, 0x2, 0x200, 0xfd]}) r2 = add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000300)="59c6d429c26cb9dfb4e7af0110ca8ebfcb45449868840a65f29e8f0f722594c6ee9272a1ce049c75bbca60d7654a", 0x2e, 0xfffffffffffffffc) keyctl$setperm(0x5, r2, 0x80000) fgetxattr(r1, &(0x7f0000000340)=@known='trusted.syz\x00', &(0x7f0000000380)=""/226, 0xe2) [ 204.000324] protocol 88fb is buggy, dev hsr_slave_0 [ 204.005468] protocol 88fb is buggy, dev hsr_slave_1 [ 204.013262] encrypted_key: insufficient parameters specified 10:32:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = eventfd(0x800000000000006) sendmmsg$sock(r0, &(0x7f0000002800)=[{{&(0x7f0000000180)=@rc={0x1f, {0x5, 0xfff, 0x890, 0x3f, 0x91}, 0xffff}, 0x80, 0x0}}, {{&(0x7f00000023c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x1, 0x1, 0x4, {0xa, 0x4e20, 0xa06e, @mcast2, 0x5}}}, 0x80, &(0x7f0000002480)=[{&(0x7f0000000300)}, {&(0x7f0000002440)="fe145e32a0adfdb40634b204abf11281d12df30043d4185ea9f747", 0x1b}], 0x2, &(0x7f00000024c0)=[@txtime={{0x18, 0x1, 0x3d, 0x7f}}], 0x18}}, {{&(0x7f0000002500)=@ax25={{0x3, @bcast, 0x4}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002580)}, {&(0x7f00000025c0)="f9a5e9835b2c48fe81335a402f060cd31396678521531327a2067e97207b3ce183d2fe6a8b95b9f61284d847fa543a6093581bc4862489eadc8c5493cf722f7149f428d085bffacc4d481d44fd9ff92108e9fe534490732eb7a8", 0x5a}], 0x2, &(0x7f0000002700)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xffffffffffff7fff}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0xc0}}], 0x3, 0x40000) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x2000, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) accept4$inet6(0xffffffffffffffff, &(0x7f0000002980)={0xa, 0x0, 0x0, @local}, &(0x7f00000029c0)=0x1c, 0x80000) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000003b00)='/dev/dlm-monitor\x00', 0x200000, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000002a00)={'nat\x00'}, &(0x7f0000003a40)=0x24) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000028c0)='SEG6\x00') ioctl$DRM_IOCTL_MODE_GETCRTC(r4, 0xc06864a1, &(0x7f0000000240)={&(0x7f0000000100)=[0x8, 0x3, 0x6, 0xc8f], 0x4, 0x20, 0x7, 0x7000000000000, 0x599da767, 0x1, {0xffff, 0x5, 0x6, 0x7, 0x12, 0x401, 0xfffffffffffffffc, 0x8, 0xc005, 0x0, 0x100000000, 0x0, 0x7fff, 0x0, "16e48c1729c522bbaf9dc8c0822db3f716739073de351a372df4ce4e5f886256"}}) fsetxattr$security_smack_transmute(r1, &(0x7f0000002900)='security.SMACK64TRANSMUTE\x00', &(0x7f0000002940)='TRUE', 0x4, 0x1) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000002c0)={0x1, 0x0, {0x8000, 0x1, 0x4, 0x400}}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000040)=0x32, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0x0, 0x1, 0x10001, 0x8af8, 0x8, 0x8, 0x100000001, {0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}}, 0x20, 0xffffffffffffffff, 0x64a, 0x3000, 0x5}}, &(0x7f0000000300)=0xb0) [ 204.092237] encrypted_key: insufficient parameters specified 10:32:05 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f00000003c0)="b63db85e1e8d06000700001d003ef0011dcc606a010000807018cebc9b97ae21b14d872c678ce22c9b160096aa1fae1a", 0x58) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x100000001, 0xa0041) ioctl$RTC_PIE_OFF(r1, 0x7006) bind$rxrpc(r1, &(0x7f0000000080)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e24, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}, 0x24) [ 204.160106] protocol 88fb is buggy, dev hsr_slave_0 [ 204.165262] protocol 88fb is buggy, dev hsr_slave_1 [ 204.258292] sg_write: data in/out 429306/40 bytes for SCSI command 0x67-- guessing data in; [ 204.258292] program syz-executor.0 not setting count and/or reply_len properly [ 204.442903] sg_write: data in/out 429306/40 bytes for SCSI command 0x67-- guessing data in; [ 204.442903] program syz-executor.0 not setting count and/or reply_len properly [ 204.480722] protocol 88fb is buggy, dev hsr_slave_0 [ 204.486188] protocol 88fb is buggy, dev hsr_slave_1 10:32:05 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000180)={0x2, 0xffffffffffffffff, 0xd1d}) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='veth0\x00') r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$selinux_user(r2, &(0x7f0000000140)={'system_u:object_r:ldconfig_exec_t:s0', 0x20, 'system_u\x00'}, 0x2e) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) sync_file_range(r1, 0x0, 0x0, 0x2) fallocate(r1, 0x0, 0x2, 0x40) fallocate(r1, 0x0, 0x0, 0x110001) fchdir(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8}) 10:32:05 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000400)='/dev/input/mouse#\x00', 0x100, 0x141041) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000440)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0), 0xfffffffffffffffd) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000180)=0x7, 0x4) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0xb2) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='limits\x00') r6 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) mq_timedsend(r6, &(0x7f00000001c0)="dc7b6c1098e6cab9ba9a1c421e0855e358d61c543b8587379f1da054ff233f92baaba0f887146d580959b36e1869affeb640b6a41d1bd254606b8fa5a1e42886f888dc416ea914dcf4e5c10f770f4eb3a54b5830667136a62aec86951472d03b7f25d3275c2d8049b2751d5f9c20657c93acbe7cac6fe59959523be4bb4e9dc27a929cf00a9f5822dba244b57d47", 0x8e, 0x100000001, &(0x7f00000000c0)) socket$alg(0x26, 0x5, 0x0) lstat(0x0, &(0x7f0000000380)) setsockopt$CAIFSO_LINK_SELECT(r6, 0x116, 0x7f, &(0x7f00000002c0)=0x46, 0x4) ioprio_set$uid(0x0, 0x0, 0x6be) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x6800004}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x64, r7, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xa997}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x100}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x50) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000004c0)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x5e675e70a0e34296}) getsockopt$inet6_udp_int(r3, 0x11, 0xb, &(0x7f0000000100), &(0x7f0000000280)=0x4) open$dir(&(0x7f0000000140)='./file0\x00', 0x4003, 0x10) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f0000000300)={0x6, 0x2, 0x4, 0x10, {}, {0x3, 0x2, 0x9, 0x7, 0x4, 0xec, "a9973945"}, 0x6, 0x0, @offset=0x8, 0x4}) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) preadv(r5, &(0x7f00000017c0), 0x199, 0x0) setsockopt$ax25_int(r2, 0x101, 0xa, &(0x7f0000000480)=0x7, 0x4) 10:32:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x8000000001) socket$bt_hidp(0x1f, 0x3, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x4, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x28) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x8955, &(0x7f0000000000)=0x2) sendfile(r1, r0, 0x0, 0x80000000) socket$inet6_dccp(0xa, 0x6, 0x0) r4 = getpid() sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x1c, 0x7, 0x2, 0x700, 0x70bd26, 0x80, {0x3, 0x0, 0x3}, [@typed={0x8, 0x2e, @pid=r4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4) ioctl$TCXONC(r0, 0x540a, 0x2) [ 204.640137] protocol 88fb is buggy, dev hsr_slave_0 [ 204.645310] protocol 88fb is buggy, dev hsr_slave_1 10:32:06 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) r1 = accept(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000100)=0x80) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x140c0}, 0xbe, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYRESDEC=r0, @ANYRES16=r2, @ANYRES64=r0], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) 10:32:06 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0xfffffffffffffffc, &(0x7f0000000000)=ANY=[@ANYBLOB='mode=6000002000000000000000']) socketpair(0xb, 0x1, 0x1ff, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0)={0x3, 0x7000, 0x0, 0x40, 0x7}, 0x14) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x0, &(0x7f00000000c0)) 10:32:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = eventfd(0x800000000000006) sendmmsg$sock(r0, &(0x7f0000002800)=[{{&(0x7f0000000180)=@rc={0x1f, {0x5, 0xfff, 0x890, 0x3f, 0x91}, 0xffff}, 0x80, 0x0}}, {{&(0x7f00000023c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x1, 0x1, 0x4, {0xa, 0x4e20, 0xa06e, @mcast2, 0x5}}}, 0x80, &(0x7f0000002480)=[{&(0x7f0000000300)}, {&(0x7f0000002440)="fe145e32a0adfdb40634b204abf11281d12df30043d4185ea9f747", 0x1b}], 0x2, &(0x7f00000024c0)=[@txtime={{0x18, 0x1, 0x3d, 0x7f}}], 0x18}}, {{&(0x7f0000002500)=@ax25={{0x3, @bcast, 0x4}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002580)}, {&(0x7f00000025c0)="f9a5e9835b2c48fe81335a402f060cd31396678521531327a2067e97207b3ce183d2fe6a8b95b9f61284d847fa543a6093581bc4862489eadc8c5493cf722f7149f428d085bffacc4d481d44fd9ff92108e9fe534490732eb7a8", 0x5a}], 0x2, &(0x7f0000002700)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xffffffffffff7fff}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0xc0}}], 0x3, 0x40000) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x2000, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) accept4$inet6(0xffffffffffffffff, &(0x7f0000002980)={0xa, 0x0, 0x0, @local}, &(0x7f00000029c0)=0x1c, 0x80000) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000003b00)='/dev/dlm-monitor\x00', 0x200000, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000002a00)={'nat\x00'}, &(0x7f0000003a40)=0x24) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000028c0)='SEG6\x00') ioctl$DRM_IOCTL_MODE_GETCRTC(r4, 0xc06864a1, &(0x7f0000000240)={&(0x7f0000000100)=[0x8, 0x3, 0x6, 0xc8f], 0x4, 0x20, 0x7, 0x7000000000000, 0x599da767, 0x1, {0xffff, 0x5, 0x6, 0x7, 0x12, 0x401, 0xfffffffffffffffc, 0x8, 0xc005, 0x0, 0x100000000, 0x0, 0x7fff, 0x0, "16e48c1729c522bbaf9dc8c0822db3f716739073de351a372df4ce4e5f886256"}}) fsetxattr$security_smack_transmute(r1, &(0x7f0000002900)='security.SMACK64TRANSMUTE\x00', &(0x7f0000002940)='TRUE', 0x4, 0x1) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000002c0)={0x1, 0x0, {0x8000, 0x1, 0x4, 0x400}}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000040)=0x32, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0x0, 0x1, 0x10001, 0x8af8, 0x8, 0x8, 0x100000001, {0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}}, 0x20, 0xffffffffffffffff, 0x64a, 0x3000, 0x5}}, &(0x7f0000000300)=0xb0) 10:32:06 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000600)) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200) r1 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000800)={{0x6, 0x7, 0xd1d, 0x0, 'syz1\x00', 0x2}, 0x3, 0x20000001, 0x1, r1, 0x1, 0x6, 'syz1\x00', &(0x7f00000001c0)=[',\x00'], 0x2, [], [0x1000, 0x23, 0x0, 0xfffffffffffff000]}) openat$tun(0xffffffffffffff9c, &(0x7f0000000940)='/dev/net/tun\x00', 0x80, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000780)={'eql\x00\x03\x00\x00\x00\x00\x00\x00\x00\xfc\x00', 0x110}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f00000007c0)=0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x400, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f00000002c0)) openat$kvm(0xffffffffffffff9c, 0x0, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x599, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000700)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000740)) getpgrp(0x0) sched_setattr(0x0, &(0x7f0000000200)={0x30, 0x0, 0x200000, 0x7fff, 0x1, 0x71b, 0x6, 0x7b0}, 0x0) bind$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @reserved}, 0x10) getsockopt$inet6_dccp_int(r0, 0x21, 0x6, &(0x7f0000000040), &(0x7f0000000680)=0x4) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) connect(r2, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x5a) sendmmsg$inet_sctp(r2, &(0x7f00000031c0)=[{&(0x7f0000000080)=@in6={0xa, 0x4e23, 0x80, @local, 0x6}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000980)="0d250bbbc6c497400f3c4537691f96897b8e863dc6df526585faecc9b8f2e06a4cc78aa56dc88dbfe51c27aff810dbda8f88f4982bb44bd40ae3a5db8eba4dd94b48cbd5a7e1fbf2637ab02003cb10b38372a18382a54f65f0c6d09e55e5d5fcea7452a0d3d37551cee5efd827b7a29cacfdf5dcb780e23e73909837a9fa0f84ca1ddd7c0a0f6e21feeba7ab49d0971660f40155b83808046dba2fcc9d53856aae77", 0xa2}], 0x1, 0x0, 0x0, 0x10}, {&(0x7f0000000240)=@in={0x2, 0x4e21, @local}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000280)="9d601c40e8dbd7b4bce3dfc954a369909e50fb71da6a46f073a4720fba15a071", 0x20}, {&(0x7f0000000a40)="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", 0x1000}, {&(0x7f0000001a40)="c0a640c9cedb7bddff9df104324719dca67593e1ac4dec5119db01ce31e0c8ac07467295da452fd3288bb475432d63ac5b17896e101778f776e4d78ec43075155d8df88f5544efad8788a547be8a076e6b9f561fe532b0f07dc04d7119fd96e293fa5562885b10235734c762d42febbfb86929f9b07f1523eec5ac42a49d389944234a2e6af177e18cbfd68c4ac82372aa7314db632e0a41a46a53df348a56f5bf69dedcfc96d8e0ecc398f3a196e498dddf4fe96ee76d2abc3d175e7a637b008b9881d443fa4cb9a091df605d07486eea184573398597dde33bde184f346e22", 0xe0}], 0x3, &(0x7f0000001b40)=[@authinfo={0x18, 0x84, 0x6, {0x8}}, @authinfo={0x18}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x101}}, @dstaddrv6={0x20, 0x84, 0x8, @empty}, @init={0x18, 0x84, 0x0, {0x2, 0x200, 0x0, 0x8}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @dstaddrv4={0x18, 0x84, 0x7, @local}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @authinfo={0x18, 0x84, 0x6, {0x80}}], 0xe8, 0x20000000}, {&(0x7f0000001c40)=@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001f80)=[{&(0x7f0000001c80)="17176fed45a14d5e20bb314f3e248d497b54cc827ec8915e67390143758ff30520d5e373ba08636a6f17c8e0a612f5f03f5bb4ea511a45eeda8e858d791b710815215054ee34a25ac5fbf2917140888ead382df48179dc19ec82ba8ece0a4c9e", 0x60}, {&(0x7f0000001d00)="a167ef53c70575290e9e93eeeff87763af0e58e7f9102abfe4926cb7b2e9249d2ac3f72f37d996110c93b19b62fb658704e795bbc66e442913f562c4b6306f61b8e127156fc7e99cb4f27468cb72329762c1e4ae9a5cac5b3fc1ea6cc1b034f4f2046ebba187059073f9d20ce673a2f086d3107d8f572d631d6775a9888f2b0465e41778153706ff825559a9bfd3206b2d6633fede96d12caf4ef9c759a86e9f1d6d0806eebd0f472bc6fb39e38f2f49720eaad876c575fc1aaa7bfc4f6498a65949c271711e0d79cb12500ad004bec6e7a502223f11e5aaa98cf4fe470a1b5d831c31e3f2f521001a67bf4b4430a1d5c6971c974fb6dd8460a189b97f", 0xfd}, {&(0x7f0000001e00)="bcb8b1eef176797a4ae413f9f9253224", 0x10}, {&(0x7f0000001e40)="f7c233a4cb48f4d144df6cb9c4d4c80beec98d0b80226dee7dda0a1deb00fef2e2eeef43bf0bbc12c7be50c111c9a885ce550b928f577ee7daa543ef45ee02a94a881a3afd7717207ea96fdd8577964c3ba45ac68b373b58c34dad74cde8939a53537f66557ae1e13f36a3b1b94e00378c7e1befae386062c26328200a64c3eb60e7ff504c73bbdaf186a30efe847d9ba121a04d813f3750f27bd015fca06ee63d7dd64a752ce0d9a86a2557f37030dfc8b803f2a83bfeedf6973a17ec089cb5a1241718876f4c0e903a42c98594e8df1239e75aadcc1d670f27d15e0173917e2b62ef4c70da87521f625b9f8f1a67e57ab8", 0xf2}, {&(0x7f0000001f40)="c3852fd234d4d0148f85490f552a78bdf0dad8191acf09a5df4ec35c67d9fc85725ae9c1843b21a315ee0ef9", 0x2c}], 0x5, &(0x7f0000002000), 0x0, 0x40000}, {&(0x7f0000002040)=@in6={0xa, 0x4e22, 0x5, @local, 0x7}, 0x1c, &(0x7f00000030c0)=[{&(0x7f0000002080)="9ebad7c6205d61ca8584254191addd56714ffe43489b0b060f7621d28c94cf7e464bcf1aab1ea4f30bac714b9e90dfc3d22ce99173e82b7d433b9c2ab5a0e4bcfdfbc34403a49a2518f2d28ad8ec8cd95b27d09c043ee723a663b83b71c0682b36fecdfb8c432aa311a3b0c407010e2988c58367bd6efeedc01c0c15ddc781ad6f1fe5661010b0a87685c33e7dd01f15cad82b179adcc8f6ce635aaef7ecc8e7bda80b140afbc5e4c1b796717b6f7c986ce872377836d5c035af91a4129dc4405c402d0702d63e827e37cc7a2a5e52f7ba2e62a443cf41e4a91ed895f14ae170036d4c84a511675931cc9f99a5bf47d100eeea592c00b888232834d02009f6ccf003846e4275ba05c3a506083b6d4532761533521105715bc4abb64a86f1a0d518a5f4c98b3d6d4fe57c30e6a7559fbe48d3574f3c180c21cd15c95d4b9c82c1b2c270a99c30faf23c94fcaef45d26b211088d529b818c74cb5be21878db96d6627561ce141c5f66cd15413eb2080da4cf90c55833c89bedf0bf177dac9b9c617c072cd8e19f503e2463cdc564ddfe0d2c8a0f949e7172730c9fa5cea340bc7ffcca29788a56b7ba7c7272593274876a085ef58d54414bb86091cd9211e955b9154233e76358107e2b5a068515427d8df86032d64201c4341ab94eb882c613f31cd146ea1390ddd11febe75d2ada2af4aaeac8f951c3787780022aa00c363d7334f03b5a33b353d8ea7fc7c3ea88ef7085fbebb032c8a58c3997761b98c1b75487a18df042ebdd8b7693b55c29d4b5fc3cf2a1793ce6272fd3219ed3fc96649987a0e5ef4879f703b4c8703a37803ed0689ca444dae8749b673412b14138e2c46ce9cfaeb0fd4c12f8f09c73c65631082660b8aa691f226edceee8ced2828653f09faa7076d7bba69a620ab50e8c5e6e8e66989fc00d1d9479c08e82664899fc08efcf133938968b66df297ebb2f1a17a6cc672db6727a5e1e35ade41a9b9fbe69d65982d07ee45d5b1056d5941f13dd7f99a9f1566246d19a3770e34d97f0ecacdec643e7f3aa3abaddf8cb89a2dcdecc47e9e1c7dc86ac357a9adf49f2c1e89cb5ffd2f516a8392e1673a60f88cfa95ca627b391087488877c23da60afc84cb0b303ed87704b24c40612a17aeab87183ea45d0c084cf87a94e29a6a70b45b86a8877478ba34058fb73ba43934467658871f911f001021a2be89891442d4d2fd3ed0ae7ba94ed38416e3c4e1f866a58d9a03ce0b3215910beaf3b2364662b4aad1b2a44e7d76f08eb0dd590237240ce2647eee68883f888bc63bf5652914d1031fe1034cfbb005928756e83e08cfbab0495416b94c5ad62e748f7a15951067c8c089a7b4a15d847745f745fec283f6f4e2e2e8c4a6c6cd51c738e037130818fe5ab718b91a7a06a3468fdd4c04ba41c77bc7264b55a67b6d960ac9b0c4522d8a9f5c073387f96031ea8d3cc53d15dc9469242531341cf08cbfca985906542e5ec8f8e8a0ca2879fe38d02391dde3cc0ace38946ee4ba565dd12bf95678dded543cad559609e56ef7291ac5380d1ffefa33281c80a031ac15a2513c77ad1b79c55c4cc2cc544d9ed99f3ac8319339ed22bbe9d3caf5f2127d0b789d50fd6dbf2f966917ecb91accfa4730b64f71a63673d4f95662b0f06432a8ae1d126880cc76e0b3737608086ac512c9ef7d69161b6acd542ea1d4456688e3b27b0bbc2516894d443f269e1d8a65384bbbef88b5a2ddd45b3049b6c84b5365c2d47e1737b2f0ef99ea5640613063826299c8fcf9e10f67d4b3199ae3b1a2ac3ea641d5a47ad0c46cfac9d4be5cd9502de67cb275cc9a5102376e6b2ddb439cb8cee68f390c69f9f1413d1f89e2b1821d23da5a342c17e9681e5ed527322d753714fd00dcbe99e7227703999856043d5de4838436caa1d2cac9d35e74a8b690d70f64642b99ba5a20477dfb23d49d7cecc23504a7b13437c785e343acd616abdce0d33e17f4f852eac25adfa84e52de35804bfc8485edd3f3752039b18561ece1ab2703dd2cdf0b496200a6b6701b6e4ce75168eed9539671d2838639ab295e9bde22523c035a3b7bcfd7f0a7c97d6ca8a4637261a2a09d0b4f713c2f296558ea7202423d50748078a9bdb0b7570c20bed51b92141a276fddf27285c8fcf69f87d7c2edce0d00e07b21aec9908648f9946caf118054c434eb264724baecd158da438b8d2a4e9d1408b6d8cbef95114ad2b7816a763def4ce2c5e7f3ecebb9ea624436e2633286def22128c8dbca88ad528329b752a42a611d7dccba04f5fc0ef71eb8e5a1c15a0dda0e41cccea68343dd9c4c7a40c002de7f518b8aeba094681535c89932f67a3d1078401bcdab0ef6cf7ebeb6fa22b330f749b70536062f8ed79c0919e9d8c29b29898f0598a8be7cb229b846f2d7500717da024252cc127caab4846cd2a42590694e36c125034a5416dd716c3f6ebf341f46c5da1324d4f609f991c121814919a4f8089c092960960f39f3a878b1256de6eb5aae14e9ffba4dd13d9c6e9b0aeae3440a7af09e0fc08ef530d8f928da551f2cf5f430196a0b749028c4280992087401b454af10151d04b9dc313ff812e854527da117430ae41f40ceb92d772d892749065924406e2c843b3130d3629a5b821bbc1c7a7e76b7439458ce222368975be7528b06ee4629e563d12eb23c125c3548696fa812334c02c42b7586aaba042fbc71056d9d32b18bff9ffcc54adfe24b6f4d774deb10460bcc7f8b659419e5a80ae34f6b3a337d736b104fe49bbb9d54fce7f3ae5f49858c168dd3e0bd21804e95d53626f0490f3eefc92c1e16dbfd165c91d3974bbf1734ea0b895127c1aa066a266e1876030a8645f626571f553c8ed521ba117b164231363dd0d557bc7edfe782111e20583c919f3a1c65c2318ccd66da341619ecab9eb1477cdc43645614e71dadcdbd8612afd8028a76d896ad57e54de37e1468ff9f070c1981a4888b82121334f82373b9b92ae2e2d344e6fb8ba9dedf462aefe5f447190f4dd453058d30e54ca2c3781b23f2a5e912f66843cda30c0d67e837207d70f0fb6d4f502b130e145904c95d15f3942e91b365f7acca17a05de12787a4f5c2d1f32f4c29d20364382941c68862d92573d22f9ff5375374b4f83567492a9c2c40c2013e9985ab96c9b6aa31931721c890de93e39ba0e1da10b0e6bb586e44f778fc229843ec7566685f7e96327e85e39105bc1468b8e3bd7f5c6447f4daa68f6fd00f19ba8ec60ddaca62dfe7c86be97d20a8355ed448e239d4ed30ad02f115fc1cb09b529acb04280f47507df379001d86db9b87739cdac130c292b3801c31a9341bcfe24ba55081470ceeaa782992bf74cab7126f66ecb0282ef7ddb19af6b7518dee3fca4f8614df6d45eb7edb2520023818297232832525661cceecab5cc6cdf2b50edc4571f7bb1d7cf53bea49a220f37037a47d90af3b9c1fad7c66c25d5c18d0ff2ef5d060d4ae4f440bd036f3a565c9a7abfdbf80a2a7c88ddc0731e3a6058837511ea5ffcbd68b813e8e6d5af2fe239adede150661c8ed7d95db4d4e17795de7bb5d52df8e5e196ce45dd4f43e47028a8f5bc2eda63a9eec3e4b057f0699c5fa00b3d70cea9697b57835b6df447bbab70f8bae018919ac6573def9cd5dddc9b5ad6a1e1850d5264fdbe2ba421a238c8878f75ce7bf4af677a2ed84997eae9d358dedc348e9a6c5ad39d60257f053610c7110d71aa2c22330ebbe676384dc8725e256f8fdde5877347f40c5032d13bf6afd2129ca2ae959e18a2022a20c559c7e4e694030e2d2fc2f6ec4bdd74d96996266c1835575cf867c9442e65333d57c0bc9b680c5a75f0fc9669759b520a0ffcc7ac8c4bfa70f9e253852e9363179c8df24dcd30c23761fd3b1cead1b069c6ddbf4f41ab367a40dbc0eaf7f68b8425e5eaddce26e1b2b25f3612a09eef18d70fab1c30db0c0a5d5be62a73fd8138a60d48df393ec2f7cc301b553bee79e969efd5d7568cf3241dfc251947688e083054052965564abbaacc3874c6fd85131796a97777adeff0c2d9484c36bb664b267790def5fac66557d74fd968e8a45931756294b6d1fbd21aba043b935e2571a0dffc27efb917d72b9eb9cd52b880bba2b5b7ed480dddb1ef57a25954cd1b3b8765a25f14939118b674d6a9a3da97d97dd100b292a710385867c3ba06df1e30d88d507b742da62547a0ea627026b2deae7eb72a676b8e49f3cb1545d5eab330ed0ca1c00dd942cfceb0d006d72fb7e59a33b01b802087240350c8f0e857b1dcbab3a1166ebd5c0e4a949964841905c387a02cc4e8c1e0a2ad8926a337755f7d27c9ff09233d26f1fe9e19e999ae54ded221cd24d843683e80a9f08e74764ed26dde00c037534a5cdd30e40ceef7987141dd41e67acc72d8938329ed48a7741af2924c7fa46f92d187911f269c7a9fd673cf6d4c0cd05e6f531bbc0030585241b8d1809f04847b654e713d60a988a5e11d10d8b707074ab19d82dca96928965d56fc8c59cecd1a3015ed16cefd767054040ef4182d9087417f31a3aff23bc581acd6b0dce620427d922c0524e086e555409f9f5dec1e59c958565bd0d8a8737a510da426ba445116bc3ac0229607bbef279ddeb35db088d76ee652d230f7f410ac7e19451e8e4db6e6f93c13ce5d311a72e01fba4cc519557513d9c7cab7565d83433c95d04237d19f44f39b3e8a806f79ef758b541ead1fd35223477dfdc6f06cc56e9b549a7bca3bbbc6db6024e015b02c2d426b6dcd8a389d1adc027a7bbd562cbb0f0c5b7e2538ca96ca8b38bf4b2a9daf7c5bb17af02d6dbb92231eb245e4bcaea68acfc82aa06f70f7eeaa42bc318ea9d72cf8a89861738b85c83790d635223a3d0d52c3f47dd6f6a3a6ef3caef400740307bebedd0a5d394c8964c196cc94ede913f3f5df18cf0a0b979794f6f70f6b66aee1f25c379668988305f886353dc78e1604f585681223ae895863152f09faec3498f6416e5f9414f0b2424354cafdf346eec83e4b4490f6acc8d172e2ad30aced2fc7a61eaab343f3ed8d0aa7c25c94e8f2ea60f5607549ee7c9605dc3a6ea3005f8c2b9db58ac986f2bb6d7b1aaf826596ed7ccfa459fb7634e260241ce0efbbdbbf7e1b04acaf3311009ac851439cffc87b171fd1019ff6073d035d82f0a3d1edfd2cae5e6dce40ebb5e71529a6d2b981a2798e4657554178fc8466b2e086eaf30d48d490fee46d3d7daf9a324ee12a765586c8467f7a7d60a8d2b47608b409802a5678a7c33f4b1b092e40408018739a90466e2984d6c7283b35653ae0f9ba716349fad4d03b64ead94cc877ae70ea294640ce75f6112129e715970df5cf9661b5930744bb8dd620b5ba12bb63c9ba4ec90b2e842e918a6006475249e22b83ce2f486feef38231714a7e48928a17cc2fac59d323cf93cad942ceaa472049b242bb43b650314df161f6e813806128e8517649665dd721d042e1e20b59ce0c32ed6d5b63227789f36b458edf3e62ff7e0992a67858177a0c652b727be80c8f62191df12bf899cb564d64c1469a17c1e609be9c71a2f9ac58c05a2fd68ab4fbf067a076cbb18ed5520769684ad54d352165bd49049a6c5f084e522ddcc874b94ff8008d23e32381f4f81efeff7086151088a562210f724f780a6733ccf0bcdbcaee8abdb32abca8f4796e20f114e06ac8829c03b96bccbee6a6a60adb714fda6893c2a8b459fabf48b2001c37d24a032159553369fee8627c13cea9bb86bf6a87792cd36968d1b7f64cf7d3db3f", 0x1000}, {&(0x7f0000003080)="79ae48177afa8b1ac567418db4f838f9bf8ce3f03bbb5399c35f780c71d6", 0x1e}], 0x2, &(0x7f0000003100)=ANY=[@ANYBLOB="180000000000000084000000000000000000a20003007f001800000000000000840000000000000000000500080001001800000000000000840004749d775380c72014aa0000000018000000000000008400000007000000ac14141c0000000020000000000000008400000008000000fe8000000000000000000000000000bb180000000000000084000000050000000000000008000000180000000000000084000000000000000800ffff00000800"], 0xb0, 0x10}], 0x4, 0x0) unshare(0x40000000) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000140)) socket$unix(0x1, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e23, @dev}}, [0x6, 0xffffffff, 0x5, 0x0, 0x8, 0x7f, 0x100000001, 0x10000, 0xa8, 0x80000001, 0xc9b, 0x2, 0x0, 0x2, 0x7f]}, &(0x7f00000003c0)=0x100) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000005c0)={0x0, 0x0, 0x3}, 0x0) 10:32:06 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000180)={0x2, 0xffffffffffffffff, 0xd1d}) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='veth0\x00') r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$selinux_user(r2, &(0x7f0000000140)={'system_u:object_r:ldconfig_exec_t:s0', 0x20, 'system_u\x00'}, 0x2e) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) sync_file_range(r1, 0x0, 0x0, 0x2) fallocate(r1, 0x0, 0x2, 0x40) fallocate(r1, 0x0, 0x0, 0x110001) fchdir(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8}) 10:32:06 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781200000000c46f0006000000070000003c9f0300000000000000c27ed0e81f00030000000000000067681bfd070000000000000000fb6c7a2ce29af91ad4861daf1b0d050000000e00000000000000"], 0x5f) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGSERIAL(r2, 0x541e, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/5}) 10:32:06 executing program 5: r0 = socket$inet(0x10, 0x3, 0x5) pipe(&(0x7f0000000080)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f00000000c0)=0x3fe, 0x4) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000180)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000020a43ba5d806055b6fdd80b40000000140001000929ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) fcntl$notify(r0, 0x402, 0x1) 10:32:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000140)=""/208, &(0x7f0000000040)=0xd0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="240000001a0007041dfffd946f610500020000001f000000000a08000800030002000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 205.006137] SELinux: failed to load policy [ 205.062262] SELinux: failed to load policy 10:32:06 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)=""/187) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(0x0, &(0x7f0000000140), 0x6b) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001280)={0x0, 0x0, 0x0}, &(0x7f00000012c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001300)={{{@in=@broadcast, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f0000001400)=0xe8) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x2, 0x2, &(0x7f0000001240)=[{&(0x7f00000001c0)="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", 0x1000, 0xd2}, {&(0x7f00000011c0)="71a1c288bb7d263b8b894d9c04580b0195fdc85d628829c3a98f08cf8ffe90757724e2e94bdf1e6899c34c90050e0cdd2db1009b9a429edf9b0af1838068a6e57474a48208753c2eb94d553759b1cbc3d3974be729167c196abf7d341b6bdf01893d2d6669855e495f7fd77a6dbad1812ab3", 0x72, 0xfcf}], 0x1, &(0x7f0000001440)={[{@session={'session', 0x3d, 0x9}}, {@gid={'gid', 0x3d, r2}}, {@creator={'creator', 0x3d, "562c37af"}}, {@type={'type', 0x3d, "67cc85d8"}}, {@nodecompose='nodecompose'}, {@creator={'creator', 0x3d, "4cb24251"}}, {@part={'part', 0x3d, 0x101}}, {@decompose='decompose'}, {@barrier='barrier'}, {@part={'part', 0x3d, 0x6}}], [{@fowner_lt={'fowner<', r3}}, {@appraise_type='appraise_type=imasig'}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x0, 0x32, 0x61, 0x7f, 0x3d, 0x71, 0x34], 0x2d, [0x0, 0x7f, 0x32, 0x33], 0x2d, [0x34, 0x38, 0x64, 0x77], 0x2d, [0x0, 0x35, 0x30, 0x79], 0x2d, [0x77, 0x39, 0x61, 0x72, 0x33, 0x0, 0x63, 0x32]}}}]}) [ 205.110221] IPVS: length: 208 != 8 10:32:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = eventfd(0x800000000000006) sendmmsg$sock(r0, &(0x7f0000002800)=[{{&(0x7f0000000180)=@rc={0x1f, {0x5, 0xfff, 0x890, 0x3f, 0x91}, 0xffff}, 0x80, 0x0}}, {{&(0x7f00000023c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x1, 0x1, 0x4, {0xa, 0x4e20, 0xa06e, @mcast2, 0x5}}}, 0x80, &(0x7f0000002480)=[{&(0x7f0000000300)}, {&(0x7f0000002440)="fe145e32a0adfdb40634b204abf11281d12df30043d4185ea9f747", 0x1b}], 0x2, &(0x7f00000024c0)=[@txtime={{0x18, 0x1, 0x3d, 0x7f}}], 0x18}}, {{&(0x7f0000002500)=@ax25={{0x3, @bcast, 0x4}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002580)}, {&(0x7f00000025c0)="f9a5e9835b2c48fe81335a402f060cd31396678521531327a2067e97207b3ce183d2fe6a8b95b9f61284d847fa543a6093581bc4862489eadc8c5493cf722f7149f428d085bffacc4d481d44fd9ff92108e9fe534490732eb7a8", 0x5a}], 0x2, &(0x7f0000002700)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xffffffffffff7fff}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0xc0}}], 0x3, 0x40000) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x2000, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) accept4$inet6(0xffffffffffffffff, &(0x7f0000002980)={0xa, 0x0, 0x0, @local}, &(0x7f00000029c0)=0x1c, 0x80000) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000003b00)='/dev/dlm-monitor\x00', 0x200000, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000002a00)={'nat\x00'}, &(0x7f0000003a40)=0x24) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000028c0)='SEG6\x00') ioctl$DRM_IOCTL_MODE_GETCRTC(r4, 0xc06864a1, &(0x7f0000000240)={&(0x7f0000000100)=[0x8, 0x3, 0x6, 0xc8f], 0x4, 0x20, 0x7, 0x7000000000000, 0x599da767, 0x1, {0xffff, 0x5, 0x6, 0x7, 0x12, 0x401, 0xfffffffffffffffc, 0x8, 0xc005, 0x0, 0x100000000, 0x0, 0x7fff, 0x0, "16e48c1729c522bbaf9dc8c0822db3f716739073de351a372df4ce4e5f886256"}}) fsetxattr$security_smack_transmute(r1, &(0x7f0000002900)='security.SMACK64TRANSMUTE\x00', &(0x7f0000002940)='TRUE', 0x4, 0x1) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000002c0)={0x1, 0x0, {0x8000, 0x1, 0x4, 0x400}}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000040)=0x32, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0x0, 0x1, 0x10001, 0x8af8, 0x8, 0x8, 0x100000001, {0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}}, 0x20, 0xffffffffffffffff, 0x64a, 0x3000, 0x5}}, &(0x7f0000000300)=0xb0) [ 205.152481] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 205.175358] IPVS: ftp: loaded support on port[0] = 21 [ 205.205579] Unknown ioctl -2144844540 [ 205.267709] hfsplus: creator requires a 4 character value [ 205.308028] hfsplus: unable to parse mount options [ 205.363835] Unknown ioctl -2144844540 [ 205.368193] IPVS: length: 208 != 8 [ 205.376576] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 10:32:06 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000200)="7a50690ae3260a894e8e69b4c1b53517347ef3a2b04525e5782b4f32fd775c4fb972a742f89a71f9c81eb93e0192c2cb6f545d18f9c6ea12532c60d913a20ab44279f119018a7034afab648f8d6d824e81b566d1a137ee9d0164085e37d63ccf8d6f4788a218dab7d426e36afe22dfc67f8d79e6fb09c9d5db08a63efb23e579011cca215511e849f8dc968b15cef0ccf3cc561e0500000000000000262363afbe952567221885a6445f057ff18024acdfcbeb2661ad39590900ba627d307016a820ba3b7e8735e279d63e18eeb63dc4581b24f6d18956ef3151d817e6429c44e1577ee593dc07fcf4923bc35170e1893a87eb7f37e805abe1c1c8d6a1730556") mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(r0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7472616e6e00912184cc9d126e6f3d", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) r2 = fcntl$dupfd(r0, 0x933ce1ab4368f49e, r0) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f0000000180)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) ioctl$SIOCX25SFACILITIES(r2, 0x89e3, &(0x7f0000000100)={0x63, 0x2, 0x5, 0x9, 0x5, 0x81}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x100000, 0x100000}) 10:32:06 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='ceth0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d00000000000000000000000000000000000000000000000020380003"], 0xf71c25558b7ec3db) execveat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x1000) r1 = gettid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r1, 0x4000002000000039) 10:32:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x14}, 0x10) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x400c00, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@initdev, @in=@loopback}}, {{@in6=@remote}}}, &(0x7f0000000300)=0xe8) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000300000008000100", @ANYRES32=r3, @ANYBLOB="04009763"], 0x20}}, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000340)={{0x0, @name="823000d4ed3bad217d589e4e7743205454b5c95737751d5504cab7816b57a820"}, 0x8, 0x8, 0x5}) 10:32:06 executing program 0: r0 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x3, 0x400800) r1 = eventfd2(0x4, 0x0) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r3 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000240), &(0x7f00000002c0)=0x60) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000300)={0xc, 0xe493, 0xfffffffffffffffb, 0x80800, 0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000340)={0x0, 0x7f, 0x4, 0x0, 0x0, [{r1, 0x0, 0x5}, {r2, 0x0, 0x7}, {r3, 0x0, 0xffffffffdf7afe70}, {r4, 0x0, 0x327}]}) r5 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r5, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r5, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) r6 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x704f9c41, 0x402) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000080)={0x0, 0xb8, 0x2, 0xe31}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000100)={r7, 0x10001}, &(0x7f0000000180)=0x8) sendmmsg(r5, &(0x7f0000000180), 0x10c, 0x0) 10:32:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000003c0)) r1 = syz_open_pts(r0, 0x739858e95849fa17) capset(&(0x7f0000000100)={0x19980330}, &(0x7f0000804000)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2) [ 206.270169] IPVS: ftp: loaded support on port[0] = 21 10:32:07 executing program 4: r0 = socket$inet(0x2, 0x4800000000000007, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802123001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x20000, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./bus\x00', &(0x7f00000004c0)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000380)='./bus\x00', &(0x7f00000001c0)='security.SMACK64\x00', &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xe9u\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00', 0x46, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000600)=0x2fe) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000100)=0x4) sendmsg$netlink(r1, 0x0, 0x20000000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000280)=0x14) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"/619], 0x26b) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0x0) request_key(&(0x7f0000000dc0)='user\x00', 0x0, &(0x7f0000000e80)='wlan0]\'\x00', 0x0) set_mempolicy(0x3, &(0x7f0000000340)=0x1, 0x1000000004) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) 10:32:07 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) syz_genetlink_get_family_id$tipc(0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x9, 0x100) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x43, &(0x7f0000000080)=0xf5, 0x4) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e20, 0x80000000, @local}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)={'syz0'}, 0x10098) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xe) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000040)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, &(0x7f0000000440)) 10:32:07 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x8e, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000000)=0x1) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@local}, 0x0, @in6=@empty}}, &(0x7f0000000080)=0xe8) 10:32:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000180)={0xc, 0x8, 0xfa00, {&(0x7f0000001340)}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bind$netrom(r2, &(0x7f00000000c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) setsockopt$inet_int(r2, 0x0, 0x14, &(0x7f00000001c0)=0x1, 0x4) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x1000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000040)={0x1ff}) ioctl$sock_netdev_private(r2, 0x89f6, &(0x7f0000000340)="bc3d35e294c6f32bd666f8365143d07d832febd88f6c8fb0de965d7c58c5b875a11daad2d69430c6523a74c4784c9a1272be319fb58d72123ef537551612ac33d1e857dd892b78648cc65298daff748fa84a0540b66eabe20007711e0f626331830643b6d418ff1b3f11c740f9def269721b9d327eeed1e7edbaed98a390a06efcce8fcd74b51cabc31ffd85aebdfb80acb3d1659fde00b078260e53587029112dc829fd81a782e40894738603f362eefc56f5b602e554fc57512de5ef341557e6f16f1f0f7cc70b94c136c07e075e7a6d716ed051f159e5d2f4ca1a0cab5798ece3b2ebfec2ae5699991fa183222ded1b239591463db5bb9ed2dfbc941badc4eda31db388d232380aaa7f9c6974af0da86efc092286c1f61523560038a34c2ff191bafba567a730bc49536a85155cc76075771025a28e5bcc60e478502a3d47d3217bab08b76b565c9ad2b34c2ee975f40ffb165a77d325106ee03cb78cbfd0e335f248b9e933d780fe2c1a6ca502f79e29766e603c21da102c0fa6203acf86e7d8028b038263822b4ce06d6b935971e1c5c9de4fa4b6f199fecd1e03075b49f7f0d326ba55a757e8ee4463572227aa7c85704ae33f51b35f974a007dfbd80b3147af8f1b2a39e07f699efd3ce22ddf412254a2ad43c5f5cee301bf8c07a91b8ef1f8226f50c60913e1866047c3384e4e98aa77d544b1aa9074edca0713be36fad10029db981db5f5a27d93f74900bc937bd773dc4a63f93ca506c070301fd42c33e34499df9ef8838abee30d940157256468a46dfa68a67a58bcdf068d62694d712abac2578cf22097bb1e82eae70a2245d1d3bfb45729d5b1e732afabeca6b22af18fdd4ea3aa8b08a43280870943ffcf0e82b44899126ede7a84e0241aa41548fc4c029102731484f088f2ba4d41441877b8197594a17763a2f67f18c62b5a39a25309c80943b7eb96a71d78960494fd3089946537a75f590d53c6ba54abb0c03b4562e35a90c426d844de6f644b27ce792e7dec11279a6d02418ddc512aadd0efc858caef8915cc69b07c878755ce5f5697016f013f2f2234ded170d4661778952b1e5828ba3f04fbf0be6a02bb8def87030f3095740622876dc80ca1e6ae039ae7efa455f8ba736585c7ceaa8d469b033436f3c571ec4da4ca8f642cee3ad75066671c50023f99f94002347a7e8ce20271f777122ac4ff54503a30afd5ae40f85aa6f2ed62d3544e51a75eb89414af3313169e44b9cee109ddd6cdb7fbd5bacab3e95c78565bc14800993cec7b198c5921ef91ecced3f8fd40b22f012163c0c3806f84ccf13c4a16ee24698eba3b5550fdcbdded1ab198284e33dd497a3a8645e973c73db8a68b7479f8c8b2f3d4272e9c8183bd6bbcd3cdf87eadf64c23295a7cb1e16f3d737ada6ed4e74d33f077ae3f6d0ebc8887e2ea6cb8d8d17f45a28611eca9c7e92e73868c00f81a51ec88c2796a700b8751890579ec967634023c7fa32d481014dea41fc350f6ece20802a5482ab59924dbbc32f18c70ea397e3ebe7385fcfcd85272aeeb8ec7b27b86e54f25aa18c6e1772d630154c06b754f8d0bdd0a152c07cc42934b993aed425186b3d5a50aeb2907d914be81c633e5c8f8f3cdf3b597c8438cc41671d824dc5f3d5e38ae5202f3af18a14f8dfca639ec44461b787b830c668f17802b9a3a246634948335c7ada1a3237dc69a110f40e42ce42d4c6e88792256caa8d53c21484a4809fa320ddaab962110549e126dc73cd074302d83f7d2efad5cc0b2ccef3a649be273f24582e7a015715a869a12a76c92cab807775273731e8908e44fdd657d762b1a76235027423bc64c4755a4cb1128cd255cc501d0ae29cee4e850e19d037c6bfd8f3e6fab82e0e6ada0a1209ab2f8cafd13193eaff0446caf7914c6b999d5d5bfe3863b2bfb87517f5b632ec9f31c106d7ed2d305e6721e216b567cf865d7901a0e9f8a332a54af5b583a219b46eb6da379fb02a59d6c5edc8d2c547981cb2c29c0b8268416e757537b9ec65fb4afa3c654fe54428ca958a384087a331beeb63e928aa5470cbbdf51b0db70e9645f8f3a75232a81f5f175242553a524ef1840facc9027575a2c33a1768d38f60315fbf256aa63356dde21aa918a8d875395f263c11a52cbcbedee0ef0b4ed53fb281c52f7be37bf31b70496c314554dfcbc909596f591030c9b6cbde52dc917ecc2609fe2b4dcf7b3b7b5bf15f94879f23fc44fa91a30bea47b224c92de9c05c75df81ddefe7ce2265c4fbb94edd410116138380ccfa1c691dbb125884a940c5b1fe6c168ab70699f8113527875b41a51b6957bde8a5a258feceb0ab8e28b7f35e47abd631eb469d74a17ff51451c2a9deb349859131fde62cf5eeb4d7865d2b73f3fb226bc9179f7c4d2e51b2d194c4403d54ede1be0cc6ff0aaac64ef7dcac027ccc053bf9271899f07798c9d1dc17018343444604d315a0ab0f6eb58386e1ce3e534af63586ae31f43a5799b6a9733624da945589d134e0e2eaea737c37acc9ab06bde4526b95ae36d1aa82bd853888fab5219a55fdae3ae7d9ea7d355397ae1e9dc031e6eb459d74442f90776145ff5bd92acbc5f7218c30b54d282c0844a6670f2d2a0ed206b003cd419821901a1a9d0ea6261e51cf898b6d556a79541a3dc1940af5e4315e51ae3957465b0118287395de5b9d2b2a566cd5aa71c41c6421fdbf240df5a084f5ed1d45b9a7f8ffba1e209fcd2ca364abef7b8a172dfcf2368e947b198c21022cf7fd7ff1431ffa88dfe223961e88c0048432e484af70d6855715320b121c63e8d121603e1e8e2a15042da60def2bcc539fb60b4ad3863acddbbad2f4706ea9eb9e73d223fd2b93a490da6ecd6e76f513a73be433ffb1f47d728a1a89a9a2abca6b2b2b6226adf6982d843f5838d33743a351ef518143db317ca2175442655cc58d2a2f14df74552bbdcb66d2b75c9e08d78bbd032fd7a295ae8133d10f2cc51396e9dde6009141a3cca320c256cb80e590e2c8806d5152abefbc8a89a2016d3fc2e7aeaabf591fe3472af3540624fb052d7c9c33e7c9cd4e3261b11c2b0866a5b25e353f0953306076e840c719dfe8371ab63b3f7a047edf4bec00878b5f19399798ca67683f0305ba0f616535e53ebd3f4072294208c1f8e4f67cea9cb870e139abca4fd6449c4fed04fdd7ad6b1b32a97cbf98e601dc71b0ea5f91547ca07dd394ca5d1d8d64fe17514c14f2569bafda534b588128af879fc33627e4fde3324208fec5d8c3f221c2507bd88660a1b675316a234ec2b0736422c0388f517d27cb4c1bc13d98455e84b0e82c275815f7d4ebdfb2abb142838ef8c19c69559e82332f2563bca31dc76042d6cdb2340db7fe815d4a2dad6aecba7a87733dec79b7c74b657615a5da4d610156e087503c5519ad64d40e57072e81076cea3f4bc27f594d1d03a52db919175d3d87134c94a75aff8651475e09a76f94125fa9208fec045c4e6cdf942f0bddf2122ee95ad894a6fcf333bb727cd4a9b4f555968446ecf69686cd3a5a31458ec3521a05c70eddc6d42d8e5c3a768a0f0112e3783250f84fef265781e5cbea9250b77c44c9188fe95dabf84a0fb3f392827ad8360473839d5a548e787ba17f79c35944b0b4f26775269d9e36bf594947046b9de4fa4972d7e56f88a168e7b4910a30af545bb50cddc686ff476866211967b5589ac143b47ba71fdcde4f55e35dedb620035e7945ce17632515a11090518acc70705dfe68d329f373f814358870e9d2c05665301d09a69cf6c9e0e756ef78559955d415b97f38c234585372b4f9e7ea1446cd4499fb06504ceb47b3579a4b3e3ca3e8503b8128e586f288f1c64a8066691b2a0620ceccecbbbe22400ec8688bb430469a9b7c4597a28ccb55b3ff9d190b7a9199646982da7e86f79863b74fdf7d127c6cb13bfc1326e19c9afd724fd83cc360797bae8b1ea06c00b507c6a2d832cb5df2a028a3b504375d156df2f3f7b0cd64c1b2c40f7396974a648675f6adf5fd21963c133f6663d2d30f465e44ec1909002cf2ff877e558a7dea98aee0ab851bf4c988a1a823947cbc667d82657cb7af26611e07b70f90f57dd6f5a68415ab2df680bb4ebced4be917d2e2f0cd6342e1120473aa4d4d3246a88799bb31226221c39cfb692567ca9f1f4f6c17d7948cf17bdbeaa55eeb7df5aad701adbb744369d55f87c9206a0ceff91f23aa7118e060a1904ebcee7303345d75ac40d203a44584e1cd6c3442f261987fa1002f5903046caba448d129a60983f9d6cb5c8748474d00f2b186967f9c4010afc0e4d6f2b9b713c7b0b25d6a74eb340a9184af715d434c7dc7ece7ee448b1c92f9d8c1b19da3e2999d1bd77086a421bf22f8498e450451b8595adcade0d88ff349c800b3cd0c0f5d1030cdc2ae596d0e476128644b69f87cd215ef003b56687cf9566cf05e3484b2e65d906da430aff90ffd3da2bc22aa0e686c45881c96fd40b90fd8c650205e05e1ec4b140b426119e76c5b484d2a94ec5909c5feab2e6d28a3ebe076bdd6d06ac1e014bf32f53058c3cd302f4e35204791b52bb9bd5b9e34ff63db8791e32b1daf2c458fadf09960be66f1893e6f1a7378b0527b2779e5e69613a25a0975a1eb73f93b0ce348ff5f1965b8aee72a262add1b1581f98c48e3bea570ce159bd70bf901c371c75fa7bafaff117adb19e294f096495ff376b18e9af7edbaab53741b3ab498a6108489d4fb759cf208283f6eef34ce643bdc68215c3bf3c42fde68bb4b33d963a5894c37432945232029bd3b593367af5f4946df5e2f9dfbc4b4d596f7f0c64b00e05e2f1fc199384e40e4ad56ab51d7cab9aea2fcf7bdfb177de57e1debf2ecc2812d73476705c5f7e65c713558402df70a88bf5ed37564487a2d8473d75f506c85c70c195f710c7b876f7212e584917b9972c2ce3084ef45bf53380ea1461137844134c9050f097e229e69ca8c783e9770d38a3e11b9d2ab42d2b4c0b5e2a913bf039127b875c41da6710b10dbb3ca2c22a50736ade2ba1ab314db79c8890b3cd08df6af32f8daa37513a02c630ea37ad683423c03df822c7b689f7373997dad6912f2609eac234f8d20e04f8da70a4e802599f44488916ea3dc884018dac7f835b3237dd3843b1130c11a31d1b365a3c6290d1c1a1c0eda33f17dfdb69dec9a9343d863fda0fb3f11229d83dfef0ad61d735807e18326dc30ea71c93e1be87bec78c19b4685f30f69364ed8ea99e3b54274674b581ac2d1f7437ca1f31afe775408d0108737c0ce40e6ffaa52d79aa6c502b062764fcf31003a55cfa35328c21b9272cffbd33101ffcdbb94542962b834d50a4491db5f29dc38805615a07370f88acae68969f70d302f3bce96a49dc780d7b77d083f33aaee0132fb259af6bf6c8b78d466dd30ef4b0aa680a5823666cb057d5a8aba9acdce82b2cc71e2aca4043731a92d9d1df146eed15fd5eeb0e7834fb91602f8b5a8e17894e98a9a9a433def4f0fbcf36fbb94ceb993559ad454312971d8ee91a9d6e83cca2c05437ac54b81240c3d94f718ccd8f204370681535c11ded041b85c4eb32c6d522c85ff9f5ff27edd94d39b5f0b9fd9b687a257b4d41dc50d9f1aa5d168147172a24e4f6d0189c790807b3afc9f32aca009a27a37ce3356ffbe730c7593d7def060ade87b04f42281fbae8e0015ad8101218b2de260be8f6a7df6eabef77ddba79730ebe3d5a81c614a67d345864d6dd89633977df9b7e99e6bedb2612ac4a3031df711238e8") setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000140)=[@sack_perm, @mss={0x2, 0x1}, @sack_perm], 0x3) 10:32:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = eventfd(0x800000000000006) sendmmsg$sock(r0, &(0x7f0000002800)=[{{&(0x7f0000000180)=@rc={0x1f, {0x5, 0xfff, 0x890, 0x3f, 0x91}, 0xffff}, 0x80, 0x0}}, {{&(0x7f00000023c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x1, 0x1, 0x4, {0xa, 0x4e20, 0xa06e, @mcast2, 0x5}}}, 0x80, &(0x7f0000002480)=[{&(0x7f0000000300)}, {&(0x7f0000002440)="fe145e32a0adfdb40634b204abf11281d12df30043d4185ea9f747", 0x1b}], 0x2, &(0x7f00000024c0)=[@txtime={{0x18, 0x1, 0x3d, 0x7f}}], 0x18}}, {{&(0x7f0000002500)=@ax25={{0x3, @bcast, 0x4}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002580)}, {&(0x7f00000025c0)="f9a5e9835b2c48fe81335a402f060cd31396678521531327a2067e97207b3ce183d2fe6a8b95b9f61284d847fa543a6093581bc4862489eadc8c5493cf722f7149f428d085bffacc4d481d44fd9ff92108e9fe534490732eb7a8", 0x5a}], 0x2, &(0x7f0000002700)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xffffffffffff7fff}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0xc0}}], 0x3, 0x40000) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x2000, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) accept4$inet6(0xffffffffffffffff, &(0x7f0000002980)={0xa, 0x0, 0x0, @local}, &(0x7f00000029c0)=0x1c, 0x80000) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000003b00)='/dev/dlm-monitor\x00', 0x200000, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000002a00)={'nat\x00'}, &(0x7f0000003a40)=0x24) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000028c0)='SEG6\x00') ioctl$DRM_IOCTL_MODE_GETCRTC(r4, 0xc06864a1, &(0x7f0000000240)={&(0x7f0000000100)=[0x8, 0x3, 0x6, 0xc8f], 0x4, 0x20, 0x7, 0x7000000000000, 0x599da767, 0x1, {0xffff, 0x5, 0x6, 0x7, 0x12, 0x401, 0xfffffffffffffffc, 0x8, 0xc005, 0x0, 0x100000000, 0x0, 0x7fff, 0x0, "16e48c1729c522bbaf9dc8c0822db3f716739073de351a372df4ce4e5f886256"}}) fsetxattr$security_smack_transmute(r1, &(0x7f0000002900)='security.SMACK64TRANSMUTE\x00', &(0x7f0000002940)='TRUE', 0x4, 0x1) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000002c0)={0x1, 0x0, {0x8000, 0x1, 0x4, 0x400}}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000040)=0x32, 0x4) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0x0, 0x1, 0x10001, 0x8af8, 0x8, 0x8, 0x100000001, {0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}}, 0x20, 0xffffffffffffffff, 0x64a, 0x3000, 0x5}}, &(0x7f0000000300)=0xb0) 10:32:07 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000600)) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200) r1 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000800)={{0x6, 0x7, 0xd1d, 0x0, 'syz1\x00', 0x2}, 0x3, 0x20000001, 0x1, r1, 0x1, 0x6, 'syz1\x00', &(0x7f00000001c0)=[',\x00'], 0x2, [], [0x1000, 0x23, 0x0, 0xfffffffffffff000]}) openat$tun(0xffffffffffffff9c, &(0x7f0000000940)='/dev/net/tun\x00', 0x80, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000780)={'eql\x00\x03\x00\x00\x00\x00\x00\x00\x00\xfc\x00', 0x110}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f00000007c0)=0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x400, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f00000002c0)) openat$kvm(0xffffffffffffff9c, 0x0, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x599, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000700)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000740)) getpgrp(0x0) sched_setattr(0x0, &(0x7f0000000200)={0x30, 0x0, 0x200000, 0x7fff, 0x1, 0x71b, 0x6, 0x7b0}, 0x0) bind$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @reserved}, 0x10) getsockopt$inet6_dccp_int(r0, 0x21, 0x6, &(0x7f0000000040), &(0x7f0000000680)=0x4) syz_genetlink_get_family_id$ipvs(0x0) r2 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) connect(r2, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x5a) sendmmsg$inet_sctp(r2, &(0x7f00000031c0)=[{&(0x7f0000000080)=@in6={0xa, 0x4e23, 0x80, @local, 0x6}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000980)="0d250bbbc6c497400f3c4537691f96897b8e863dc6df526585faecc9b8f2e06a4cc78aa56dc88dbfe51c27aff810dbda8f88f4982bb44bd40ae3a5db8eba4dd94b48cbd5a7e1fbf2637ab02003cb10b38372a18382a54f65f0c6d09e55e5d5fcea7452a0d3d37551cee5efd827b7a29cacfdf5dcb780e23e73909837a9fa0f84ca1ddd7c0a0f6e21feeba7ab49d0971660f40155b83808046dba2fcc9d53856aae77", 0xa2}], 0x1, 0x0, 0x0, 0x10}, {&(0x7f0000000240)=@in={0x2, 0x4e21, @local}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000280)="9d601c40e8dbd7b4bce3dfc954a369909e50fb71da6a46f073a4720fba15a071", 0x20}, {&(0x7f0000000a40)="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", 0x1000}, {&(0x7f0000001a40)="c0a640c9cedb7bddff9df104324719dca67593e1ac4dec5119db01ce31e0c8ac07467295da452fd3288bb475432d63ac5b17896e101778f776e4d78ec43075155d8df88f5544efad8788a547be8a076e6b9f561fe532b0f07dc04d7119fd96e293fa5562885b10235734c762d42febbfb86929f9b07f1523eec5ac42a49d389944234a2e6af177e18cbfd68c4ac82372aa7314db632e0a41a46a53df348a56f5bf69dedcfc96d8e0ecc398f3a196e498dddf4fe96ee76d2abc3d175e7a637b008b9881d443fa4cb9a091df605d07486eea184573398597dde33bde184f346e22", 0xe0}], 0x3, &(0x7f0000001b40)=[@authinfo={0x18, 0x84, 0x6, {0x8}}, @authinfo={0x18}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x101}}, @dstaddrv6={0x20, 0x84, 0x8, @empty}, @init={0x18, 0x84, 0x0, {0x2, 0x200, 0x0, 0x8}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @dstaddrv4={0x18, 0x84, 0x7, @local}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @authinfo={0x18, 0x84, 0x6, {0x80}}], 0xe8, 0x20000000}, {&(0x7f0000001c40)=@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001f80)=[{&(0x7f0000001c80)="17176fed45a14d5e20bb314f3e248d497b54cc827ec8915e67390143758ff30520d5e373ba08636a6f17c8e0a612f5f03f5bb4ea511a45eeda8e858d791b710815215054ee34a25ac5fbf2917140888ead382df48179dc19ec82ba8ece0a4c9e", 0x60}, {&(0x7f0000001d00)="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", 0xfd}, {&(0x7f0000001e00)="bcb8b1eef176797a4ae413f9f9253224", 0x10}, {&(0x7f0000001e40)="f7c233a4cb48f4d144df6cb9c4d4c80beec98d0b80226dee7dda0a1deb00fef2e2eeef43bf0bbc12c7be50c111c9a885ce550b928f577ee7daa543ef45ee02a94a881a3afd7717207ea96fdd8577964c3ba45ac68b373b58c34dad74cde8939a53537f66557ae1e13f36a3b1b94e00378c7e1befae386062c26328200a64c3eb60e7ff504c73bbdaf186a30efe847d9ba121a04d813f3750f27bd015fca06ee63d7dd64a752ce0d9a86a2557f37030dfc8b803f2a83bfeedf6973a17ec089cb5a1241718876f4c0e903a42c98594e8df1239e75aadcc1d670f27d15e0173917e2b62ef4c70da87521f625b9f8f1a67e57ab8", 0xf2}, {&(0x7f0000001f40)="c3852fd234d4d0148f85490f552a78bdf0dad8191acf09a5df4ec35c67d9fc85725ae9c1843b21a315ee0ef9", 0x2c}], 0x5, &(0x7f0000002000), 0x0, 0x40000}, {&(0x7f0000002040)=@in6={0xa, 0x4e22, 0x5, @local, 0x7}, 0x1c, &(0x7f00000030c0)=[{&(0x7f0000002080)="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", 0x1000}, {&(0x7f0000003080)="79ae48177afa8b1ac567418db4f838f9bf8ce3f03bbb5399c35f780c71d6", 0x1e}], 0x2, &(0x7f0000003100)=ANY=[@ANYBLOB="180000000000000084000000000000000000a20003007f001800000000000000840000000000000000000500080001001800000000000000840004749d775380c72014aa0000000018000000000000008400000007000000ac14141c0000000020000000000000008400000008000000fe8000000000000000000000000000bb180000000000000084000000050000000000000008000000180000000000000084000000000000000800ffff00000800"], 0xb0, 0x10}], 0x4, 0x0) unshare(0x40000000) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000140)) socket$unix(0x1, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e23, @dev}}, [0x6, 0xffffffff, 0x5, 0x0, 0x8, 0x7f, 0x100000001, 0x10000, 0xa8, 0x80000001, 0xc9b, 0x2, 0x0, 0x2, 0x7f]}, &(0x7f00000003c0)=0x100) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000005c0)={0x0, 0x0, 0x3}, 0x0) 10:32:07 executing program 5: r0 = socket$inet(0x2, 0x40000000003, 0x7b) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x800, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000040)={0xf, 0x101, 0x5, {0x3, 0xbe0, 0xf66a}}) sendmmsg$inet(r0, &(0x7f0000001800)=[{{&(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000180)="26b12ee7d212508128ea3619719695f08e55540ae1df28f996ad99662e56a1c7e755d1c0268f710abef7cf6c460a27f05789fb7b55e6be98813abf222c8f5b0ad2979ca2975b9993879a6a0f165569e2782551c076dd523b6fec5cb79f79ece24e3fb46081fe0248591a99f5f267746f57558acbc6036d0c8e9c36d82d58b1275370af3fb5d1ee2062dc91fb8d684d0382b45131b9b5264d5b71d9ed1b924f6df276b65944836d36b3c3b425dee4830a9ce9b2976b28a9b91b805a364bbc65f294853747", 0xc4) [ 206.661049] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 511 (only 16 groups) [ 206.708099] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 511 (only 16 groups) 10:32:08 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x4000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040)=0x3, 0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)=0x0) ptrace$peekuser(0x3, r1, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001b00)=[@in6={0xa, 0x4e21, 0x3, @remote, 0x8}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e23, 0x81, @loopback, 0x9}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e22, 0xf379, @ipv4={[], [], @multicast2}, 0x400}], 0xa4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x400447, 0x0) getresuid(&(0x7f00000016c0), &(0x7f0000001700), &(0x7f0000001740)=0x0) r5 = getuid() getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000001780)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@remote}}, &(0x7f0000001880)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000018c0)={{{@in6=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f00000019c0)=0xe8) syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x8f, 0x5, &(0x7f0000001640)=[{&(0x7f0000000480)="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", 0x1000}, {&(0x7f00000002c0), 0x0, 0x5}, {&(0x7f0000001480)="56ce19e92b912411fb15d7f63db0fff38df640f1a554ab1b96fe40a73d7a734754238b36057db8a7832a1a7036fb3bb60bc44f645469d33eea04ee6c079674", 0x3f, 0xfffffffffffffff7}, {&(0x7f00000014c0)="ede3adfdcdc72b2c94f63713a7b6a118461a8bc1d26fdf8c21ab1d7aa484b40cef68ac66d23b669d761ad288af5251275fd4a5125106caee31523169f2177cc5fea73559cbc4c5fc1ee7cd8da1212e74f56950f4bcd3447842a76f20a3138f4e1451735f5489b6ca980ea904021c7afb85b6007e0bcb6839a603074c2a656abaf6eb57acc9ce91a9027a5126cae50fb70cc76d028a2ae852f5149372d554f606c4fc00c7afc835e68688eb13cd974ff8773a6d75aba2b8c0f61186d7f379255af959f5b13228f5fb1cbc46777dbadf6bd5474a00dd5334774458823250c1fea5a19e2b54c63863bd7e784c", 0xeb, 0x4}, {&(0x7f00000015c0)="a3abae458852fb2af2cc1dd4dbb799a15036c91f38ac7470e0e7d8f4da3ce7f852690d493d98f8cae3e35727e8c8ef5c51fdb957cf13090a3404a033b7d99218c982688dfd6eebef16af45107f7622b530f0d98c633bf98d21815f962c", 0x5d, 0x1}], 0x1000400, &(0x7f0000001a00)={[{@resize={'resize', 0x3d, 0x5}}, {@tails_on='tails=on'}, {@conv='conv'}, {@barrier_none='barrier=none'}, {@tails_on='tails=on'}, {@data_journal='data=journal'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, r4}}, {@permit_directio='permit_directio'}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@uid_gt={'uid>', r5}}, {@fowner_gt={'fowner>', r6}}, {@fowner_gt={'fowner>', r7}}]}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000180)=""/244, &(0x7f0000000080)=0xf4) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000000c0)={0x0, 0x1, {0x24, 0x2, 0x1, 0xf, 0x3, 0x9, 0x2, 0x15f, 0xffffffffffffffff}}) 10:32:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r3 = open(&(0x7f0000000300)='./file0/file0\x00', 0x143100, 0x8) ioctl$IMCTRLREQ(r3, 0x80044945, &(0x7f0000000340)={0x2021, 0x6, 0x9, 0x7}) r4 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x3, 0x400000) openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0xe0000, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000280)={&(0x7f0000000200)='./file0\x00', r4}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0b0000001100070f000067088f8a95eddfb6a3000000000000060000fd", @ANYRES32=r2, @ANYBLOB="02000f000c000200aaaaaaaaaaaa0000"], 0x28}}, 0x0) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) open$dir(&(0x7f00000002c0)='./file0\x00', 0x100, 0x98e0a87e224ada19) setsockopt$TIPC_MCAST_BROADCAST(r4, 0x10f, 0x85) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) socket$isdn_base(0x22, 0x3, 0x0) inotify_add_watch(r5, &(0x7f00000003c0)='./file0/file0\x00', 0x2) 10:32:08 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)={0x7fff, 0x8, 0x4, 0x2, 0x7, [{0x100000000, 0x7, 0xc000000000000, 0x0, 0x0, 0x2}, {0x2, 0x3, 0x80000001, 0x0, 0x0, 0x4}, {0x2, 0x6, 0x8, 0x0, 0x0, 0xb89}, {0x6, 0x2c3, 0x0, 0x0, 0x0, 0x2800}, {0x3a2a4ab6, 0x80000001, 0x7ff, 0x0, 0x0, 0x2000}, {0x100000000, 0x3, 0xb64, 0x0, 0x0, 0x5}, {0xdc, 0x2, 0x1f, 0x0, 0x0, 0x1185}]}) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 10:32:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@initdev={0xfe, 0x88, [], 0x7, 0x0}, @in=@loopback, 0x4e20, 0x4, 0x4e24, 0x0, 0xa, 0x20, 0xa0, 0x29, 0x0, r1}, {0x9, 0x5, 0x20, 0x4, 0x2, 0x1, 0x9, 0x9}, {0x81, 0x0, 0x2, 0x3f}, 0x9, 0x0, 0x2, 0x1, 0x2, 0x3}, {{@in6=@mcast1, 0x4d5, 0xff}, 0xa, @in=@loopback, 0x0, 0x3, 0x3, 0x80000001, 0x9, 0x0, 0x1000}}, 0xe8) clone(0x822102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000019c0)={0xc8, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xb4, 0x0, [@generic="2557750361337a6b244bc43aad71be506c3aec2653ff9bfe5db955b598cfe308d0405750e1344b23d22f08e8fe0136e63b990cbef17b261c9f771817a6c2e2eecda2358db45519ccd0f970431b8f3c639cbcf9438a2207a08de66f68693d0cebd6c01621403b3e75ed8dd2e96184d728e3b4ba0ad6ad6e51c0724d698e3370ab05129627f085e3d16330a01326af365334b3f35447ac07d2c517de0daaafa551ef1603dae8c85a1bde5e293e64"]}, @typed={0x4}]}, 0xc8}], 0x4}, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 206.937266] ================================================================== [ 206.944879] BUG: KASAN: global-out-of-bounds in strscpy+0x20e/0x2c0 [ 206.951293] Read of size 8 at addr ffffffff8677bbb8 by task syz-executor.2/9137 [ 206.951300] [ 206.951313] CPU: 0 PID: 9137 Comm: syz-executor.2 Not tainted 4.14.134 #30 [ 206.951322] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 206.951326] Call Trace: [ 206.951342] dump_stack+0x138/0x19c [ 206.951361] ? strscpy+0x20e/0x2c0 [ 206.951377] print_address_description.cold+0x5/0x1dc [ 206.951397] ? strscpy+0x20e/0x2c0 [ 206.951410] kasan_report.cold+0xa9/0x2af [ 206.951430] __asan_report_load8_noabort+0x14/0x20 [ 206.951450] strscpy+0x20e/0x2c0 [ 206.967646] prepare_error_buf+0x94/0x1aa0 [ 206.967662] ? lock_downgrade+0x6e0/0x6e0 [ 206.967677] ? scnprintf_le_key+0x600/0x600 [ 206.967692] ? _parse_integer+0xe8/0x140 [ 206.967709] __reiserfs_warning+0x9f/0xb0 [ 207.030015] ? reiserfs_printk+0xd0/0xd0 [ 207.034183] ? ip6_string+0x3b0/0x3b0 [ 207.038003] reiserfs_parse_options+0xa16/0x1820 [ 207.042780] ? reiserfs_sync_fs+0xe0/0xe0 [ 207.046934] ? trace_hardirqs_on+0x10/0x10 [ 207.051252] ? workqueue_sysfs_register+0x3c0/0x3c0 [ 207.056365] ? lockdep_init_map+0x9/0x10 [ 207.060430] ? debug_mutex_init+0x2d/0x5a [ 207.064575] reiserfs_fill_super+0x461/0x2b20 [ 207.069060] ? finish_unfinished+0x1010/0x1010 [ 207.073914] ? snprintf+0xa5/0xd0 [ 207.077455] ? set_blocksize+0x270/0x300 [ 207.081514] ? ns_test_super+0x50/0x50 [ 207.085407] mount_bdev+0x2be/0x370 [ 207.089115] ? finish_unfinished+0x1010/0x1010 [ 207.093779] get_super_block+0x35/0x40 [ 207.097670] mount_fs+0x97/0x2a1 [ 207.101040] vfs_kern_mount.part.0+0x5e/0x3d0 [ 207.105544] do_mount+0x417/0x27d0 [ 207.109102] ? copy_mount_options+0x5c/0x2f0 [ 207.113517] ? rcu_read_lock_sched_held+0x110/0x130 [ 207.118532] ? copy_mount_string+0x40/0x40 [ 207.122786] ? copy_mount_options+0x1fe/0x2f0 [ 207.127518] SyS_mount+0xab/0x120 [ 207.130960] ? copy_mnt_ns+0x8c0/0x8c0 [ 207.134834] do_syscall_64+0x1e8/0x640 [ 207.138793] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 207.143636] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 207.148824] RIP: 0033:0x45c27a [ 207.152010] RSP: 002b:00007fd7973cba88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 207.160005] RAX: ffffffffffffffda RBX: 00007fd7973cbb40 RCX: 000000000045c27a [ 207.167271] RDX: 00007fd7973cbae0 RSI: 0000000020000280 RDI: 00007fd7973cbb00 [ 207.174526] RBP: 0000000000000005 R08: 00007fd7973cbb40 R09: 00007fd7973cbae0 [ 207.181874] R10: 0000000001000400 R11: 0000000000000206 R12: 0000000000000005 [ 207.189139] R13: 00000000004c8a7f R14: 00000000004df8b8 R15: 00000000ffffffff [ 207.196419] [ 207.198039] The buggy address belongs to the variable: [ 207.203398] __func__.31301+0x798/0x3a60 [ 207.207802] [ 207.209604] Memory state around the buggy address: [ 207.214538] ffffffff8677ba80: fa fa fa fa 00 02 fa fa fa fa fa fa 00 02 fa fa [ 207.221889] ffffffff8677bb00: fa fa fa fa 06 fa fa fa fa fa fa fa 07 fa fa fa [ 207.229251] >ffffffff8677bb80: fa fa fa fa 00 00 00 02 fa fa fa fa 00 03 fa fa [ 207.236807] ^ [ 207.242090] ffffffff8677bc00: fa fa fa fa 00 00 03 fa fa fa fa fa 00 03 fa fa [ 207.249556] ffffffff8677bc80: fa fa fa fa 00 03 fa fa fa fa fa fa 00 00 00 00 [ 207.257592] ================================================================== [ 207.264935] Disabling lock debugging due to kernel taint [ 207.270666] Kernel panic - not syncing: panic_on_warn set ... [ 207.270666] [ 207.278389] CPU: 0 PID: 9137 Comm: syz-executor.2 Tainted: G B 4.14.134 #30 [ 207.286706] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 207.296229] Call Trace: [ 207.298992] dump_stack+0x138/0x19c [ 207.302616] ? strscpy+0x20e/0x2c0 [ 207.306155] panic+0x1f2/0x426 [ 207.310295] ? add_taint.cold+0x16/0x16 [ 207.314732] kasan_end_report+0x47/0x4f [ 207.318793] kasan_report.cold+0x130/0x2af [ 207.323021] __asan_report_load8_noabort+0x14/0x20 [ 207.328031] strscpy+0x20e/0x2c0 [ 207.331433] prepare_error_buf+0x94/0x1aa0 [ 207.335841] ? lock_downgrade+0x6e0/0x6e0 [ 207.340274] ? scnprintf_le_key+0x600/0x600 [ 207.344712] ? _parse_integer+0xe8/0x140 [ 207.348772] __reiserfs_warning+0x9f/0xb0 [ 207.352919] ? reiserfs_printk+0xd0/0xd0 [ 207.357776] ? ip6_string+0x3b0/0x3b0 [ 207.361835] reiserfs_parse_options+0xa16/0x1820 [ 207.366605] ? reiserfs_sync_fs+0xe0/0xe0 [ 207.370768] ? trace_hardirqs_on+0x10/0x10 [ 207.375211] ? workqueue_sysfs_register+0x3c0/0x3c0 [ 207.380221] ? lockdep_init_map+0x9/0x10 [ 207.384361] ? debug_mutex_init+0x2d/0x5a [ 207.388503] reiserfs_fill_super+0x461/0x2b20 [ 207.392998] ? finish_unfinished+0x1010/0x1010 [ 207.397691] ? snprintf+0xa5/0xd0 [ 207.401241] ? set_blocksize+0x270/0x300 [ 207.405297] ? ns_test_super+0x50/0x50 [ 207.409180] mount_bdev+0x2be/0x370 [ 207.412885] ? finish_unfinished+0x1010/0x1010 [ 207.417461] get_super_block+0x35/0x40 [ 207.421343] mount_fs+0x97/0x2a1 [ 207.424819] vfs_kern_mount.part.0+0x5e/0x3d0 [ 207.429314] do_mount+0x417/0x27d0 [ 207.432845] ? copy_mount_options+0x5c/0x2f0 [ 207.437249] ? rcu_read_lock_sched_held+0x110/0x130 [ 207.442277] ? copy_mount_string+0x40/0x40 [ 207.446521] ? copy_mount_options+0x1fe/0x2f0 [ 207.451009] SyS_mount+0xab/0x120 [ 207.454464] ? copy_mnt_ns+0x8c0/0x8c0 [ 207.458431] do_syscall_64+0x1e8/0x640 [ 207.462309] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 207.467162] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 207.472360] RIP: 0033:0x45c27a [ 207.475540] RSP: 002b:00007fd7973cba88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 207.483242] RAX: ffffffffffffffda RBX: 00007fd7973cbb40 RCX: 000000000045c27a [ 207.491012] RDX: 00007fd7973cbae0 RSI: 0000000020000280 RDI: 00007fd7973cbb00 [ 207.498362] RBP: 0000000000000005 R08: 00007fd7973cbb40 R09: 00007fd7973cbae0 [ 207.505732] R10: 0000000001000400 R11: 0000000000000206 R12: 0000000000000005 [ 207.513094] R13: 00000000004c8a7f R14: 00000000004df8b8 R15: 00000000ffffffff [ 207.521379] Kernel Offset: disabled [ 207.525000] Rebooting in 86400 seconds..